ID CVE-2009-0696
Summary The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
References
Vulnerable Configurations
  • cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:a1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:a1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:a2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:a2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:a3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:a3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:a4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:a4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:a5:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:a5:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:a6:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:a6:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:b2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:b2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:b3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:b3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:b4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:b4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.3:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.3:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.3:b2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.3:b2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.3:b3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.3:b3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.3:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.3:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:a1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:a1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:a2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:a2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:a3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:a3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:a4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:a4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:a5:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:a5:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:a6:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:a6:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:a7:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:a7:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:b2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:b2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:b3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:b3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:p2_w1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:p2_w1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:p2_w2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:p2_w2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.6:*:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:*:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r1:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r1:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r2:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r2:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r3:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r3:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r4:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r4:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r4_p1:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r4_p1:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r5:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r5:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r5_b1:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r5_b1:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r6:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r6:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r7:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r7:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r7_p2:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r7_p2:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r9:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r9:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6:r9_p1:*:*:esv:*:*:*
    cpe:2.3:a:isc:bind:9.6:r9_p1:*:*:esv:*:*:*
  • cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.6.0:a1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.6.0:a1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.6.0:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.6.0:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.6.1:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.6.1:b1:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 10-10-2018 - 19:30)
Impact:
Exploitability:
CWE CWE-16
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2013-04-29T04:05:27.621-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
    family unix
    id oval:org.mitre.oval:def:10414
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
    version 30
  • accepted 2015-04-20T04:00:20.497-04:00
    class vulnerability
    contributors
    • name Varun Narula
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
    family unix
    id oval:org.mitre.oval:def:12245
    status accepted
    submitted 2010-10-25T15:50:19.000-05:00
    title HP-UX Running BIND, Remote Denial of Service (DoS)
    version 48
  • accepted 2014-01-20T04:01:36.942-05:00
    class vulnerability
    contributors
    • name Pai Peng
      organization Hewlett-Packard
    • name Chris Coffin
      organization The MITRE Corporation
    definition_extensions
    • comment VMWare ESX Server 3.0.3 is installed
      oval oval:org.mitre.oval:def:6026
    • comment VMware ESX Server 3.5.0 is installed
      oval oval:org.mitre.oval:def:5887
    • comment VMware ESX Server 4.0 is installed
      oval oval:org.mitre.oval:def:6293
    description The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
    family unix
    id oval:org.mitre.oval:def:7806
    status accepted
    submitted 2010-03-19T16:57:59.000-04:00
    title VMware BIND vulnerability
    version 7
redhat via4
advisories
  • bugzilla
    id 514292
    title CVE-2009-0696 bind: DoS (assertion failure) via nsupdate packets
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment bind is earlier than 30:9.3.4-10.P1.el5_3.3
            oval oval:com.redhat.rhsa:tst:20091179001
          • comment bind is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057002
        • AND
          • comment bind-chroot is earlier than 30:9.3.4-10.P1.el5_3.3
            oval oval:com.redhat.rhsa:tst:20091179003
          • comment bind-chroot is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057004
        • AND
          • comment bind-devel is earlier than 30:9.3.4-10.P1.el5_3.3
            oval oval:com.redhat.rhsa:tst:20091179005
          • comment bind-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057006
        • AND
          • comment bind-libbind-devel is earlier than 30:9.3.4-10.P1.el5_3.3
            oval oval:com.redhat.rhsa:tst:20091179007
          • comment bind-libbind-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057008
        • AND
          • comment bind-libs is earlier than 30:9.3.4-10.P1.el5_3.3
            oval oval:com.redhat.rhsa:tst:20091179009
          • comment bind-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057010
        • AND
          • comment bind-sdb is earlier than 30:9.3.4-10.P1.el5_3.3
            oval oval:com.redhat.rhsa:tst:20091179011
          • comment bind-sdb is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057012
        • AND
          • comment bind-utils is earlier than 30:9.3.4-10.P1.el5_3.3
            oval oval:com.redhat.rhsa:tst:20091179013
          • comment bind-utils is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057014
        • AND
          • comment caching-nameserver is earlier than 30:9.3.4-10.P1.el5_3.3
            oval oval:com.redhat.rhsa:tst:20091179015
          • comment caching-nameserver is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057016
    rhsa
    id RHSA-2009:1179
    released 2009-07-29
    severity Important
    title RHSA-2009:1179: bind security update (Important)
  • bugzilla
    id 514292
    title CVE-2009-0696 bind: DoS (assertion failure) via nsupdate packets
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment bind is earlier than 20:9.2.4-30.el4_8.4
            oval oval:com.redhat.rhsa:tst:20091180001
          • comment bind is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070044002
        • AND
          • comment bind-chroot is earlier than 20:9.2.4-30.el4_8.4
            oval oval:com.redhat.rhsa:tst:20091180003
          • comment bind-chroot is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070044004
        • AND
          • comment bind-devel is earlier than 20:9.2.4-30.el4_8.4
            oval oval:com.redhat.rhsa:tst:20091180005
          • comment bind-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070044006
        • AND
          • comment bind-libs is earlier than 20:9.2.4-30.el4_8.4
            oval oval:com.redhat.rhsa:tst:20091180007
          • comment bind-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070044008
        • AND
          • comment bind-utils is earlier than 20:9.2.4-30.el4_8.4
            oval oval:com.redhat.rhsa:tst:20091180009
          • comment bind-utils is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070044010
    rhsa
    id RHSA-2009:1180
    released 2009-07-29
    severity Important
    title RHSA-2009:1180: bind security and bug fix update (Important)
rpms
  • bind-30:9.3.4-10.P1.el5_3.3
  • bind-chroot-30:9.3.4-10.P1.el5_3.3
  • bind-debuginfo-30:9.3.4-10.P1.el5_3.3
  • bind-devel-30:9.3.4-10.P1.el5_3.3
  • bind-libbind-devel-30:9.3.4-10.P1.el5_3.3
  • bind-libs-30:9.3.4-10.P1.el5_3.3
  • bind-sdb-30:9.3.4-10.P1.el5_3.3
  • bind-utils-30:9.3.4-10.P1.el5_3.3
  • caching-nameserver-30:9.3.4-10.P1.el5_3.3
  • bind-20:9.2.4-30.el4_8.4
  • bind-chroot-20:9.2.4-30.el4_8.4
  • bind-debuginfo-20:9.2.4-30.el4_8.4
  • bind-devel-20:9.2.4-30.el4_8.4
  • bind-libs-20:9.2.4-30.el4_8.4
  • bind-utils-20:9.2.4-30.el4_8.4
  • bind-20:9.2.4-25.el3
  • bind-chroot-20:9.2.4-25.el3
  • bind-debuginfo-20:9.2.4-25.el3
  • bind-devel-20:9.2.4-25.el3
  • bind-libs-20:9.2.4-25.el3
  • bind-utils-20:9.2.4-25.el3
refmap via4
bugtraq
  • 20090729 rPSA-2009-0113-1 bind bind-utils
  • 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
cert-vn VU#725188
confirm
fedora FEDORA-2009-8119
netbsd NetBSD-SA2009-013
openbsd [4.4] 014: RELIABILITY FIX: July 29, 2009
sectrack 1022613
secunia
  • 36035
  • 36038
  • 36050
  • 36053
  • 36056
  • 36063
  • 36086
  • 36098
  • 36192
  • 37471
  • 39334
slackware SSA:2009-210-01
sunalert
  • 1020788
  • 264828
ubuntu USN-808-1
vupen
  • ADV-2009-2036
  • ADV-2009-2088
  • ADV-2009-2171
  • ADV-2009-2247
  • ADV-2009-3316
Last major update 10-10-2018 - 19:30
Published 29-07-2009 - 17:30
Last modified 10-10-2018 - 19:30
Back to Top