CVE
- Id
- 50376
- CVE No.
- CVE-2011-2464
- Status
- Candidate
- Description
- Unspecified vulnerability in ISC BIND 9 9.6.x before 9.6-ESV-R4-P3, 9.7.x before 9.7.3-P3, and 9.8.x before 9.8.0-P4 allows remote attackers to cause a denial of service (named daemon crash) via a crafted UPDATE request.
- Phase
- Assigned (20110606)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
544568 | 50376 | CVE-2011-2464 | BUGTRAQ:20110705 Security Advisory: CVE-2011-2464 - ISC BIND 9 Remote packet Denial of Service against Authoritative and Recursive Servers | View |
544569 | 50376 | CVE-2011-2464 | URL:http://www.securityfocus.com/archive/1/archive/1/518749/100/0/threaded | View |
544570 | 50376 | CVE-2011-2464 | CONFIRM:http://blogs.oracle.com/sunsecurity/entry/cve_2011_2464_remote_denial | View |
544571 | 50376 | CVE-2011-2464 | CONFIRM:http://www.isc.org/software/bind/advisories/cve-2011-2464 | View |
544572 | 50376 | CVE-2011-2464 | CONFIRM:http://support.apple.com/kb/HT5002 | View |
544573 | 50376 | CVE-2011-2464 | APPLE:APPLE-SA-2011-10-12-3 | View |
544574 | 50376 | CVE-2011-2464 | URL:http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html | View |
544575 | 50376 | CVE-2011-2464 | DEBIAN:DSA-2272 | View |
544576 | 50376 | CVE-2011-2464 | URL:http://www.debian.org/security/2011/dsa-2272 | View |
544577 | 50376 | CVE-2011-2464 | FEDORA:FEDORA-2011-9127 | View |
544578 | 50376 | CVE-2011-2464 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062846.html | View |
544579 | 50376 | CVE-2011-2464 | FEDORA:FEDORA-2011-9146 | View |
544580 | 50376 | CVE-2011-2464 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062522.html | View |
544581 | 50376 | CVE-2011-2464 | HP:HPSBUX02719 | View |
544582 | 50376 | CVE-2011-2464 | URL:http://marc.info/?l=bugtraq&m=131983337229394&w=2 | View |
544583 | 50376 | CVE-2011-2464 | HP:SSRT100658 | View |
544584 | 50376 | CVE-2011-2464 | URL:http://marc.info/?l=bugtraq&m=131983337229394&w=2 | View |
544585 | 50376 | CVE-2011-2464 | MANDRIVA:MDVSA-2011:115 | View |
544586 | 50376 | CVE-2011-2464 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:115 | View |
544587 | 50376 | CVE-2011-2464 | REDHAT:RHSA-2011:0926 | View |
544588 | 50376 | CVE-2011-2464 | URL:http://www.redhat.com/support/errata/RHSA-2011-0926.html | View |
544589 | 50376 | CVE-2011-2464 | SLACKWARE:SSA:2011-189-01 | View |
544590 | 50376 | CVE-2011-2464 | URL:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.377171 | View |
544591 | 50376 | CVE-2011-2464 | SUSE:SUSE-SA:2011:029 | View |
544592 | 50376 | CVE-2011-2464 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00002.html | View |
544593 | 50376 | CVE-2011-2464 | SUSE:SUSE-SU-2011:0759 | View |
544594 | 50376 | CVE-2011-2464 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00004.html | View |
544595 | 50376 | CVE-2011-2464 | SUSE:openSUSE-SU-2011:0788 | View |
544596 | 50376 | CVE-2011-2464 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00006.html | View |
544597 | 50376 | CVE-2011-2464 | UBUNTU:USN-1163-1 | View |
544598 | 50376 | CVE-2011-2464 | URL:https://www.ubuntu.com/usn/USN-1163-1/ | View |
544599 | 50376 | CVE-2011-2464 | CERT-VN:VU#142646 | View |
544600 | 50376 | CVE-2011-2464 | URL:http://www.kb.cert.org/vuls/id/142646 | View |
544601 | 50376 | CVE-2011-2464 | BID:48566 | View |
544602 | 50376 | CVE-2011-2464 | URL:http://www.securityfocus.com/bid/48566 | View |
544603 | 50376 | CVE-2011-2464 | OSVDB:73605 | View |
544604 | 50376 | CVE-2011-2464 | URL:http://osvdb.org/73605 | View |
544605 | 50376 | CVE-2011-2464 | OVAL:oval:org.mitre.oval:def:13997 | View |
544606 | 50376 | CVE-2011-2464 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:13997 | View |
544607 | 50376 | CVE-2011-2464 | SECTRACK:1025742 | View |
544608 | 50376 | CVE-2011-2464 | URL:http://www.securitytracker.com/id?1025742 | View |
544609 | 50376 | CVE-2011-2464 | SECUNIA:45082 | View |
544610 | 50376 | CVE-2011-2464 | URL:http://secunia.com/advisories/45082 | View |
544611 | 50376 | CVE-2011-2464 | SECUNIA:45185 | View |
544612 | 50376 | CVE-2011-2464 | URL:http://secunia.com/advisories/45185 | View |
544613 | 50376 | CVE-2011-2464 | SECUNIA:45089 | View |
544614 | 50376 | CVE-2011-2464 | URL:http://secunia.com/advisories/45089 | View |
544615 | 50376 | CVE-2011-2464 | SECUNIA:45143 | View |
544616 | 50376 | CVE-2011-2464 | URL:http://secunia.com/advisories/45143 | View |
544617 | 50376 | CVE-2011-2464 | SECUNIA:45177 | View |
544618 | 50376 | CVE-2011-2464 | URL:http://secunia.com/advisories/45177 | View |
544619 | 50376 | CVE-2011-2464 | SECUNIA:45223 | View |
544620 | 50376 | CVE-2011-2464 | URL:http://secunia.com/advisories/45223 | View |
544621 | 50376 | CVE-2011-2464 | SECUNIA:45410 | View |
544622 | 50376 | CVE-2011-2464 | URL:http://secunia.com/advisories/45410 | View |
544623 | 50376 | CVE-2011-2464 | SECUNIA:45412 | View |
544624 | 50376 | CVE-2011-2464 | URL:http://secunia.com/advisories/45412 | View |
544625 | 50376 | CVE-2011-2464 | XF:iscbind-update-dos(68375) | View |