CVE-2010-3613

named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data.
References
Link Resource
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.asc
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html
http://lists.vmware.com/pipermail/security-announce/2011/000126.html
http://marc.info/?l=bugtraq&m=130270720601677&w=2
http://secunia.com/advisories/42374 Vendor Advisory
http://secunia.com/advisories/42459 Vendor Advisory
http://secunia.com/advisories/42522 Vendor Advisory
http://secunia.com/advisories/42671
http://secunia.com/advisories/42707
http://secunia.com/advisories/43141
http://securitytracker.com/id?1024817
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.622190
http://support.apple.com/kb/HT5002
http://support.avaya.com/css/P8/documents/100124923
http://www.debian.org/security/2010/dsa-2130
http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories
http://www.isc.org/software/bind/advisories/cve-2010-3613 Vendor Advisory
http://www.kb.cert.org/vuls/id/706148 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2010:253
http://www.osvdb.org/69558
http://www.redhat.com/support/errata/RHSA-2010-0975.html
http://www.redhat.com/support/errata/RHSA-2010-0976.html
http://www.redhat.com/support/errata/RHSA-2010-1000.html
http://www.securityfocus.com/archive/1/516909/100/0/threaded
http://www.securityfocus.com/bid/45133
http://www.ubuntu.com/usn/USN-1025-1
http://www.vmware.com/security/advisories/VMSA-2011-0004.html
http://www.vupen.com/english/advisories/2010/3102 Vendor Advisory
http://www.vupen.com/english/advisories/2010/3103 Vendor Advisory
http://www.vupen.com/english/advisories/2010/3138 Vendor Advisory
http://www.vupen.com/english/advisories/2010/3139 Vendor Advisory
http://www.vupen.com/english/advisories/2010/3140 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0267
http://www.vupen.com/english/advisories/2011/0606
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:9.6:*:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r1:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6:r2:*:*:esv:*:*:*
cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.2:b1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.2:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.2:p2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.0:a1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.0:a2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.0:a3:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.0:b2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.0:b3:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.1:b1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*

History

No history.

Information

Published : 2010-12-06 13:44

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3613

Mitre link : CVE-2010-3613

CVE.ORG link : CVE-2010-3613


JSON object : View

Products Affected

isc

  • bind
CWE
CWE-264

Permissions, Privileges, and Access Controls