Vulnerabilities > CVE-2009-0696 - Configuration vulnerability in ISC Bind
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 65 |
Common Weakness Enumeration (CWE)
Exploit-Db
description | ISC BIND 9 Remote Dynamic Update Message Denial of Service PoC. CVE-2009-0696. Dos exploits for multiple platform |
id | EDB-ID:9300 |
last seen | 2016-02-01 |
modified | 2009-07-30 |
published | 2009-07-30 |
reporter | kingcope |
source | https://www.exploit-db.com/download/9300/ |
title | ISC BIND 9 - Remote Dynamic Update Message Denial of Service PoC |
Nessus
NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2009-1181.NASL description From Red Hat Security Advisory 2009:1181 : Updated bind packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handles dynamic update message packets containing the last seen 2020-06-01 modified 2020-06-02 plugin id 67901 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67901 title Oracle Linux 3 : bind (ELSA-2009-1181) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Red Hat Security Advisory RHSA-2009:1181 and # Oracle Linux Security Advisory ELSA-2009-1181 respectively. # include("compat.inc"); if (description) { script_id(67901); script_version("1.10"); script_cvs_date("Date: 2019/10/25 13:36:08"); script_cve_id("CVE-2009-0696"); script_bugtraq_id(35848); script_xref(name:"RHSA", value:"2009:1181"); script_name(english:"Oracle Linux 3 : bind (ELSA-2009-1181)"); script_summary(english:"Checks rpm output for the updated packages"); script_set_attribute( attribute:"synopsis", value:"The remote Oracle Linux host is missing one or more security updates." ); script_set_attribute( attribute:"description", value: "From Red Hat Security Advisory 2009:1181 : Updated bind packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handles dynamic update message packets containing the 'ANY' record type. A remote attacker could use this flaw to send a specially crafted dynamic update packet that could cause named to exit with an assertion failure. (CVE-2009-0696) Note: even if named is not configured for dynamic updates, receiving such a specially crafted dynamic update packet could still cause named to exit unexpectedly. This update also fixes the following bug : * the following message could have been logged: 'internal_accept: fcntl() failed: Too many open files'. With these updated packages, timeout queries are aborted in order to reduce the number of open UDP sockets, and when the accept() function returns an EMFILE error value, that situation is now handled gracefully, thus resolving the issue. (BZ#498164) All BIND users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. After installing the update, the BIND daemon (named) will be restarted automatically." ); script_set_attribute( attribute:"see_also", value:"https://oss.oracle.com/pipermail/el-errata/2009-July/001095.html" ); script_set_attribute(attribute:"solution", value:"Update the affected bind packages."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_core", value:"true"); script_cwe_id(16); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:bind"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:bind-chroot"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:bind-devel"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:bind-libs"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:bind-utils"); script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3"); script_set_attribute(attribute:"vuln_publication_date", value:"2009/07/29"); script_set_attribute(attribute:"patch_publication_date", value:"2009/07/29"); script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"Oracle Linux Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux"); release = get_kb_item("Host/RedHat/release"); if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux"); os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release); if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux"); os_ver = os_ver[1]; if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3", "Oracle Linux " + os_ver); if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu); flag = 0; if (rpm_check(release:"EL3", cpu:"i386", reference:"bind-9.2.4-25.el3")) flag++; if (rpm_check(release:"EL3", cpu:"x86_64", reference:"bind-9.2.4-25.el3")) flag++; if (rpm_check(release:"EL3", cpu:"i386", reference:"bind-chroot-9.2.4-25.el3")) flag++; if (rpm_check(release:"EL3", cpu:"x86_64", reference:"bind-chroot-9.2.4-25.el3")) flag++; if (rpm_check(release:"EL3", cpu:"i386", reference:"bind-devel-9.2.4-25.el3")) flag++; if (rpm_check(release:"EL3", cpu:"x86_64", reference:"bind-devel-9.2.4-25.el3")) flag++; if (rpm_check(release:"EL3", cpu:"i386", reference:"bind-libs-9.2.4-25.el3")) flag++; if (rpm_check(release:"EL3", cpu:"x86_64", reference:"bind-libs-9.2.4-25.el3")) flag++; if (rpm_check(release:"EL3", cpu:"i386", reference:"bind-utils-9.2.4-25.el3")) flag++; if (rpm_check(release:"EL3", cpu:"x86_64", reference:"bind-utils-9.2.4-25.el3")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get()); else security_warning(0); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "bind / bind-chroot / bind-devel / bind-libs / bind-utils"); }
NASL family F5 Networks Local Security Checks NASL id F5_BIGIP_SOL10366.NASL description The remote BIG-IP device is missing a patch required by a security advisory. last seen 2020-06-01 modified 2020-06-02 plugin id 78119 published 2014-10-10 reporter This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/78119 title F5 Networks BIG-IP : BIND vulnerability (SOL10366) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from F5 Networks BIG-IP Solution SOL10366. # # The text description of this plugin is (C) F5 Networks. # include("compat.inc"); if (description) { script_id(78119); script_version("1.8"); script_cvs_date("Date: 2019/10/25 13:36:06"); script_cve_id("CVE-2009-0696"); script_bugtraq_id(35848); script_xref(name:"CERT", value:"725188"); script_name(english:"F5 Networks BIG-IP : BIND vulnerability (SOL10366)"); script_summary(english:"Checks the BIG-IP version."); script_set_attribute( attribute:"synopsis", value:"The remote device is missing a vendor-supplied security patch." ); script_set_attribute( attribute:"description", value: "The remote BIG-IP device is missing a patch required by a security advisory." ); script_set_attribute( attribute:"see_also", value:"https://support.f5.com/csp/article/K10366" ); script_set_attribute( attribute:"solution", value: "Upgrade to one of the non-vulnerable versions listed in the F5 Solution SOL10366." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_core", value:"true"); script_cwe_id(16); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_global_traffic_manager"); script_set_attribute(attribute:"cpe", value:"cpe:/h:f5:big-ip"); script_set_attribute(attribute:"patch_publication_date", value:"2009/07/28"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/10"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"F5 Networks Local Security Checks"); script_dependencies("f5_bigip_detect.nbin"); script_require_keys("Host/local_checks_enabled", "Host/BIG-IP/hotfix", "Host/BIG-IP/modules", "Host/BIG-IP/version"); exit(0); } include("f5_func.inc"); if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); version = get_kb_item("Host/BIG-IP/version"); if ( ! version ) audit(AUDIT_OS_NOT, "F5 Networks BIG-IP"); if ( isnull(get_kb_item("Host/BIG-IP/hotfix")) ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/hotfix"); if ( ! get_kb_item("Host/BIG-IP/modules") ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/modules"); sol = "SOL10366"; vmatrix = make_array(); # GTM vmatrix["GTM"] = make_array(); vmatrix["GTM"]["affected" ] = make_list("9.3.0-9.3.1","9.4.0-9.4.7","10.0.0-10.0.1"); vmatrix["GTM"]["unaffected"] = make_list("9.3.1HF7","9.4.5HF3","9.4.6HF2","9.4.7HF1-9.4.8","10.0.1HF1","10.1","10.2","11"); if (bigip_is_affected(vmatrix:vmatrix, sol:sol)) { if (report_verbosity > 0) security_warning(port:0, extra:bigip_report_get()); else security_warning(0); exit(0); } else { tested = bigip_get_tested_modules(); audit_extra = "For BIG-IP module(s) " + tested + ","; if (tested) audit(AUDIT_INST_VER_NOT_VULN, audit_extra, version); else audit(AUDIT_HOST_NOT, "running the affected module GTM"); }
NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-44.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-04-17 modified 2020-04-14 plugin id 135434 published 2020-04-14 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/135434 title Solaris 10 (sparc) : 119783-44 NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-39.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107341 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107341 title Solaris 10 (sparc) : 119783-39 NASL family AIX Local Security Checks NASL id AIX_IZ56311.NASL description AIX last seen 2020-06-01 modified 2020-06-02 plugin id 63790 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63790 title AIX 5.3 TL 7 : bind (IZ56311) NASL family SuSE Local Security Checks NASL id SUSE_BIND-6383.NASL description Specially crafted ddns update packets could trigger an exception in bind causing it to exit. The attack works if BIND is master for a zone even if ddns is not configured (CVE-2009-0696). last seen 2020-06-01 modified 2020-06-02 plugin id 41991 published 2009-10-06 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/41991 title openSUSE 10 Security Update : bind (bind-6383) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2009-1181.NASL description Updated bind packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handles dynamic update message packets containing the last seen 2020-06-01 modified 2020-06-02 plugin id 40423 published 2009-07-30 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/40423 title CentOS 3 : bind (CESA-2009:1181) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-808-1.NASL description Micha Krause discovered that Bind did not correctly validate certain dynamic DNS update packets. An unauthenticated remote attacker could send specially crafted traffic to crash the DNS server, leading to a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 40417 published 2009-07-29 reporter Ubuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/40417 title Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : bind9 vulnerability (USN-808-1) NASL family Fedora Local Security Checks NASL id FEDORA_2009-8119.NASL description Update to the latest release which fixes important security issue. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 40428 published 2009-07-30 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/40428 title Fedora 10 : bind-9.5.1-3.P3.fc10 / Fedora 11 : bind-9.6.1-4.P1.fc11 (2009-8119) NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-40.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107342 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107342 title Solaris 10 (sparc) : 119783-40 NASL family AIX Local Security Checks NASL id AIX_IZ56314.NASL description AIX last seen 2020-06-01 modified 2020-06-02 plugin id 63793 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63793 title AIX 5.3 TL 10 : bind (IZ56314) NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-32.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107336 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107336 title Solaris 10 (sparc) : 119783-32 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-37.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107842 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107842 title Solaris 10 (x86) : 119784-37 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-36.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107841 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107841 title Solaris 10 (x86) : 119784-36 NASL family HP-UX Local Security Checks NASL id HPUX_PHNE_40339.NASL description s700_800 11.23 BIND 9.2.0 Revision 5.0 : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running BIND. The vulnerability could be exploited remotely to create a Denial of Service (DoS) and permit unauthorized disclosure of information. (HPSBUX02546 SSRT100159) - A potential security vulnerability has been identified with HP-UX running BIND. The vulnerability could be exploited remotely to create a Denial of Service (DoS). (HPSBUX02451 SSRT090137) last seen 2020-06-01 modified 2020-06-02 plugin id 46813 published 2010-06-07 reporter This script is Copyright (C) 2010-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/46813 title HP-UX PHNE_40339 : s700_800 11.23 BIND 9.2.0 Revision 5.0 NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2009-1180.NASL description From Red Hat Security Advisory 2009:1180 : Updated bind packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handles dynamic update message packets containing the last seen 2020-06-01 modified 2020-06-02 plugin id 67900 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67900 title Oracle Linux 4 : bind (ELSA-2009-1180) NASL family AIX Local Security Checks NASL id AIX_IZ56318.NASL description AIX last seen 2020-06-01 modified 2020-06-02 plugin id 63797 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63797 title AIX 6.1 TL 3 : bind (IZ56318) NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-44.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-04-17 modified 2020-04-14 plugin id 135440 published 2020-04-14 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/135440 title Solaris 10 (x86) : 119784-44 NASL family Scientific Linux Local Security Checks NASL id SL_20090730_BIND_SECURITY_FOR_SL_4_X.NASL description CVE-2009-0696 bind: DoS (assertion failure) via nsupdate packets A flaw was found in the way BIND handles dynamic update message packets containing the last seen 2020-06-01 modified 2020-06-02 plugin id 60629 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/60629 title Scientific Linux Security Update : bind security for SL 4.x on i386/x86_64 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. This plugin has been deprecated and either replaced with individual 119784 patch-revision plugins, or deemed non-security related. last seen 2019-02-21 modified 2018-07-30 plugin id 25542 published 2007-06-18 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=25542 title Solaris 10 (x86) : 119784-40 (deprecated) NASL family Solaris Local Security Checks NASL id SOLARIS10_119783.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. This plugin has been deprecated and either replaced with individual 119783 patch-revision plugins, or deemed non-security related. last seen 2019-02-21 modified 2018-07-30 plugin id 25541 published 2007-06-18 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=25541 title Solaris 10 (sparc) : 119783-40 (deprecated) NASL family DNS NASL id BIND9_DYN_UPDATE_DOS.NASL description It is possible to kill the remote DNS server by sending it a specially crafted dynamic update message to a zone for which the server is a master. Note that this plugin requires knowledge of the target host last seen 2020-03-20 modified 2009-07-31 plugin id 40450 published 2009-07-31 reporter This script is Copyright (C) 2009-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/40450 title ISC BIND 9 Dynamic Update Handling Remote DoS (intrusive check) NASL family Scientific Linux Local Security Checks NASL id SL_20090730_BIND_FOR_SL_3_0_X.NASL description CVE-2009-0696 bind: DoS (assertion failure) via nsupdate packets A flaw was found in the way BIND handles dynamic update message packets containing the last seen 2020-06-01 modified 2020-06-02 plugin id 60627 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/60627 title Scientific Linux Security Update : bind for SL 3.0.x on i386/x86_64 NASL family AIX Local Security Checks NASL id AIX_IZ56312.NASL description AIX last seen 2020-06-01 modified 2020-06-02 plugin id 63791 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63791 title AIX 5.3 TL 8 : bind (IZ56312) NASL family MacOS X Local Security Checks NASL id MACOSX_SECUPD2009-004.NASL description The remote host is running a version of Mac OS X 10.5 or 10.4 that does not have Security Update 2009-004 applied. This security update contains a fix for the following product : - bind last seen 2020-06-01 modified 2020-06-02 plugin id 40591 published 2009-08-13 reporter This script is Copyright (C) 2009-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/40591 title Mac OS X BIND Dynamic Update Message Handling Remote DoS (Security Update 2009-004) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2009-1180.NASL description Updated bind packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handles dynamic update message packets containing the last seen 2020-06-01 modified 2020-06-02 plugin id 40436 published 2009-07-31 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/40436 title CentOS 4 : bind (CESA-2009:1180) NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-38.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107340 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107340 title Solaris 10 (sparc) : 119783-38 NASL family Solaris Local Security Checks NASL id SOLARIS8_X86_109327.NASL description SunOS 5.8_x86: libresolv.so.2, in.named an. Date this patch was last updated by Sun : Mar/09/09 last seen 2020-06-01 modified 2020-06-02 plugin id 13429 published 2004-07-12 reporter This script is Copyright (C) 2004-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/13429 title Solaris 8 (x86) : 109327-24 NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2009-181.NASL description A vulnerability has been found and corrected in ISC BIND : The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009 (CVE-2009-0696). This update provides fixes for this vulnerability. last seen 2020-06-01 modified 2020-06-02 plugin id 40430 published 2009-07-30 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/40430 title Mandriva Linux Security Advisory : bind (MDVSA-2009:181) NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_83725C917C7E11DE967200E0815B8DA8.NASL description When named(8) receives a specially crafted dynamic update message an internal assertion check is triggered which causes named(8) to exit. To trigger the problem, the dynamic update message must contains a record of type last seen 2020-06-01 modified 2020-06-02 plugin id 40461 published 2009-08-03 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/40461 title FreeBSD : BIND -- Dynamic update message remote DoS (83725c91-7c7e-11de-9672-00e0815b8da8) NASL family Solaris Local Security Checks NASL id SOLARIS9_X86_114265.NASL description SunOS 5.9_x86: in.dhcpd libresolv and BIND. Date this patch was last updated by Sun : Jul/21/11 last seen 2020-06-01 modified 2020-06-02 plugin id 27094 published 2007-10-17 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/27094 title Solaris 9 (x86) : 114265-23 NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-25.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107332 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107332 title Solaris 10 (sparc) : 119783-25 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-25.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107835 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107835 title Solaris 10 (x86) : 119784-25 NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-41.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 121174 published 2019-01-15 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/121174 title Solaris 10 (sparc) : 119783-41 NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-36.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107338 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107338 title Solaris 10 (sparc) : 119783-36 NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-29.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107333 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107333 title Solaris 10 (sparc) : 119783-29 NASL family SuSE Local Security Checks NASL id SUSE_BIND-6382.NASL description Specially crafted ddns update packets could trigger an exception in bind causing it to exit. The attack works if BIND is master for a zone even if ddns is not configured. (CVE-2009-0696) last seen 2020-06-01 modified 2020-06-02 plugin id 41480 published 2009-09-24 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/41480 title SuSE 10 Security Update : bind (ZYPP Patch Number 6382) NASL family Slackware Local Security Checks NASL id SLACKWARE_SSA_2009-210-01.NASL description New bind packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, and -current to fix a security issue. last seen 2020-06-01 modified 2020-06-02 plugin id 54872 published 2011-05-28 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/54872 title Slackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / 8.1 / 9.0 / 9.1 / current : bind (SSA:2009-210-01) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2009-1180.NASL description Updated bind packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handles dynamic update message packets containing the last seen 2020-06-01 modified 2020-06-02 plugin id 40432 published 2009-07-30 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/40432 title RHEL 4 : bind (RHSA-2009:1180) NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-31.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107335 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107335 title Solaris 10 (sparc) : 119783-31 NASL family SuSE Local Security Checks NASL id SUSE_11_0_BIND-090729.NASL description Specially crafted ddns update packets could trigger an exception in bind causing it to exit. The attack works if BIND is master for a zone even if ddns is not configured (CVE-2009-0696). last seen 2020-06-01 modified 2020-06-02 plugin id 40442 published 2009-07-31 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/40442 title openSUSE Security Update : bind (bind-1146) NASL family AIX Local Security Checks NASL id AIX_IZ56316.NASL description AIX last seen 2020-06-01 modified 2020-06-02 plugin id 63795 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63795 title AIX 6.1 TL 1 : bind (IZ56316) NASL family AIX Local Security Checks NASL id AIX_IZ56313.NASL description AIX last seen 2020-06-01 modified 2020-06-02 plugin id 63792 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63792 title AIX 5.3 TL 9 : bind (IZ56313) NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-43.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 129874 published 2019-10-15 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/129874 title Solaris 10 (x86) : 119784-43 NASL family SuSE Local Security Checks NASL id SUSE_11_BIND-090729.NASL description Specially crafted ddns update packets could trigger an exception in bind causing it to exit. The attack works if BIND is master for a zone even if ddns is not configured. (CVE-2009-0696) last seen 2020-06-01 modified 2020-06-02 plugin id 41370 published 2009-09-24 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/41370 title SuSE 11 Security Update : bind (SAT Patch Number 1147) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-1847.NASL description It was discovered that the BIND DNS server terminates when processing a specially crafted dynamic DNS update. This vulnerability affects all BIND servers which serve at least one DNS zone authoritatively, as a master, even if dynamic updates are not enabled. The default Debian configuration for resolvers includes several authoritative zones, too, so resolvers are also affected by this issue unless these zones have been removed. last seen 2020-06-01 modified 2020-06-02 plugin id 44712 published 2010-02-24 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/44712 title Debian DSA-1847-1 : bind9 - improper assert NASL family Solaris Local Security Checks NASL id SOLARIS8_109326.NASL description SunOS 5.8: libresolv.so.2, in.named and BI. Date this patch was last updated by Sun : Mar/09/09 last seen 2020-06-01 modified 2020-06-02 plugin id 13321 published 2004-07-12 reporter This script is Copyright (C) 2004-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/13321 title Solaris 8 (sparc) : 109326-24 NASL family Solaris Local Security Checks NASL id SOLARIS9_112837.NASL description SunOS 5.9: in.dhcpd libresolv and BIND9 pa. Date this patch was last updated by Sun : Jul/21/11 last seen 2020-06-01 modified 2020-06-02 plugin id 26165 published 2007-09-25 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/26165 title Solaris 9 (sparc) : 112837-24 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-41.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 121180 published 2019-01-15 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/121180 title Solaris 10 (x86) : 119784-41 NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2009-1181.NASL description Updated bind packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handles dynamic update message packets containing the last seen 2020-06-01 modified 2020-06-02 plugin id 40433 published 2009-07-30 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/40433 title RHEL 3 : bind (RHSA-2009:1181) NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-39.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107844 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107844 title Solaris 10 (x86) : 119784-39 NASL family DNS NASL id BIND9_DOS3.NASL description The version of BIND installed on the remote host suggests that it suffers from a denial of service vulnerability, which may be triggered by sending a malicious dynamic update message to a zone for which the server is the master, even if that server is not configured to allow dynamic updates. Note that Nessus obtained the version by sending a special DNS request for the text last seen 2020-06-01 modified 2020-06-02 plugin id 40422 published 2009-07-29 reporter This script is Copyright (C) 2009-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/40422 title ISC BIND Dynamic Update Message Handling Remote DoS NASL family OracleVM Local Security Checks NASL id ORACLEVM_OVMSA-2020-0021.NASL description The remote OracleVM system is missing necessary patches to address critical security updates : please see Oracle VM Security Advisory OVMSA-2020-0021 for details. last seen 2020-06-10 modified 2020-06-05 plugin id 137170 published 2020-06-05 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/137170 title OracleVM 3.3 / 3.4 : bind (OVMSA-2020-0021) NASL family AIX Local Security Checks NASL id AIX_IZ56317.NASL description AIX last seen 2020-06-01 modified 2020-06-02 plugin id 63796 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63796 title AIX 6.1 TL 2 : bind (IZ56317) NASL family VMware ESX Local Security Checks NASL id VMWARE_VMSA-2009-0016.NASL description a. JRE Security Update JRE update to version 1.5.0_20, which addresses multiple security issues that existed in earlier releases of JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.5.0_18: CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, and CVE-2009-1107. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.5.0_20: CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676, CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720, CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724. b. Update Apache Tomcat version Update for VirtualCenter and ESX patch update the Tomcat package to version 6.0.20 (vSphere 4.0) or version 5.5.28 (VirtualCenter 2.5) which addresses multiple security issues that existed in the previous version of Apache Tomcat. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.20 and Tomcat 5.5.28: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.18: CVE-2008-1232, CVE-2008-1947, CVE-2008-2370. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.16: CVE-2007-5333, CVE-2007-5342, CVE-2007-5461, CVE-2007-6286, CVE-2008-0002. c. Third-party library update for ntp. The Network Time Protocol (NTP) is used to synchronize a computer last seen 2020-06-01 modified 2020-06-02 plugin id 42870 published 2009-11-23 reporter This script is Copyright (C) 2009-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/42870 title VMSA-2009-0016 : VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components. NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-29.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107836 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107836 title Solaris 10 (x86) : 119784-29 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-32.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107839 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107839 title Solaris 10 (x86) : 119784-32 NASL family SuSE Local Security Checks NASL id SUSE_11_1_BIND-090729.NASL description Specially crafted ddns update packets could trigger an exception in bind causing it to exit. The attack works if BIND is master for a zone even if ddns is not configured (CVE-2009-0696). last seen 2020-06-01 modified 2020-06-02 plugin id 40444 published 2009-07-31 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/40444 title openSUSE Security Update : bind (bind-1146) NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-33.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107840 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107840 title Solaris 10 (x86) : 119784-33 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-31.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107838 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107838 title Solaris 10 (x86) : 119784-31 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-38.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107843 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107843 title Solaris 10 (x86) : 119784-38 NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2009-1179.NASL description Updated bind packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. [Updated 29th July 2009] The packages in this erratum have been updated to also correct this issue in the bind-sdb package. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handles dynamic update message packets containing the last seen 2020-06-01 modified 2020-06-02 plugin id 43772 published 2010-01-06 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/43772 title CentOS 5 : bind (CESA-2009:1179) NASL family Scientific Linux Local Security Checks NASL id SL_20090730_BIND_FOR_SL_5_X.NASL description CVE-2009-0696 bind: DoS (assertion failure) via nsupdate packets A flaw was found in the way BIND handles dynamic update message packets containing the last seen 2020-06-01 modified 2020-06-02 plugin id 60628 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/60628 title Scientific Linux Security Update : bind for SL 5.x on i386/x86_64 NASL family AIX Local Security Checks NASL id AIX_IZ56315.NASL description AIX last seen 2020-06-01 modified 2020-06-02 plugin id 63794 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63794 title AIX 6.1 TL 0 : bind (IZ56315) NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-33.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107337 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107337 title Solaris 10 (sparc) : 119783-33 NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-37.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107339 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107339 title Solaris 10 (sparc) : 119783-37 NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-43.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 129870 published 2019-10-15 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/129870 title Solaris 10 (sparc) : 119783-43 NASL family Misc. NASL id VMWARE_VMSA-2009-0016_REMOTE.NASL description The remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in the following components : - Apache Geronimo - Apache Tomcat - Apache Xerces2 - cURL/libcURL - ISC BIND - Libxml2 - Linux kernel - Linux kernel 64-bit - Linux kernel Common Internet File System - Linux kernel eCryptfs - NTP - Python - Java Runtime Environment (JRE) - Java SE Development Kit (JDK) - Java SE Abstract Window Toolkit (AWT) - Java SE Plugin - Java SE Provider - Java SE Swing - Java SE Web Start last seen 2020-06-01 modified 2020-06-02 plugin id 89117 published 2016-03-03 reporter This script is Copyright (C) 2016-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/89117 title VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0016) (remote check) NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-30.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107837 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107837 title Solaris 10 (x86) : 119784-30 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-42.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 126726 published 2019-07-16 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/126726 title Solaris 10 (x86) : 119784-42 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_119784-40.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107845 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107845 title Solaris 10 (x86) : 119784-40 NASL family OracleVM Local Security Checks NASL id ORACLEVM_OVMSA-2017-0066.NASL description The remote OracleVM system is missing necessary patches to address critical security updates : - Fix CVE-2017-3136 (ISC change 4575) - Fix CVE-2017-3137 (ISC change 4578) - Fix and test caching CNAME before DNAME (ISC change 4558) - Fix CVE-2016-9147 (ISC change 4510) - Fix regression introduced by CVE-2016-8864 (ISC change 4530) - Restore SELinux contexts before named restart - Use /lib or /lib64 only if directory in chroot already exists - Tighten NSS library pattern, escape chroot mount path - Fix (CVE-2016-8864) - Do not change lib permissions in chroot (#1321239) - Support WKS records in chroot (#1297562) - Do not include patch backup in docs (fixes #1325081 patch) - Backported relevant parts of [RT #39567] (#1259923) - Increase ISC_SOCKET_MAXEVENTS to 2048 (#1326283) - Fix multiple realms in nsupdate script like upstream (#1313286) - Fix multiple realm in nsupdate script (#1313286) - Use resolver-query-timeout high enough to recover all forwarders (#1325081) - Fix (CVE-2016-2848) - Fix infinite loop in start_lookup (#1306504) - Fix (CVE-2016-2776) last seen 2020-06-01 modified 2020-06-02 plugin id 99569 published 2017-04-21 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/99569 title OracleVM 3.3 / 3.4 : bind (OVMSA-2017-0066) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-200908-02.NASL description The remote host is affected by the vulnerability described in GLSA-200908-02 (BIND: Denial of Service) Matthias Urlichs reported that the dns_db_findrdataset() function fails when the prerequisite section of the dynamic update message contains a record of type last seen 2020-06-01 modified 2020-06-02 plugin id 40463 published 2009-08-03 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/40463 title GLSA-200908-02 : BIND: Denial of Service NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2009-1179.NASL description From Red Hat Security Advisory 2009:1179 : Updated bind packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. [Updated 29th July 2009] The packages in this erratum have been updated to also correct this issue in the bind-sdb package. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handles dynamic update message packets containing the last seen 2020-06-01 modified 2020-06-02 plugin id 67899 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67899 title Oracle Linux 5 : bind (ELSA-2009-1179) NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-30.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 107334 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107334 title Solaris 10 (sparc) : 119783-30 NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2009-1179.NASL description Updated bind packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. [Updated 29th July 2009] The packages in this erratum have been updated to also correct this issue in the bind-sdb package. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handles dynamic update message packets containing the last seen 2020-06-01 modified 2020-06-02 plugin id 40431 published 2009-07-30 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/40431 title RHEL 5 : bind (RHSA-2009:1179) NASL family Solaris Local Security Checks NASL id SOLARIS10_119783-42.NASL description Vulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 126716 published 2019-07-16 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/126716 title Solaris 10 (sparc) : 119783-42 NASL family SuSE Local Security Checks NASL id SUSE9_12462.NASL description Specially crafted ddns update packets could trigger an exception in bind causing it to exit. The attack works if bind is master for a zone even if ddns is not configured (CVE-2009-0696). This has been fixed. last seen 2020-06-01 modified 2020-06-02 plugin id 41316 published 2009-09-24 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/41316 title SuSE9 Security Update : bind (YOU Patch Number 12462)
Oval
accepted 2013-04-29T04:05:27.621-04:00 class vulnerability contributors name Aharon Chernin organization SCAP.com, LLC name Dragos Prisaca organization G2, Inc.
definition_extensions comment The operating system installed on the system is Red Hat Enterprise Linux 3 oval oval:org.mitre.oval:def:11782 comment CentOS Linux 3.x oval oval:org.mitre.oval:def:16651 comment The operating system installed on the system is Red Hat Enterprise Linux 4 oval oval:org.mitre.oval:def:11831 comment CentOS Linux 4.x oval oval:org.mitre.oval:def:16636 comment Oracle Linux 4.x oval oval:org.mitre.oval:def:15990 comment The operating system installed on the system is Red Hat Enterprise Linux 5 oval oval:org.mitre.oval:def:11414 comment The operating system installed on the system is CentOS Linux 5.x oval oval:org.mitre.oval:def:15802 comment Oracle Linux 5.x oval oval:org.mitre.oval:def:15459
description The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009. family unix id oval:org.mitre.oval:def:10414 status accepted submitted 2010-07-09T03:56:16-04:00 title The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009. version 27 accepted 2015-04-20T04:00:20.497-04:00 class vulnerability contributors name Varun Narula organization Hewlett-Packard name Sushant Kumar Singh organization Hewlett-Packard name Sushant Kumar Singh organization Hewlett-Packard name Prashant Kumar organization Hewlett-Packard name Mike Cokus organization The MITRE Corporation
description The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009. family unix id oval:org.mitre.oval:def:12245 status accepted submitted 2010-10-25T15:50:19.000-05:00 title HP-UX Running BIND, Remote Denial of Service (DoS) version 48 accepted 2014-01-20T04:01:36.942-05:00 class vulnerability contributors name Pai Peng organization Hewlett-Packard name Chris Coffin organization The MITRE Corporation
definition_extensions comment VMWare ESX Server 3.0.3 is installed oval oval:org.mitre.oval:def:6026 comment VMware ESX Server 3.5.0 is installed oval oval:org.mitre.oval:def:5887 comment VMware ESX Server 4.0 is installed oval oval:org.mitre.oval:def:6293
description The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009. family unix id oval:org.mitre.oval:def:7806 status accepted submitted 2010-03-19T16:57:59.000-04:00 title VMware BIND vulnerability version 7
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|
Seebug
bulletinFamily | exploit |
description | Bugraq ID: 35848 CVE ID:CVE-2009-0696 ISC BIND是一款DNS协议的实现。 ISC BIND 9服务器处理特殊构建的动态更新报文存在问题,远程攻击者可以利用漏洞对应用程序进行拒绝服务攻击。 当动态更新消息基本段包含“ANY”类型记录,并且至少一条FQDN的RRset存在在服务器上,会触发dns_db_findrdataset()失败: db.c:659: REQUIRE(type != ((dns_rdatatype_t)dns_rdatatype_any)) failed exiting (due to assertion failure). 要执行此类更新报文,named必须设置允许更新记录(一般为动态DNS),需要RNDC密钥执行此更新。 ISC BIND 9.6 P1 ISC BIND 9.6 ISC BIND 9.5.1 P1 ISC BIND 9.5 P2-W2 ISC BIND 9.5 P2-W1 ISC BIND 9.5 P2 ISC BIND 9.5 a2 ISC BIND 9.5 a1 ISC BIND 9.4.3 P1 ISC BIND 9.4.3 ISC BIND 9.4.3 ISC BIND 9.4.2 P2-W2 ISC BIND 9.4.2 P2-W1 ISC BIND 9.4.2 P2 ISC BIND 9.4.1 -P1 ISC BIND 9.4.1 ISC BIND 9.4 rc2 ISC BIND 9.4 rc1 ISC BIND 9.4 b4 ISC BIND 9.4 b3 ISC BIND 9.4 b3 ISC BIND 9.4 b2 ISC BIND 9.4 b1 ISC BIND 9.4 a6 ISC BIND 9.4 a5 ISC BIND 9.4 a4 ISC BIND 9.4 a3 ISC BIND 9.4 a2 ISC BIND 9.4 a1 ISC BIND 9.4 ISC BIND 9.3.6 P1 ISC BIND 9.3.6 ISC BIND 9.3.5 P2-W2 ISC BIND 9.3.5 P2-W1 ISC BIND 9.3.5 P2 ISC BIND 9.3.5 ISC BIND 9.3.4 ISC BIND 9.3.3 rc3 ISC BIND 9.3.3 rc2 ISC BIND 9.3.3 rc1 ISC BIND 9.3.3 rc1 ISC BIND 9.3.3 b1 ISC BIND 9.3.3 b ISC BIND 9.3.3 ISC BIND 9.3.2 -P2 ISC BIND 9.3.2 -P1 ISC BIND 9.3.2 ISC BIND 9.3.1 ISC BIND 9.3 ISC BIND 9.2.8 ISC BIND 9.2.7 rc3 ISC BIND 9.2.7 rc2 ISC BIND 9.2.7 rc1 ISC BIND 9.2.7 b1 ISC BIND 9.2.7 ISC BIND 9.2.6 -P2 ISC BIND 9.2.6 -P1 ISC BIND 9.2.6 ISC BIND 9.2.5 ISC BIND 9.2.4 ISC BIND 9.2.3 ISC BIND 9.2.2 ISC BIND 9.2.1 + Caldera OpenUnix 8.0 + MandrakeSoft Linux Mandrake 7.2 + MandrakeSoft Single Network Firewall 7.2 + SCO Unixware 7.1.3 ISC BIND 9.2 + Conectiva Linux 8.0 + Conectiva Linux 8.0 + HP HP-UX 11.11 + HP HP-UX 11.11 + HP HP-UX 11.0 + HP HP-UX 11.0 + MandrakeSoft Linux Mandrake 8.2 + MandrakeSoft Linux Mandrake 8.2 + MandrakeSoft Linux Mandrake 8.1 ia64 + MandrakeSoft Linux Mandrake 8.1 ia64 + MandrakeSoft Linux Mandrake 8.1 + MandrakeSoft Linux Mandrake 8.1 + RedHat Linux 7.3 i386 + RedHat Linux 7.3 + RedHat Linux 7.3 ISC BIND 9.1.3 + RedHat Linux 7.2 ia64 + RedHat Linux 7.2 i686 + RedHat Linux 7.2 i586 + RedHat Linux 7.2 i386 + RedHat Linux 7.2 + S.u.S.E. Linux 8.0 i386 + S.u.S.E. Linux 8.0 + S.u.S.E. Linux 7.3 sparc + S.u.S.E. Linux 7.3 ppc + S.u.S.E. Linux 7.3 i386 + S.u.S.E. Linux 7.3 ISC BIND 9.1.2 + Conectiva Linux 7.0 + S.u.S.E. Linux 7.2 i386 + S.u.S.E. Linux 7.2 ISC BIND 9.1.1 + MandrakeSoft Linux Mandrake 8.0 ppc + MandrakeSoft Linux Mandrake 8.0 ISC BIND 9.1 + Caldera OpenUnix 8.0 + HP Secure OS software for Linux 1.0 + RedHat Linux 7.1 ia64 + RedHat Linux 7.1 i386 + RedHat Linux 7.1 alpha + RedHat Linux 7.1 + S.u.S.E. Linux 7.1 x86 + S.u.S.E. Linux 7.1 sparc + S.u.S.E. Linux 7.1 ppc + S.u.S.E. Linux 7.1 alpha + S.u.S.E. Linux 7.1 ISC BIND 9.0.1 ISC BIND 9.0 + S.u.S.E. Linux 7.0 sparc + S.u.S.E. Linux 7.0 ppc + S.u.S.E. Linux 7.0 i386 + S.u.S.E. Linux 7.0 alpha + S.u.S.E. Linux 7.0 ISC BIND 9.5.1b1 ISC BIND 9.5.0b2 ISC BIND 9.5.0b1 ISC BIND 9.5.0a7 ISC BIND 9.5.0a6 ISC BIND 9.5.0a5 ISC BIND 9.5.0a4 ISC BIND 9.5.0a3 ISC BIND 9.5.0a3 ISC BIND 9.4.3b2 厂商解决方案 用户可参考如下升级程序: ISC BIND 9.5.1b1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5.0a3 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5.0b2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5.0a3 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4.3b2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5.0a4 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5.0b1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5.0a7 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5.0a5 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5.0a6 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.0 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.0.1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.1.1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.1.2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.1.3 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.3 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.4 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.5 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.6 -P2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.6 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.6 -P1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.7 rc3 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.7 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.7 rc2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.7 b1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.7 rc1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.2.8 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.2 -P1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.2 -P2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.3 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.3 rc1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.3 rc3 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.3 rc1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.3 rc2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.3 b1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.3 b ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.4 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.5 P2-W1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.5 P2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.5 P2-W2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.5 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.6 P1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.3.6 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 b4 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 rc2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 rc1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 a1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 a2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 a5 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 a4 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 a6 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 b2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 b3 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 a3 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 b3 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4 b1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4.1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4.1 -P1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4.2 P2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4.2 P2-W2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4.2 P2-W1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4.3 P1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4.3 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.4.3 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5 a1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5 a2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5 P2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5 P2-W2 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5 P2-W1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.5.1 P1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.6 P1 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz ISC BIND 9.6 ISC bind-9.4.3-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.4.3-P3/bind-9.4.3-P3.tar.gz ISC bind-9.5.1-P3.tar.gz ftp://ftp.isc.org/isc/bind9/9.5.1-P3/bind-9.5.1-P3.tar.gz ISC bind-9.6.1-P1.tar.gz ftp://ftp.isc.org/isc/bind9/9.6.1-P1/bind-9.6.1-P1.tar.gz |
id | SSV:11919 |
last seen | 2017-11-19 |
modified | 2009-07-29 |
published | 2009-07-29 |
reporter | Root |
source | https://www.seebug.org/vuldb/ssvid-11919 |
title | ISC BIND 9远程动态更新消息拒绝服务漏洞 |
References
- ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-013.txt.asc
- ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-013.txt.asc
- ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt
- ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt
- http://aix.software.ibm.com/aix/efixes/security/bind_advisory.asc
- http://aix.software.ibm.com/aix/efixes/security/bind_advisory.asc
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538975
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538975
- http://secunia.com/advisories/36035
- http://secunia.com/advisories/36035
- http://secunia.com/advisories/36038
- http://secunia.com/advisories/36038
- http://secunia.com/advisories/36050
- http://secunia.com/advisories/36050
- http://secunia.com/advisories/36053
- http://secunia.com/advisories/36053
- http://secunia.com/advisories/36056
- http://secunia.com/advisories/36056
- http://secunia.com/advisories/36063
- http://secunia.com/advisories/36063
- http://secunia.com/advisories/36086
- http://secunia.com/advisories/36086
- http://secunia.com/advisories/36098
- http://secunia.com/advisories/36098
- http://secunia.com/advisories/36192
- http://secunia.com/advisories/36192
- http://secunia.com/advisories/37471
- http://secunia.com/advisories/37471
- http://secunia.com/advisories/39334
- http://secunia.com/advisories/39334
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-264828-1
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-264828-1
- http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020788.1-1
- http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020788.1-1
- http://up2date.astaro.com/2009/08/up2date_7505_released.html
- http://up2date.astaro.com/2009/08/up2date_7505_released.html
- http://wiki.rpath.com/Advisories:rPSA-2009-0113
- http://wiki.rpath.com/Advisories:rPSA-2009-0113
- http://www.kb.cert.org/vuls/id/725188
- http://www.kb.cert.org/vuls/id/725188
- http://www.openbsd.org/errata44.html#014_bind
- http://www.openbsd.org/errata44.html#014_bind
- http://www.securityfocus.com/archive/1/505403/100/0/threaded
- http://www.securityfocus.com/archive/1/505403/100/0/threaded
- http://www.securityfocus.com/archive/1/507985/100/0/threaded
- http://www.securityfocus.com/archive/1/507985/100/0/threaded
- http://www.securitytracker.com/id?1022613
- http://www.securitytracker.com/id?1022613
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561499
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561499
- http://www.ubuntu.com/usn/usn-808-1
- http://www.ubuntu.com/usn/usn-808-1
- http://www.vmware.com/security/advisories/VMSA-2009-0016.html
- http://www.vmware.com/security/advisories/VMSA-2009-0016.html
- http://www.vupen.com/english/advisories/2009/2036
- http://www.vupen.com/english/advisories/2009/2036
- http://www.vupen.com/english/advisories/2009/2088
- http://www.vupen.com/english/advisories/2009/2088
- http://www.vupen.com/english/advisories/2009/2171
- http://www.vupen.com/english/advisories/2009/2171
- http://www.vupen.com/english/advisories/2009/2247
- http://www.vupen.com/english/advisories/2009/2247
- http://www.vupen.com/english/advisories/2009/3316
- http://www.vupen.com/english/advisories/2009/3316
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10414
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10414
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12245
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12245
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7806
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7806
- https://www.isc.org/node/474
- https://www.isc.org/node/474
- https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01265.html
- https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01265.html