CVE
- Id
- 52225
- CVE No.
- CVE-2011-4313
- Status
- Candidate
- Description
- query.c in ISC BIND 9.0.x through 9.6.x, 9.4-ESV through 9.4-ESV-R5, 9.6-ESV through 9.6-ESV-R5, 9.7.0 through 9.7.4, 9.8.0 through 9.8.1, and 9.9.0a1 through 9.9.0b1 allows remote attackers to cause a denial of service (assertion failure and named exit) via unknown vectors related to recursive DNS queries, error logging, and the caching of an invalid record by the resolver.
- Phase
- Assigned (20111104)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
557944 | 52225 | CVE-2011-4313 | CONFIRM:http://blogs.oracle.com/sunsecurity/entry/cve_2011_4313_denial_of | View |
557945 | 52225 | CVE-2011-4313 | CONFIRM:http://www.isc.org/software/bind/advisories/cve-2011-4313 | View |
557946 | 52225 | CVE-2011-4313 | CONFIRM:http://support.apple.com/kb/HT5501 | View |
557947 | 52225 | CVE-2011-4313 | AIXAPAR:IV11106 | View |
557948 | 52225 | CVE-2011-4313 | URL:http://www-01.ibm.com/support/docview.wss?uid=isg1IV11106 | View |
557949 | 52225 | CVE-2011-4313 | AIXAPAR:IV11248 | View |
557950 | 52225 | CVE-2011-4313 | URL:http://www.ibm.com/support/docview.wss?uid=isg1IV11248 | View |
557951 | 52225 | CVE-2011-4313 | APPLE:APPLE-SA-2012-09-19-2 | View |
557952 | 52225 | CVE-2011-4313 | URL:http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html | View |
557953 | 52225 | CVE-2011-4313 | DEBIAN:DSA-2347 | View |
557954 | 52225 | CVE-2011-4313 | URL:http://www.debian.org/security/2011/dsa-2347 | View |
557955 | 52225 | CVE-2011-4313 | FEDORA:FEDORA-2011-16002 | View |
557956 | 52225 | CVE-2011-4313 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069970.html | View |
557957 | 52225 | CVE-2011-4313 | FEDORA:FEDORA-2011-16036 | View |
557958 | 52225 | CVE-2011-4313 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069975.html | View |
557959 | 52225 | CVE-2011-4313 | FEDORA:FEDORA-2011-16057 | View |
557960 | 52225 | CVE-2011-4313 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069463.html | View |
557961 | 52225 | CVE-2011-4313 | FREEBSD:FreeBSD-SA-11:06 | View |
557962 | 52225 | CVE-2011-4313 | URL:http://security.freebsd.org/advisories/FreeBSD-SA-11:06.bind.asc | View |
557963 | 52225 | CVE-2011-4313 | HP:HPSBUX02729 | View |
557964 | 52225 | CVE-2011-4313 | URL:http://marc.info/?l=bugtraq&m=132310123002302&w=2 | View |
557965 | 52225 | CVE-2011-4313 | HP:SSRT100687 | View |
557966 | 52225 | CVE-2011-4313 | URL:http://marc.info/?l=bugtraq&m=132310123002302&w=2 | View |
557967 | 52225 | CVE-2011-4313 | HP:HPSBOV03226 | View |
557968 | 52225 | CVE-2011-4313 | URL:http://marc.info/?l=bugtraq&m=141879471518471&w=2 | View |
557969 | 52225 | CVE-2011-4313 | HP:SSRT101004 | View |
557970 | 52225 | CVE-2011-4313 | URL:http://marc.info/?l=bugtraq&m=141879471518471&w=2 | View |
557971 | 52225 | CVE-2011-4313 | HP:HPSBOV02774 | View |
557972 | 52225 | CVE-2011-4313 | URL:http://marc.info/?l=bugtraq&m=133978480208466&w=2 | View |
557973 | 52225 | CVE-2011-4313 | HP:SSRT100684 | View |
557974 | 52225 | CVE-2011-4313 | URL:http://marc.info/?l=bugtraq&m=133978480208466&w=2 | View |
557975 | 52225 | CVE-2011-4313 | MANDRIVA:MDVSA-2011:176 | View |
557976 | 52225 | CVE-2011-4313 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:176 | View |
557977 | 52225 | CVE-2011-4313 | REDHAT:RHSA-2011:1458 | View |
557978 | 52225 | CVE-2011-4313 | URL:http://www.redhat.com/support/errata/RHSA-2011-1458.html | View |
557979 | 52225 | CVE-2011-4313 | REDHAT:RHSA-2011:1459 | View |
557980 | 52225 | CVE-2011-4313 | URL:http://www.redhat.com/support/errata/RHSA-2011-1459.html | View |
557981 | 52225 | CVE-2011-4313 | REDHAT:RHSA-2011:1496 | View |
557982 | 52225 | CVE-2011-4313 | URL:http://www.redhat.com/support/errata/RHSA-2011-1496.html | View |
557983 | 52225 | CVE-2011-4313 | SUSE:SUSE-SU-2011:1268 | View |
557984 | 52225 | CVE-2011-4313 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00027.html | View |
557985 | 52225 | CVE-2011-4313 | SUSE:SUSE-SU-2011:1270 | View |
557986 | 52225 | CVE-2011-4313 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00028.html | View |
557987 | 52225 | CVE-2011-4313 | SUSE:openSUSE-SU-2011:1272 | View |
557988 | 52225 | CVE-2011-4313 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00029.html | View |
557989 | 52225 | CVE-2011-4313 | UBUNTU:USN-1264-1 | View |
557990 | 52225 | CVE-2011-4313 | URL:http://www.ubuntu.com/usn/USN-1264-1 | View |
557991 | 52225 | CVE-2011-4313 | CERT-VN:VU#606539 | View |
557992 | 52225 | CVE-2011-4313 | URL:http://www.kb.cert.org/vuls/id/606539 | View |
557993 | 52225 | CVE-2011-4313 | BID:50690 | View |
557994 | 52225 | CVE-2011-4313 | URL:http://www.securityfocus.com/bid/50690 | View |
557995 | 52225 | CVE-2011-4313 | OSVDB:77159 | View |
557996 | 52225 | CVE-2011-4313 | URL:http://osvdb.org/77159 | View |
557997 | 52225 | CVE-2011-4313 | OVAL:oval:org.mitre.oval:def:14343 | View |
557998 | 52225 | CVE-2011-4313 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14343 | View |
557999 | 52225 | CVE-2011-4313 | SECTRACK:1026335 | View |
558000 | 52225 | CVE-2011-4313 | URL:http://www.securitytracker.com/id?1026335 | View |
558001 | 52225 | CVE-2011-4313 | SECUNIA:46536 | View |
558002 | 52225 | CVE-2011-4313 | URL:http://secunia.com/advisories/46536 | View |
558003 | 52225 | CVE-2011-4313 | SECUNIA:46829 | View |
558004 | 52225 | CVE-2011-4313 | URL:http://secunia.com/advisories/46829 | View |
558005 | 52225 | CVE-2011-4313 | SECUNIA:46887 | View |
558006 | 52225 | CVE-2011-4313 | URL:http://secunia.com/advisories/46887 | View |
558007 | 52225 | CVE-2011-4313 | SECUNIA:46890 | View |
558008 | 52225 | CVE-2011-4313 | URL:http://secunia.com/advisories/46890 | View |
558009 | 52225 | CVE-2011-4313 | SECUNIA:46905 | View |
558010 | 52225 | CVE-2011-4313 | URL:http://secunia.com/advisories/46905 | View |
558011 | 52225 | CVE-2011-4313 | SECUNIA:46906 | View |
558012 | 52225 | CVE-2011-4313 | URL:http://secunia.com/advisories/46906 | View |
558013 | 52225 | CVE-2011-4313 | SECUNIA:46943 | View |
558014 | 52225 | CVE-2011-4313 | URL:http://secunia.com/advisories/46943 | View |
558015 | 52225 | CVE-2011-4313 | SECUNIA:46984 | View |
558016 | 52225 | CVE-2011-4313 | URL:http://secunia.com/advisories/46984 | View |
558017 | 52225 | CVE-2011-4313 | SECUNIA:47043 | View |
558018 | 52225 | CVE-2011-4313 | URL:http://secunia.com/advisories/47043 | View |
558019 | 52225 | CVE-2011-4313 | SECUNIA:47075 | View |
558020 | 52225 | CVE-2011-4313 | URL:http://secunia.com/advisories/47075 | View |
558021 | 52225 | CVE-2011-4313 | XF:isc-bind-recursive-dos(71332) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
34982 | JVNDB-2011-005224 | Dovecot における SSL サーバを偽装される脆弱性 | Dovecot は、ssl または starttls が有効で、かつ使用するプロキシを定義するためにホスト名を使用している場合、サーバのホスト名が X.509 証明書の subject の Common Name (CN) におけるドメイン名と一致することを確認しないため、SSL サーバを偽装される脆弱性が存在します。 | CVE-2011-4318 | 52225 | 5.8 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-005224.html | View |