CVE-2009-0696

The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
References
Link Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-013.txt.asc
ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt
http://aix.software.ibm.com/aix/efixes/security/bind_advisory.asc
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538975
http://secunia.com/advisories/36035
http://secunia.com/advisories/36038
http://secunia.com/advisories/36050
http://secunia.com/advisories/36053
http://secunia.com/advisories/36056
http://secunia.com/advisories/36063
http://secunia.com/advisories/36086
http://secunia.com/advisories/36098
http://secunia.com/advisories/36192
http://secunia.com/advisories/37471
http://secunia.com/advisories/39334
http://sunsolve.sun.com/search/document.do?assetkey=1-26-264828-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020788.1-1
http://up2date.astaro.com/2009/08/up2date_7505_released.html
http://wiki.rpath.com/Advisories:rPSA-2009-0113
http://www.kb.cert.org/vuls/id/725188 US Government Resource
http://www.openbsd.org/errata44.html#014_bind
http://www.securityfocus.com/archive/1/505403/100/0/threaded
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.securitytracker.com/id?1022613
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561499
http://www.ubuntu.com/usn/usn-808-1
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://www.vupen.com/english/advisories/2009/2036
http://www.vupen.com/english/advisories/2009/2088
http://www.vupen.com/english/advisories/2009/2171
http://www.vupen.com/english/advisories/2009/2247
http://www.vupen.com/english/advisories/2009/3316
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10414
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12245
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7806
https://www.isc.org/node/474 Patch Vendor Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01265.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:a1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:a2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:a3:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:a4:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:a5:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:a6:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:b1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:b2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:b3:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:b4:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:rc2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.2:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.2:rc2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.3:b1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.3:b2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.3:b3:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.3:p2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:a1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:a2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:a3:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:a4:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:a5:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:a6:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:a7:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:b1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:b2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:b3:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:p2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:p2_w1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:p2_w2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6:*:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r1:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r2:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r3:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r4:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r4_p1:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r5:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r5_b1:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r6:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r7:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r7_p2:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r9:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r9_p1:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.0:a1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.0:b1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.1:b1:*:*:*:*:*:*

History

No history.

Information

Published : 2009-07-29 17:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-0696

Mitre link : CVE-2009-0696

CVE.ORG link : CVE-2009-0696


JSON object : View

Products Affected

isc

  • bind
CWE
CWE-16

Configuration