ID CVE-2009-4008
Summary Unbound before 1.4.4 does not send responses for signed zones after mishandling an unspecified query, which allows remote attackers to cause a denial of service (DNSSEC outage) via a crafted query.
References
Vulnerable Configurations
  • cpe:2.3:a:nlnetlabs:unbound:0.0:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.8:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.09:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.09:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.10:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.11:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:-:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:-:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:0.9:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.2.1:-:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.2.1:-:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.2.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.2.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.3.0:-:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.3.0:-:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.3.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.3.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.3.1:-:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.3.1:-:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.3.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.3.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.3.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.3.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.4.0:-:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.4.0:-:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:nlnetlabs:unbound:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:unbound:1.4.3:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 14-06-2011 - 04:00)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
debian DSA-2243
misc
Last major update 14-06-2011 - 04:00
Published 02-06-2011 - 20:55
Last modified 14-06-2011 - 04:00
Back to Top