CVE-2006-4096

BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via a flood of recursive queries, which cause an INSIST failure when the response is received after the recursion queue is empty.
References
Link Resource
http://docs.info.apple.com/article.html?artnum=305530
http://lists.apple.com/archives/security-announce/2007/May/msg00004.html
http://marc.info/?l=bugtraq&m=141879471518471&w=2
http://secunia.com/advisories/21752
http://secunia.com/advisories/21786
http://secunia.com/advisories/21790
http://secunia.com/advisories/21816
http://secunia.com/advisories/21818
http://secunia.com/advisories/21828
http://secunia.com/advisories/21835
http://secunia.com/advisories/21838
http://secunia.com/advisories/21912
http://secunia.com/advisories/21926
http://secunia.com/advisories/22298
http://secunia.com/advisories/24950
http://secunia.com/advisories/25402
http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc
http://security.gentoo.org/glsa/glsa-200609-11.xml
http://securitytracker.com/id?1016794
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.481241
http://www-1.ibm.com/support/docview.wss?uid=isg1IY89169
http://www-1.ibm.com/support/docview.wss?uid=isg1IY89178
http://www.kb.cert.org/vuls/id/697164 Patch US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2006:163
http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en Patch
http://www.novell.com/linux/security/advisories/2006_23_sr.html
http://www.novell.com/linux/security/advisories/2006_24_sr.html
http://www.openbsd.org/errata.html
http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html
http://www.securityfocus.com/archive/1/445600/100/0/threaded
http://www.securityfocus.com/bid/19859
http://www.ubuntu.com/usn/usn-343-1
http://www.us.debian.org/security/2006/dsa-1172
http://www.vupen.com/english/advisories/2006/3473
http://www.vupen.com/english/advisories/2006/3511
http://www.vupen.com/english/advisories/2007/1401
http://www.vupen.com/english/advisories/2007/1939
https://exchange.xforce.ibmcloud.com/vulnerabilities/28744
https://issues.rpath.com/browse/RPL-626
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9623
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-09-06 00:04

Updated : 2023-12-10 10:28


NVD link : CVE-2006-4096

Mitre link : CVE-2006-4096

CVE.ORG link : CVE-2006-4096


JSON object : View

Products Affected

isc

  • bind