Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2010-AVI-575
Vulnerability from certfr_avis
Une mise à jour corrige deux vulnérabilités dans BIND dont l'une permet un déni de service à distance.
Description
La première vulnérabilité permet à un attaquant d'effectuer un déni de service en envoyant des requêtes spécialement construites (CVE-2010-3613). La seconde vulnérabilité concerne une erreur dans la gestion des algorithmes de gestion des clés de chiffrement pour DNSSEC, et permet à un attaquant de forcer le serveur BIND à indiquer que les données d'une zone ne sont pas sécurisées (CVE-2010-3614).
Solution
Se référer aux bulletins de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "BIND versions 9.6.2 \u00e0 9.6.2-P2, 9.6-ESV \u00e0 9.6-ESV-R2, 9.7.0 \u00e0 9.7.2-P2 pour CVE-2010-3613 ;", "product": { "name": "BIND", "vendor": { "name": "ISC", "scada": false } } }, { "description": "BIND versions 9.0.x \u00e0 9.7.2-P2, 9.4-ESV \u00e0 9.4-ESV-R3, 9.6-ESV \u00e0 9.6-ESV-R2 pour CVE-2010-3614.", "product": { "name": "BIND", "vendor": { "name": "ISC", "scada": false } } } ], "affected_systems_content": null, "content": "## Description\n\nLa premi\u00e8re vuln\u00e9rabilit\u00e9 permet \u00e0 un attaquant d\u0027effectuer un d\u00e9ni de\nservice en envoyant des requ\u00eates sp\u00e9cialement construites\n(CVE-2010-3613). La seconde vuln\u00e9rabilit\u00e9 concerne une erreur dans la\ngestion des algorithmes de gestion des cl\u00e9s de chiffrement pour DNSSEC,\net permet \u00e0 un attaquant de forcer le serveur BIND \u00e0 indiquer que les\ndonn\u00e9es d\u0027une zone ne sont pas s\u00e9curis\u00e9es (CVE-2010-3614).\n\n## Solution\n\nSe r\u00e9f\u00e9rer aux bulletins de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2010-3614", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3614" }, { "name": "CVE-2010-3613", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3613" } ], "initial_release_date": "2010-12-03T00:00:00", "last_revision_date": "2010-12-23T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2010-1000 du 20 d\u00e9cembre 2010 :", "url": "http://rhn.redhat.com/errata/RHSA-2010-1000.html" } ], "reference": "CERTA-2010-AVI-575", "revisions": [ { "description": "version initiale.", "revision_date": "2010-12-03T00:00:00.000000" }, { "description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 Red Hat.", "revision_date": "2010-12-23T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" } ], "summary": "Une mise \u00e0 jour corrige deux vuln\u00e9rabilit\u00e9s dans \u003cspan\nclass=\"textit\"\u003eBIND\u003c/span\u003e dont l\u0027une permet un d\u00e9ni de service \u00e0\ndistance.\n", "title": "Vuln\u00e9rabilit\u00e9s dans BIND", "vendor_advisories": [ { "published_at": null, "title": "Bulletins de s\u00e9curit\u00e9 ISC du 1 d\u00e9cembre 2010", "url": "https://www.isc.org/software/bind/advisories/cve-2010-3614" } ] }
CVE-2010-3614 (GCVE-0-2010-3614)
Vulnerability from cvelistv5
Published
2010-12-03 20:00
Modified
2024-08-07 03:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
named in ISC BIND 9.x before 9.6.2-P3, 9.7.x before 9.7.2-P3, 9.4-ESV before 9.4-ESV-R4, and 9.6-ESV before 9.6-ESV-R3 does not properly determine the security status of an NS RRset during a DNSKEY algorithm rollover, which might allow remote attackers to cause a denial of service (DNSSEC validation error) by triggering a rollover.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:18:52.898Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2010-3139", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3139" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories" }, { "name": "MDVSA-2010:253", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:253" }, { "name": "1024817", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024817" }, { "name": "42459", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42459" }, { "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html" }, { "name": "69559", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/69559" }, { "name": "ADV-2011-0606", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0606" }, { "name": "45137", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45137" }, { "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded" }, { "name": "RHSA-2010:0975", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0975.html" }, { "name": "42522", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42522" }, { "name": "ADV-2010-3103", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3103" }, { "name": "RHSA-2010:0976", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0976.html" }, { "name": "APPLE-SA-2011-10-12-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "name": "VU#837744", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/837744" }, { "name": "ADV-2010-3102", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3102" }, { "name": "42435", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42435" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.isc.org/software/bind/advisories/cve-2010-3614" }, { "name": "USN-1025-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1025-1" }, { "name": "ADV-2010-3140", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3140" }, { "name": "ADV-2010-3138", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3138" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5002" }, { "name": "42671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42671" }, { "name": "DSA-2130", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2130" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/css/P8/documents/100124923" }, { "name": "FEDORA-2010-18469", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html" }, { "name": "SSA:2010-350-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.622190" }, { "name": "FEDORA-2010-18521", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "named in ISC BIND 9.x before 9.6.2-P3, 9.7.x before 9.7.2-P3, 9.4-ESV before 9.4-ESV-R4, and 9.6-ESV before 9.6-ESV-R3 does not properly determine the security status of an NS RRset during a DNSKEY algorithm rollover, which might allow remote attackers to cause a denial of service (DNSSEC validation error) by triggering a rollover." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "ADV-2010-3139", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3139" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories" }, { "name": "MDVSA-2010:253", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:253" }, { "name": "1024817", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024817" }, { "name": "42459", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42459" }, { "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html" }, { "name": "69559", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/69559" }, { "name": "ADV-2011-0606", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0606" }, { "name": "45137", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45137" }, { "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded" }, { "name": "RHSA-2010:0975", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0975.html" }, { "name": "42522", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42522" }, { "name": "ADV-2010-3103", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3103" }, { "name": "RHSA-2010:0976", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0976.html" }, { "name": "APPLE-SA-2011-10-12-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "name": "VU#837744", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/837744" }, { "name": "ADV-2010-3102", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3102" }, { "name": "42435", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42435" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.isc.org/software/bind/advisories/cve-2010-3614" }, { "name": "USN-1025-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1025-1" }, { "name": "ADV-2010-3140", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3140" }, { "name": "ADV-2010-3138", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3138" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5002" }, { "name": "42671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42671" }, { "name": "DSA-2130", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2130" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/css/P8/documents/100124923" }, { "name": "FEDORA-2010-18469", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html" }, { "name": "SSA:2010-350-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.622190" }, { "name": "FEDORA-2010-18521", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2010-3614", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "named in ISC BIND 9.x before 9.6.2-P3, 9.7.x before 9.7.2-P3, 9.4-ESV before 9.4-ESV-R4, and 9.6-ESV before 9.6-ESV-R3 does not properly determine the security status of an NS RRset during a DNSKEY algorithm rollover, which might allow remote attackers to cause a denial of service (DNSSEC validation error) by triggering a rollover." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2010-3139", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3139" }, { "name": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories", "refsource": "CONFIRM", "url": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories" }, { "name": "MDVSA-2010:253", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:253" }, { "name": "1024817", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024817" }, { "name": "42459", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42459" }, { "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm", "refsource": "MLIST", "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html" }, { "name": "69559", "refsource": "OSVDB", "url": "http://www.osvdb.org/69559" }, { "name": "ADV-2011-0606", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0606" }, { "name": "45137", "refsource": "BID", "url": "http://www.securityfocus.com/bid/45137" }, { "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded" }, { "name": "RHSA-2010:0975", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0975.html" }, { "name": "42522", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42522" }, { "name": "ADV-2010-3103", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3103" }, { "name": "RHSA-2010:0976", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0976.html" }, { "name": "APPLE-SA-2011-10-12-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "name": "VU#837744", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/837744" }, { "name": "ADV-2010-3102", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3102" }, { "name": "42435", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42435" }, { "name": "http://www.isc.org/software/bind/advisories/cve-2010-3614", "refsource": "CONFIRM", "url": "http://www.isc.org/software/bind/advisories/cve-2010-3614" }, { "name": "USN-1025-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1025-1" }, { "name": "ADV-2010-3140", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3140" }, { "name": "ADV-2010-3138", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3138" }, { "name": "http://support.apple.com/kb/HT5002", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5002" }, { "name": "42671", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42671" }, { "name": "DSA-2130", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2010/dsa-2130" }, { "name": "http://support.avaya.com/css/P8/documents/100124923", "refsource": "CONFIRM", "url": "http://support.avaya.com/css/P8/documents/100124923" }, { "name": "FEDORA-2010-18469", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html" }, { "name": "SSA:2010-350-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.622190" }, { "name": "FEDORA-2010-18521", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2010-3614", "datePublished": "2010-12-03T20:00:00", "dateReserved": "2010-09-27T00:00:00", "dateUpdated": "2024-08-07T03:18:52.898Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-3613 (GCVE-0-2010-3613)
Vulnerability from cvelistv5
Published
2010-12-03 20:00
Modified
2024-08-07 03:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:18:52.529Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2010-3139", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3139" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories" }, { "name": "69558", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/69558" }, { "name": "MDVSA-2010:253", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:253" }, { "name": "1024817", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024817" }, { "name": "42459", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42459" }, { "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html" }, { "name": "oval:org.mitre.oval:def:12601", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601" }, { "name": "HPSBUX02655", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2" }, { "name": "ADV-2011-0606", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0606" }, { "name": "SSRT100353", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2" }, { "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded" }, { "name": "42707", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42707" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.isc.org/software/bind/advisories/cve-2010-3613" }, { "name": "RHSA-2010:0975", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0975.html" }, { "name": "43141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43141" }, { "name": "42522", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42522" }, { "name": "ADV-2010-3103", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3103" }, { "name": "RHSA-2010:0976", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0976.html" }, { "name": "APPLE-SA-2011-10-12-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "name": "NetBSD-SA2011-001", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.asc" }, { "name": "ADV-2010-3102", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3102" }, { "name": "42374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42374" }, { "name": "USN-1025-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1025-1" }, { "name": "ADV-2010-3140", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3140" }, { "name": "45133", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45133" }, { "name": "VU#706148", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/706148" }, { "name": "ADV-2010-3138", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3138" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5002" }, { "name": "42671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42671" }, { "name": "RHSA-2010:1000", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-1000.html" }, { "name": "DSA-2130", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2130" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/css/P8/documents/100124923" }, { "name": "FEDORA-2010-18469", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html" }, { "name": "SSA:2010-350-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.622190" }, { "name": "FEDORA-2010-18521", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html" }, { "name": "ADV-2011-0267", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0267" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "ADV-2010-3139", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3139" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories" }, { "name": "69558", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/69558" }, { "name": "MDVSA-2010:253", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:253" }, { "name": "1024817", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024817" }, { "name": "42459", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42459" }, { "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html" }, { "name": "oval:org.mitre.oval:def:12601", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601" }, { "name": "HPSBUX02655", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2" }, { "name": "ADV-2011-0606", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0606" }, { "name": "SSRT100353", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2" }, { "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded" }, { "name": "42707", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42707" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.isc.org/software/bind/advisories/cve-2010-3613" }, { "name": "RHSA-2010:0975", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0975.html" }, { "name": "43141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43141" }, { "name": "42522", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42522" }, { "name": "ADV-2010-3103", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3103" }, { "name": "RHSA-2010:0976", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0976.html" }, { "name": "APPLE-SA-2011-10-12-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "name": "NetBSD-SA2011-001", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.asc" }, { "name": "ADV-2010-3102", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3102" }, { "name": "42374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42374" }, { "name": "USN-1025-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1025-1" }, { "name": "ADV-2010-3140", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3140" }, { "name": "45133", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45133" }, { "name": "VU#706148", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/706148" }, { "name": "ADV-2010-3138", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3138" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5002" }, { "name": "42671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42671" }, { "name": "RHSA-2010:1000", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-1000.html" }, { "name": "DSA-2130", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2130" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/css/P8/documents/100124923" }, { "name": "FEDORA-2010-18469", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html" }, { "name": "SSA:2010-350-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.622190" }, { "name": "FEDORA-2010-18521", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html" }, { "name": "ADV-2011-0267", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0267" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2010-3613", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2010-3139", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3139" }, { "name": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories", "refsource": "CONFIRM", "url": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories" }, { "name": "69558", "refsource": "OSVDB", "url": "http://www.osvdb.org/69558" }, { "name": "MDVSA-2010:253", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:253" }, { "name": "1024817", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024817" }, { "name": "42459", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42459" }, { "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm", "refsource": "MLIST", "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html" }, { "name": "oval:org.mitre.oval:def:12601", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601" }, { "name": "HPSBUX02655", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2" }, { "name": "ADV-2011-0606", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0606" }, { "name": "SSRT100353", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2" }, { "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded" }, { "name": "42707", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42707" }, { "name": "http://www.isc.org/software/bind/advisories/cve-2010-3613", "refsource": "CONFIRM", "url": "http://www.isc.org/software/bind/advisories/cve-2010-3613" }, { "name": "RHSA-2010:0975", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0975.html" }, { "name": "43141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43141" }, { "name": "42522", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42522" }, { "name": "ADV-2010-3103", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3103" }, { "name": "RHSA-2010:0976", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0976.html" }, { "name": "APPLE-SA-2011-10-12-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "name": "NetBSD-SA2011-001", "refsource": "NETBSD", "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.asc" }, { "name": "ADV-2010-3102", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3102" }, { "name": "42374", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42374" }, { "name": "USN-1025-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1025-1" }, { "name": "ADV-2010-3140", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3140" }, { "name": "45133", "refsource": "BID", "url": "http://www.securityfocus.com/bid/45133" }, { "name": "VU#706148", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/706148" }, { "name": "ADV-2010-3138", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3138" }, { "name": "http://support.apple.com/kb/HT5002", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5002" }, { "name": "42671", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42671" }, { "name": "RHSA-2010:1000", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-1000.html" }, { "name": "DSA-2130", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2010/dsa-2130" }, { "name": "http://support.avaya.com/css/P8/documents/100124923", "refsource": "CONFIRM", "url": "http://support.avaya.com/css/P8/documents/100124923" }, { "name": "FEDORA-2010-18469", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html" }, { "name": "SSA:2010-350-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.622190" }, { "name": "FEDORA-2010-18521", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html" }, { "name": "ADV-2011-0267", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0267" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2010-3613", "datePublished": "2010-12-03T20:00:00", "dateReserved": "2010-09-27T00:00:00", "dateUpdated": "2024-08-07T03:18:52.529Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…