CVE
- Id
- 20199
- CVE No.
- CVE-2006-4095
- Status
- Candidate
- Description
- BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via certain SIG queries, which cause an assertion failure when multiple RRsets are returned.
- Phase
- Assigned (20060814)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
187126 | 20199 | CVE-2006-4095 | BUGTRAQ:20060908 rPSA-2006-0166-1 bind bind-utils | View |
187127 | 20199 | CVE-2006-4095 | URL:http://www.securityfocus.com/archive/1/archive/1/445600/100/0/threaded | View |
187128 | 20199 | CVE-2006-4095 | MISC:http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en | View |
187129 | 20199 | CVE-2006-4095 | CONFIRM:https://issues.rpath.com/browse/RPL-626 | View |
187130 | 20199 | CVE-2006-4095 | CONFIRM:http://docs.info.apple.com/article.html?artnum=305530 | View |
187131 | 20199 | CVE-2006-4095 | APPLE:APPLE-SA-2007-05-24 | View |
187132 | 20199 | CVE-2006-4095 | URL:http://lists.apple.com/archives/security-announce/2007/May/msg00004.html | View |
187133 | 20199 | CVE-2006-4095 | DEBIAN:DSA-1172 | View |
187134 | 20199 | CVE-2006-4095 | URL:http://www.us.debian.org/security/2006/dsa-1172 | View |
187135 | 20199 | CVE-2006-4095 | FREEBSD:FreeBSD-SA-06:20.bind | View |
187136 | 20199 | CVE-2006-4095 | URL:http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc | View |
187137 | 20199 | CVE-2006-4095 | GENTOO:GLSA-200609-11 | View |
187138 | 20199 | CVE-2006-4095 | URL:http://security.gentoo.org/glsa/glsa-200609-11.xml | View |
187139 | 20199 | CVE-2006-4095 | HP:HPSBTU02207 | View |
187140 | 20199 | CVE-2006-4095 | URL:https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144 | View |
187141 | 20199 | CVE-2006-4095 | HP:SSRT061213 | View |
187142 | 20199 | CVE-2006-4095 | URL:https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144 | View |
187143 | 20199 | CVE-2006-4095 | HP:SSRT061239 | View |
187144 | 20199 | CVE-2006-4095 | URL:https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144 | View |
187145 | 20199 | CVE-2006-4095 | HP:SSRT071304 | View |
187146 | 20199 | CVE-2006-4095 | URL:https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144 | View |
187147 | 20199 | CVE-2006-4095 | MANDRIVA:MDKSA-2006:163 | View |
187148 | 20199 | CVE-2006-4095 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:163 | View |
187149 | 20199 | CVE-2006-4095 | OPENBSD:[3.9] 20060908 010: SECURITY FIX: September 8, 2006 | View |
187150 | 20199 | CVE-2006-4095 | URL:http://www.openbsd.org/errata.html | View |
187151 | 20199 | CVE-2006-4095 | OPENPKG:OpenPKG-SA-2006.019 | View |
187152 | 20199 | CVE-2006-4095 | URL:http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html | View |
187153 | 20199 | CVE-2006-4095 | SLACKWARE:SSA:2006-257-01 | View |
187154 | 20199 | CVE-2006-4095 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.481241 | View |
187155 | 20199 | CVE-2006-4095 | SUSE:SUSE-SR:2006:023 | View |
187156 | 20199 | CVE-2006-4095 | URL:http://www.novell.com/linux/security/advisories/2006_23_sr.html | View |
187157 | 20199 | CVE-2006-4095 | SUSE:SUSE-SR:2006:024 | View |
187158 | 20199 | CVE-2006-4095 | URL:http://www.novell.com/linux/security/advisories/2006_24_sr.html | View |
187159 | 20199 | CVE-2006-4095 | UBUNTU:USN-343-1 | View |
187160 | 20199 | CVE-2006-4095 | URL:http://www.ubuntu.com/usn/usn-343-1 | View |
187161 | 20199 | CVE-2006-4095 | CERT-VN:VU#915404 | View |
187162 | 20199 | CVE-2006-4095 | URL:http://www.kb.cert.org/vuls/id/915404 | View |
187163 | 20199 | CVE-2006-4095 | BID:19859 | View |
187164 | 20199 | CVE-2006-4095 | URL:http://www.securityfocus.com/bid/19859 | View |
187165 | 20199 | CVE-2006-4095 | VUPEN:ADV-2006-3473 | View |
187166 | 20199 | CVE-2006-4095 | URL:http://www.vupen.com/english/advisories/2006/3473 | View |
187167 | 20199 | CVE-2006-4095 | VUPEN:ADV-2007-1401 | View |
187168 | 20199 | CVE-2006-4095 | URL:http://www.vupen.com/english/advisories/2007/1401 | View |
187169 | 20199 | CVE-2006-4095 | VUPEN:ADV-2007-1939 | View |
187170 | 20199 | CVE-2006-4095 | URL:http://www.vupen.com/english/advisories/2007/1939 | View |
187171 | 20199 | CVE-2006-4095 | SECTRACK:1016794 | View |
187172 | 20199 | CVE-2006-4095 | URL:http://securitytracker.com/id?1016794 | View |
187173 | 20199 | CVE-2006-4095 | SECUNIA:21752 | View |
187174 | 20199 | CVE-2006-4095 | URL:http://secunia.com/advisories/21752 | View |
187175 | 20199 | CVE-2006-4095 | SECUNIA:21816 | View |
187176 | 20199 | CVE-2006-4095 | URL:http://secunia.com/advisories/21816 | View |
187177 | 20199 | CVE-2006-4095 | SECUNIA:21786 | View |
187178 | 20199 | CVE-2006-4095 | URL:http://secunia.com/advisories/21786 | View |
187179 | 20199 | CVE-2006-4095 | SECUNIA:21818 | View |
187180 | 20199 | CVE-2006-4095 | URL:http://secunia.com/advisories/21818 | View |
187181 | 20199 | CVE-2006-4095 | SECUNIA:21828 | View |
187182 | 20199 | CVE-2006-4095 | URL:http://secunia.com/advisories/21828 | View |
187183 | 20199 | CVE-2006-4095 | SECUNIA:21835 | View |
187184 | 20199 | CVE-2006-4095 | URL:http://secunia.com/advisories/21835 | View |
187185 | 20199 | CVE-2006-4095 | SECUNIA:21838 | View |
187186 | 20199 | CVE-2006-4095 | URL:http://secunia.com/advisories/21838 | View |
187187 | 20199 | CVE-2006-4095 | SECUNIA:21912 | View |
187188 | 20199 | CVE-2006-4095 | URL:http://secunia.com/advisories/21912 | View |
187189 | 20199 | CVE-2006-4095 | SECUNIA:21926 | View |
187190 | 20199 | CVE-2006-4095 | URL:http://secunia.com/advisories/21926 | View |
187191 | 20199 | CVE-2006-4095 | SECUNIA:22298 | View |
187192 | 20199 | CVE-2006-4095 | URL:http://secunia.com/advisories/22298 | View |
187193 | 20199 | CVE-2006-4095 | SECUNIA:24950 | View |
187194 | 20199 | CVE-2006-4095 | URL:http://secunia.com/advisories/24950 | View |
187195 | 20199 | CVE-2006-4095 | SECUNIA:25402 | View |
187196 | 20199 | CVE-2006-4095 | URL:http://secunia.com/advisories/25402 | View |
187197 | 20199 | CVE-2006-4095 | XF:bind-dnssec-rrset-dos(28745) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
51345 | JVNDB-2007-000007 | Cisco Secure ACS の 不正な RADIUS 認証リクエストによるサービス運用妨害 (DoS) の脆弱性 | Cisco Secure Access Control Server (ACS) には、RADIUS 認証リクエストの不正なパケットを処理した際に、CSRadius サービスがクラッシュする脆弱性が存在します。 | CVE-2006-4097 | 20199 | 7.8 | http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-000007.html | View |