CVE
- Id
- 38131
- CVE No.
- CVE-2009-0696
- Status
- Candidate
- Description
- The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
- Phase
- Assigned (20090222)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
414793 | 38131 | CVE-2009-0696 | BUGTRAQ:20090729 rPSA-2009-0113-1 bind bind-utils | View |
414794 | 38131 | CVE-2009-0696 | URL:http://www.securityfocus.com/archive/1/archive/1/505403/100/0/threaded | View |
414795 | 38131 | CVE-2009-0696 | BUGTRAQ:20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components | View |
414796 | 38131 | CVE-2009-0696 | URL:http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded | View |
414797 | 38131 | CVE-2009-0696 | CONFIRM:https://www.isc.org/node/474 | View |
414798 | 38131 | CVE-2009-0696 | CONFIRM:http://wiki.rpath.com/Advisories:rPSA-2009-0113 | View |
414799 | 38131 | CVE-2009-0696 | CONFIRM:http://aix.software.ibm.com/aix/efixes/security/bind_advisory.asc | View |
414800 | 38131 | CVE-2009-0696 | CONFIRM:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538975 | View |
414801 | 38131 | CVE-2009-0696 | CONFIRM:http://up2date.astaro.com/2009/08/up2date_7505_released.html | View |
414802 | 38131 | CVE-2009-0696 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2009-0016.html | View |
414803 | 38131 | CVE-2009-0696 | CONFIRM:ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt | View |
414804 | 38131 | CVE-2009-0696 | FEDORA:FEDORA-2009-8119 | View |
414805 | 38131 | CVE-2009-0696 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01265.html | View |
414806 | 38131 | CVE-2009-0696 | NETBSD:NetBSD-SA2009-013 | View |
414807 | 38131 | CVE-2009-0696 | URL:ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-013.txt.asc | View |
414808 | 38131 | CVE-2009-0696 | OPENBSD:[4.4] 014: RELIABILITY FIX: July 29, 2009 | View |
414809 | 38131 | CVE-2009-0696 | URL:http://www.openbsd.org/errata44.html#014_bind | View |
414810 | 38131 | CVE-2009-0696 | SLACKWARE:SSA:2009-210-01 | View |
414811 | 38131 | CVE-2009-0696 | URL:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561499 | View |
414812 | 38131 | CVE-2009-0696 | SUNALERT:264828 | View |
414813 | 38131 | CVE-2009-0696 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-264828-1 | View |
414814 | 38131 | CVE-2009-0696 | SUNALERT:1020788 | View |
414815 | 38131 | CVE-2009-0696 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020788.1-1 | View |
414816 | 38131 | CVE-2009-0696 | UBUNTU:USN-808-1 | View |
414817 | 38131 | CVE-2009-0696 | URL:http://www.ubuntu.com/usn/usn-808-1 | View |
414818 | 38131 | CVE-2009-0696 | CERT-VN:VU#725188 | View |
414819 | 38131 | CVE-2009-0696 | URL:http://www.kb.cert.org/vuls/id/725188 | View |
414820 | 38131 | CVE-2009-0696 | OVAL:oval:org.mitre.oval:def:10414 | View |
414821 | 38131 | CVE-2009-0696 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10414 | View |
414822 | 38131 | CVE-2009-0696 | OVAL:oval:org.mitre.oval:def:7806 | View |
414823 | 38131 | CVE-2009-0696 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7806 | View |
414824 | 38131 | CVE-2009-0696 | OVAL:oval:org.mitre.oval:def:12245 | View |
414825 | 38131 | CVE-2009-0696 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12245 | View |
414826 | 38131 | CVE-2009-0696 | SECTRACK:1022613 | View |
414827 | 38131 | CVE-2009-0696 | URL:http://www.securitytracker.com/id?1022613 | View |
414828 | 38131 | CVE-2009-0696 | SECUNIA:36053 | View |
414829 | 38131 | CVE-2009-0696 | URL:http://secunia.com/advisories/36053 | View |
414830 | 38131 | CVE-2009-0696 | SECUNIA:36038 | View |
414831 | 38131 | CVE-2009-0696 | URL:http://secunia.com/advisories/36038 | View |
414832 | 38131 | CVE-2009-0696 | SECUNIA:36050 | View |
414833 | 38131 | CVE-2009-0696 | URL:http://secunia.com/advisories/36050 | View |
414834 | 38131 | CVE-2009-0696 | SECUNIA:36056 | View |
414835 | 38131 | CVE-2009-0696 | URL:http://secunia.com/advisories/36056 | View |
414836 | 38131 | CVE-2009-0696 | SECUNIA:36063 | View |
414837 | 38131 | CVE-2009-0696 | URL:http://secunia.com/advisories/36063 | View |
414838 | 38131 | CVE-2009-0696 | SECUNIA:36086 | View |
414839 | 38131 | CVE-2009-0696 | URL:http://secunia.com/advisories/36086 | View |
414840 | 38131 | CVE-2009-0696 | SECUNIA:36098 | View |
414841 | 38131 | CVE-2009-0696 | URL:http://secunia.com/advisories/36098 | View |
414842 | 38131 | CVE-2009-0696 | SECUNIA:36192 | View |
414843 | 38131 | CVE-2009-0696 | URL:http://secunia.com/advisories/36192 | View |
414844 | 38131 | CVE-2009-0696 | SECUNIA:36035 | View |
414845 | 38131 | CVE-2009-0696 | URL:http://secunia.com/advisories/36035 | View |
414846 | 38131 | CVE-2009-0696 | SECUNIA:37471 | View |
414847 | 38131 | CVE-2009-0696 | URL:http://secunia.com/advisories/37471 | View |
414848 | 38131 | CVE-2009-0696 | SECUNIA:39334 | View |
414849 | 38131 | CVE-2009-0696 | URL:http://secunia.com/advisories/39334 | View |
414850 | 38131 | CVE-2009-0696 | VUPEN:ADV-2009-2036 | View |
414851 | 38131 | CVE-2009-0696 | URL:http://www.vupen.com/english/advisories/2009/2036 | View |
414852 | 38131 | CVE-2009-0696 | VUPEN:ADV-2009-2088 | View |
414853 | 38131 | CVE-2009-0696 | URL:http://www.vupen.com/english/advisories/2009/2088 | View |
414854 | 38131 | CVE-2009-0696 | VUPEN:ADV-2009-2171 | View |
414855 | 38131 | CVE-2009-0696 | URL:http://www.vupen.com/english/advisories/2009/2171 | View |
414856 | 38131 | CVE-2009-0696 | VUPEN:ADV-2009-2247 | View |
414857 | 38131 | CVE-2009-0696 | URL:http://www.vupen.com/english/advisories/2009/2247 | View |
414858 | 38131 | CVE-2009-0696 | VUPEN:ADV-2009-3316 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
44830 | JVNDB-2009-005837 | Plunet BusinessManager における重要な Customer または Order データを読まれる脆弱性 | Plunet BusinessManager には、以下の脆弱性が存在します。 | CVE-2009-0700 | 38131 | 4 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-005837.html | View |