CVE
- Id
- 41457
- CVE No.
- CVE-2009-4022
- Status
- Candidate
- Description
- Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P4, 9.5 before 9.5.2-P1, 9.6 before 9.6.1-P2, and 9.7 beta before 9.7.0b3, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains an Additional section with crafted data, which is not properly handled when the response is processed "at the same time as requesting DNSSEC records (DO)," aka Bug 20438.
- Phase
- Assigned (20091120)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
455417 | 41457 | CVE-2009-4022 | MLIST:[oss-security] 20091124 CVE request: BIND 9 bug involving DNSSEC and the additional section | View |
455418 | 41457 | CVE-2009-4022 | URL:http://www.openwall.com/lists/oss-security/2009/11/24/2 | View |
455419 | 41457 | CVE-2009-4022 | MLIST:[oss-security] 20091124 Re: a new bind issue | View |
455420 | 41457 | CVE-2009-4022 | URL:http://www.openwall.com/lists/oss-security/2009/11/24/8 | View |
455421 | 41457 | CVE-2009-4022 | MLIST:[oss-security] 20091124 a new bind issue | View |
455422 | 41457 | CVE-2009-4022 | URL:http://www.openwall.com/lists/oss-security/2009/11/24/1 | View |
455423 | 41457 | CVE-2009-4022 | MLIST:[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates | View |
455424 | 41457 | CVE-2009-4022 | URL:http://lists.vmware.com/pipermail/security-announce/2010/000082.html | View |
455425 | 41457 | CVE-2009-4022 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=538744 | View |
455426 | 41457 | CVE-2009-4022 | CONFIRM:https://www.isc.org/advisories/CVE2009-4022 | View |
455427 | 41457 | CVE-2009-4022 | CONFIRM:https://www.isc.org/advisories/CVE-2009-4022v6 | View |
455428 | 41457 | CVE-2009-4022 | CONFIRM:http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018 | View |
455429 | 41457 | CVE-2009-4022 | CONFIRM:https://issues.rpath.com/browse/RPL-3152 | View |
455430 | 41457 | CVE-2009-4022 | CONFIRM:ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt | View |
455431 | 41457 | CVE-2009-4022 | CONFIRM:http://aix.software.ibm.com/aix/efixes/security/bind9_advisory.asc | View |
455432 | 41457 | CVE-2009-4022 | CONFIRM:http://support.apple.com/kb/HT5002 | View |
455433 | 41457 | CVE-2009-4022 | CONFIRM:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488 | View |
455434 | 41457 | CVE-2009-4022 | AIXAPAR:IZ68597 | View |
455435 | 41457 | CVE-2009-4022 | URL:http://www.ibm.com/support/docview.wss?uid=isg1IZ68597 | View |
455436 | 41457 | CVE-2009-4022 | AIXAPAR:IZ71667 | View |
455437 | 41457 | CVE-2009-4022 | URL:http://www.ibm.com/support/docview.wss?uid=isg1IZ71667 | View |
455438 | 41457 | CVE-2009-4022 | AIXAPAR:IZ71774 | View |
455439 | 41457 | CVE-2009-4022 | URL:http://www.ibm.com/support/docview.wss?uid=isg1IZ71774 | View |
455440 | 41457 | CVE-2009-4022 | APPLE:APPLE-SA-2011-10-12-3 | View |
455441 | 41457 | CVE-2009-4022 | URL:http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html | View |
455442 | 41457 | CVE-2009-4022 | FEDORA:FEDORA-2009-12218 | View |
455443 | 41457 | CVE-2009-4022 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01172.html | View |
455444 | 41457 | CVE-2009-4022 | FEDORA:FEDORA-2009-12233 | View |
455445 | 41457 | CVE-2009-4022 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01188.html | View |
455446 | 41457 | CVE-2009-4022 | MANDRIVA:MDVSA-2009:304 | View |
455447 | 41457 | CVE-2009-4022 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:304 | View |
455448 | 41457 | CVE-2009-4022 | REDHAT:RHSA-2009:1620 | View |
455449 | 41457 | CVE-2009-4022 | URL:http://www.redhat.com/support/errata/RHSA-2009-1620.html | View |
455450 | 41457 | CVE-2009-4022 | SUNALERT:1021798 | View |
455451 | 41457 | CVE-2009-4022 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021798.1-1 | View |
455452 | 41457 | CVE-2009-4022 | SUNALERT:1021660 | View |
455453 | 41457 | CVE-2009-4022 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021660.1-1 | View |
455454 | 41457 | CVE-2009-4022 | UBUNTU:USN-888-1 | View |
455455 | 41457 | CVE-2009-4022 | URL:http://www.ubuntu.com/usn/USN-888-1 | View |
455456 | 41457 | CVE-2009-4022 | CERT-VN:VU#418861 | View |
455457 | 41457 | CVE-2009-4022 | URL:http://www.kb.cert.org/vuls/id/418861 | View |
455458 | 41457 | CVE-2009-4022 | BID:37118 | View |
455459 | 41457 | CVE-2009-4022 | URL:http://www.securityfocus.com/bid/37118 | View |
455460 | 41457 | CVE-2009-4022 | OSVDB:60493 | View |
455461 | 41457 | CVE-2009-4022 | URL:http://osvdb.org/60493 | View |
455462 | 41457 | CVE-2009-4022 | OVAL:oval:org.mitre.oval:def:10821 | View |
455463 | 41457 | CVE-2009-4022 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10821 | View |
455464 | 41457 | CVE-2009-4022 | OVAL:oval:org.mitre.oval:def:7459 | View |
455465 | 41457 | CVE-2009-4022 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7459 | View |
455466 | 41457 | CVE-2009-4022 | OVAL:oval:org.mitre.oval:def:11745 | View |
455467 | 41457 | CVE-2009-4022 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11745 | View |
455468 | 41457 | CVE-2009-4022 | OVAL:oval:org.mitre.oval:def:7261 | View |
455469 | 41457 | CVE-2009-4022 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7261 | View |
455470 | 41457 | CVE-2009-4022 | SECUNIA:37491 | View |
455471 | 41457 | CVE-2009-4022 | URL:http://secunia.com/advisories/37491 | View |
455472 | 41457 | CVE-2009-4022 | SECUNIA:37426 | View |
455473 | 41457 | CVE-2009-4022 | URL:http://secunia.com/advisories/37426 | View |
455474 | 41457 | CVE-2009-4022 | SECUNIA:38219 | View |
455475 | 41457 | CVE-2009-4022 | URL:http://secunia.com/advisories/38219 | View |
455476 | 41457 | CVE-2009-4022 | SECUNIA:38240 | View |
455477 | 41457 | CVE-2009-4022 | URL:http://secunia.com/advisories/38240 | View |
455478 | 41457 | CVE-2009-4022 | SECUNIA:39334 | View |
455479 | 41457 | CVE-2009-4022 | URL:http://secunia.com/advisories/39334 | View |
455480 | 41457 | CVE-2009-4022 | SECUNIA:38794 | View |
455481 | 41457 | CVE-2009-4022 | URL:http://secunia.com/advisories/38794 | View |
455482 | 41457 | CVE-2009-4022 | SECUNIA:38834 | View |
455483 | 41457 | CVE-2009-4022 | URL:http://secunia.com/advisories/38834 | View |
455484 | 41457 | CVE-2009-4022 | SECUNIA:40730 | View |
455485 | 41457 | CVE-2009-4022 | URL:http://secunia.com/advisories/40730 | View |
455486 | 41457 | CVE-2009-4022 | VUPEN:ADV-2009-3335 | View |
455487 | 41457 | CVE-2009-4022 | URL:http://www.vupen.com/english/advisories/2009/3335 | View |
455488 | 41457 | CVE-2009-4022 | VUPEN:ADV-2010-0176 | View |
455489 | 41457 | CVE-2009-4022 | URL:http://www.vupen.com/english/advisories/2010/0176 | View |
455490 | 41457 | CVE-2009-4022 | VUPEN:ADV-2010-0622 | View |
455491 | 41457 | CVE-2009-4022 | URL:http://www.vupen.com/english/advisories/2010/0622 | View |
455492 | 41457 | CVE-2009-4022 | VUPEN:ADV-2010-0528 | View |
455493 | 41457 | CVE-2009-4022 | URL:http://www.vupen.com/english/advisories/2010/0528 | View |
455494 | 41457 | CVE-2009-4022 | XF:bind-dnssec-cache-poisoning(54416) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
44128 | JVNDB-2009-005135 | Linux kernel の mac80211 サブシステムにおけるサービス運用妨害 (DoS) の脆弱性 | Linux kernel の mac80211 サブシステムは、誤った "code shuffling patch" に関する処理に不備があるため、サービス運用妨害 (パニック) 状態となる脆弱性が存在します。 | CVE-2009-4026 | 41457 | 7.8 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-005135.html | View |