what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

CVE-2011-2464

Status Candidate

Overview

Unspecified vulnerability in ISC BIND 9 9.6.x before 9.6-ESV-R4-P3, 9.7.x before 9.7.3-P3, and 9.8.x before 9.8.0-P4 allows remote attackers to cause a denial of service (named daemon crash) via a crafted UPDATE request.

Related Files

Gentoo Linux Security Advisory 201206-01
Posted Jun 3, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-1 - Multiple vulnerabilities have been found in BIND, the worst of which allowing to cause remote Denial of Service. Versions less than 9.7.4_p1 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2010-3613, CVE-2010-3614, CVE-2010-3615, CVE-2010-3762, CVE-2011-0414, CVE-2011-1910, CVE-2011-2464, CVE-2011-2465, CVE-2011-4313
SHA-256 | cb5c547e8c208931dc81261447f257bec2b215414a6d99687b7c8512bca1a997
HP Security Bulletin HPSBUX02719 SSRT100658 4
Posted Jan 25, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02719 SSRT100658 4 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 4 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-2464
SHA-256 | db5efe12393320a38d7152547fd542c151617597369faaad374988166242bb6d
HP Security Bulletin HPSBUX02719 SSRT100658 3
Posted Dec 16, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02719 SSRT100658 3 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 3 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-2464
SHA-256 | 82931e35a5bbbd5b33bcf0cf61441c14fc65af12da574e08e0336ea045ca6490
HP Security Bulletin HPSBUX02719 SSRT100658
Posted Oct 28, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02719 SSRT100658 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-2464
SHA-256 | 774db6775a59b7788cb23a7b0d5bf46638a9659e8b3bcfe7c873f28a32870bfb
FreeBSD Security Advisory - named Denial Of Service
Posted Sep 28, 2011
Site security.freebsd.org

FreeBSD Security Advisory - A logic error in the BIND code causes the BIND daemon to accept bogus data, which could cause the daemon to crash.

tags | advisory
systems | freebsd
advisories | CVE-2011-2464
SHA-256 | c21e64c2f2aa94b36262f7c921be33cd4195b26c049f52e436c3a4f598e601bf
Slackware Security Advisory - BIND Updates
Posted Aug 14, 2011
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2011-1910, CVE-2011-2464
SHA-256 | e42977144da26838096ac549327a052eaea9d4a6a2464aced3281a4b60e71a08
Mandriva Linux Security Advisory 2011-115
Posted Jul 20, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-115 - Unspecified vulnerability in ISC BIND 9 9.6.x before 9.6-ESV-R4-P3, 9.7.x before 9.7.3-P3, and 9.8.x before 9.8.0-P4 allows remote attackers to cause a denial of service via a crafted UPDATE request.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2011-2464
SHA-256 | 7d41f6e52999fdc1d9c78dcfcf058cdfdebae1c5f16f889d64aef16fde5a8728
Slackware Security Advisory - BIND Updates
Posted Jul 12, 2011
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - BIND packages have been upgraded to address a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, slackware
advisories | CVE-2011-2464
SHA-256 | 0aad0cd64c35fc08e40ecfa7e3978504c0051303c9c06a23b1ea83c78268739b
Red Hat Security Advisory 2011-0926-01
Posted Jul 8, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0926-01 - Updated bind and bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. A flaw was discovered in the way BIND handled certain DNS requests. A remote attacker could use this flaw to send a specially-crafted DNS request packet to BIND, causing it to exit unexpectedly due to a failed assertion.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2011-2464
SHA-256 | 7c572d6a3c08b098770bd23a3f0721fcd568929289220f336f98464ace956f88
ISC BIND 9 Magic Packet Denial Of Service
Posted Jul 5, 2011
Site isc.org

A defect in the affected BIND 9 versions allows an attacker to remotely cause the "named" process to exit using a specially crafted packet. This defect affects both recursive and authoritative servers. The code location of the defect makes it impossible to protect BIND using ACLs configured within named.conf or by disabling any features at compile-time or run-time. A remote attacker would need to be able to send a specially crafted packet directly to a server running a vulnerable version of BIND. There is also the potential for an indirect attack via malware that is inadvertently installed and run, where infected machines have direct access to an organization's nameservers. Versions affected are 9.6.3, 9.6-ESV-R4, 9.6-ESV-R4-P1, 9.6-ESV-R5b1 9.7.0, 9.7.0-P1, 9.7.0-P2, 9.7.1, 9.7.1-P1, 9.7.1-P2, 9.7.2, 9.7.2-P1, 9.7.2-P2, 9.7.2-P3, 9.7.3, 9.7.3-P1, 9.7.3-P2, 9.7.4b1 9.8.0, 9.8.0-P1, 9.8.0-P2, 9.8.0-P3, and 9.8.1b1.

tags | advisory, remote, denial of service
advisories | CVE-2011-2464
SHA-256 | 2fd13893122dc448b5db5225fe97b7626b7ee55edfa33dbb17024d926df11b52
Debian Security Advisory 2272-1
Posted Jul 5, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2272-1 - It was discovered that BIND, a DNS server, does not correctly process certain UPDATE requests, resulting in a server crash and a denial of service. This vulnerability affects BIND installations even if they do not actually use dynamic DNS updates.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2011-2464
SHA-256 | 4fc41ab8569b1044b0a213223ba1fa05b854a033fdac4fdc31d6fb27452031e6
Ubuntu Security Notice USN-1163-1
Posted Jul 5, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1163-1 - It was discovered that Bind incorrectly handled certain specially crafted packets. A remote attacker could use this flaw to cause Bind to stop responding, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-2464
SHA-256 | 6e7229dccc1279bee85e6103721901ee0cc50fb917f227f17ad912e58d9bc76f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close