gsd-2006-4095
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via certain SIG queries, which cause an assertion failure when multiple RRsets are returned.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2006-4095",
    "description": "BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via certain SIG queries, which cause an assertion failure when multiple RRsets are returned.",
    "id": "GSD-2006-4095",
    "references": [
      "https://www.suse.com/security/cve/CVE-2006-4095.html",
      "https://www.debian.org/security/2006/dsa-1172"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2006-4095"
      ],
      "details": "BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via certain SIG queries, which cause an assertion failure when multiple RRsets are returned.",
      "id": "GSD-2006-4095",
      "modified": "2023-12-13T01:19:52.239790Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2006-4095",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via certain SIG queries, which cause an assertion failure when multiple RRsets are returned."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://docs.info.apple.com/article.html?artnum=305530",
            "refsource": "CONFIRM",
            "url": "http://docs.info.apple.com/article.html?artnum=305530"
          },
          {
            "name": "21835",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21835"
          },
          {
            "name": "OpenPKG-SA-2006.019",
            "refsource": "OPENPKG",
            "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html"
          },
          {
            "name": "ADV-2007-1939",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2007/1939"
          },
          {
            "name": "FreeBSD-SA-06:20.bind",
            "refsource": "FREEBSD",
            "url": "http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc"
          },
          {
            "name": "20060908 rPSA-2006-0166-1 bind bind-utils",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/445600/100/0/threaded"
          },
          {
            "name": "SSRT071304",
            "refsource": "HP",
            "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
          },
          {
            "name": "bind-dnssec-rrset-dos(28745)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28745"
          },
          {
            "name": "http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en",
            "refsource": "MISC",
            "url": "http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en"
          },
          {
            "name": "SUSE-SR:2006:024",
            "refsource": "SUSE",
            "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html"
          },
          {
            "name": "21786",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21786"
          },
          {
            "name": "SUSE-SR:2006:023",
            "refsource": "SUSE",
            "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
          },
          {
            "name": "APPLE-SA-2007-05-24",
            "refsource": "APPLE",
            "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
          },
          {
            "name": "25402",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/25402"
          },
          {
            "name": "MDKSA-2006:163",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:163"
          },
          {
            "name": "https://issues.rpath.com/browse/RPL-626",
            "refsource": "CONFIRM",
            "url": "https://issues.rpath.com/browse/RPL-626"
          },
          {
            "name": "21818",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21818"
          },
          {
            "name": "USN-343-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-343-1"
          },
          {
            "name": "21838",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21838"
          },
          {
            "name": "22298",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/22298"
          },
          {
            "name": "19859",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/19859"
          },
          {
            "name": "21816",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21816"
          },
          {
            "name": "SSRT061213",
            "refsource": "HP",
            "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
          },
          {
            "name": "21912",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21912"
          },
          {
            "name": "21926",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21926"
          },
          {
            "name": "[3.9] 20060908 010: SECURITY FIX: September 8, 2006",
            "refsource": "OPENBSD",
            "url": "http://www.openbsd.org/errata.html"
          },
          {
            "name": "SSA:2006-257-01",
            "refsource": "SLACKWARE",
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.481241"
          },
          {
            "name": "SSRT061239",
            "refsource": "HP",
            "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
          },
          {
            "name": "ADV-2006-3473",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2006/3473"
          },
          {
            "name": "DSA-1172",
            "refsource": "DEBIAN",
            "url": "http://www.us.debian.org/security/2006/dsa-1172"
          },
          {
            "name": "ADV-2007-1401",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2007/1401"
          },
          {
            "name": "21828",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21828"
          },
          {
            "name": "HPSBTU02207",
            "refsource": "HP",
            "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
          },
          {
            "name": "VU#915404",
            "refsource": "CERT-VN",
            "url": "http://www.kb.cert.org/vuls/id/915404"
          },
          {
            "name": "21752",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21752"
          },
          {
            "name": "1016794",
            "refsource": "SECTRACK",
            "url": "http://securitytracker.com/id?1016794"
          },
          {
            "name": "24950",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/24950"
          },
          {
            "name": "GLSA-200609-11",
            "refsource": "GENTOO",
            "url": "http://security.gentoo.org/glsa/glsa-200609-11.xml"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "862B3924-FB12-4851-A647-74F563ED2DA5",
                    "versionEndIncluding": "9.2.6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E4696610-EF54-47D8-AC5E-D7251EA40DD5",
                    "versionEndIncluding": "9.3.2",
                    "versionStartIncluding": "9.3.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*",
                    "matchCriteriaId": "42E47538-08EE-4DC1-AC17-883C44CF77BB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0FA3A32E-445A-4D39-A8D5-75F5370AD23D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*",
                    "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "6CE37418-3D19-483A-9ADE-2E38272A4ACC",
                    "versionEndExcluding": "10.3.9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C2B4D4BA-89EB-4D02-AC3E-D451CC45395F",
                    "versionEndExcluding": "10.4.9",
                    "versionStartIncluding": "10.4.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "3E9A9D63-EEA1-4289-8382-6CC91D2241A1",
                    "versionEndExcluding": "10.3.9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "AD69D222-8B01-4944-A459-D3FFDCA6BBC0",
                    "versionEndExcluding": "10.4.9",
                    "versionStartIncluding": "10.4.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via certain SIG queries, which cause an assertion failure when multiple RRsets are returned."
          },
          {
            "lang": "es",
            "value": "BIND anterior a 9.2.6-P1 y 9.3.x anterior a  9.3.2-P1 permite a un atacante remoto provocar denegaci\u00f3n de servicio (caida) a trav\u00e9s de ciertas consultas SIG, lo cual provoca una falta de aserci\u00f3n cuando m\u00faltiples RRsets se devuelven."
          }
        ],
        "id": "CVE-2006-4095",
        "lastModified": "2024-02-15T21:04:44.160",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "MEDIUM",
              "cvssData": {
                "accessComplexity": "LOW",
                "accessVector": "NETWORK",
                "authentication": "NONE",
                "availabilityImpact": "PARTIAL",
                "baseScore": 5.0,
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
                "version": "2.0"
              },
              "exploitabilityScore": 10.0,
              "impactScore": 2.9,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 7.5,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2006-09-06T00:04:00.000",
        "references": [
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://docs.info.apple.com/article.html?artnum=305530"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Mailing List"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/21752"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/21786"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/21816"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/21818"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/21828"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/21835"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/21838"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/21912"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/21926"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/22298"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/24950"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/25402"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200609-11.xml"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://securitytracker.com/id?1016794"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.481241"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Patch",
              "Third Party Advisory",
              "US Government Resource"
            ],
            "url": "http://www.kb.cert.org/vuls/id/915404"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:163"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Patch"
            ],
            "url": "http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Release Notes"
            ],
            "url": "http://www.openbsd.org/errata.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://www.securityfocus.com/archive/1/445600/100/0/threaded"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://www.securityfocus.com/bid/19859"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://www.ubuntu.com/usn/usn-343-1"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www.us.debian.org/security/2006/dsa-1172"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3473"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1401"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1939"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28745"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "https://issues.rpath.com/browse/RPL-626"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
          }
        ],
        "sourceIdentifier": "cve@mitre.org",
        "vendorComments": [
          {
            "comment": "Not Vulnerable.  The version of BIND that ships with Red Hat Enterprise Linux is not vulnerable to this issue as it does not handle signed RR records.",
            "lastModified": "2006-09-06T00:00:00",
            "organization": "Red Hat"
          }
        ],
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-617"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...