Vulnerabilities > CVE-2012-5166 - Numeric Errors vulnerability in ISC Bind
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
ISC BIND 9.x before 9.7.6-P4, 9.8.x before 9.8.3-P4, 9.9.x before 9.9.1-P4, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P4 allows remote attackers to cause a denial of service (named daemon hang) via unspecified combinations of resource records.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Nessus
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-2560.NASL description It was discovered that BIND, a DNS server, hangs while constructing the additional section of a DNS reply, when certain combinations of resource records are present. This vulnerability affects both recursive and authoritative servers. last seen 2020-03-17 modified 2012-10-22 plugin id 62643 published 2012-10-22 reporter This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62643 title Debian DSA-2560-1 : bind9 - denial of service NASL family Fedora Local Security Checks NASL id FEDORA_2012-15965.NASL description Update to the latest BIND packages to fix CVE-2012-5166 and incorporate other fixes from upstream. Packages dhcp, bind-dyndb-ldap and dnsperf were rebuilt. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-03-17 modified 2012-10-22 plugin id 62646 published 2012-10-22 reporter This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62646 title Fedora 17 : bind-9.9.2-2.fc17 / bind-dyndb-ldap-1.1.0-0.15.rc1.fc17 / dhcp-4.2.4-16.P2.fc17 / etc (2012-15965) NASL family AIX Local Security Checks NASL id AIX_IV30368.NASL description If specific combinations of RDATA are loaded into a nameserver, either via cache or an authoritative zone, a subsequent query for a related record will cause named to lock up. last seen 2020-06-01 modified 2020-06-02 plugin id 63749 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63749 title AIX 5.3 TL 12 : bind9 (IV30368) NASL family AIX Local Security Checks NASL id AIX_IV30367.NASL description If specific combinations of RDATA are loaded into a nameserver, either via cache or an authoritative zone, a subsequent query for a related record will cause named to lock up. last seen 2020-06-01 modified 2020-06-02 plugin id 63748 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63748 title AIX 7.1 TL 1 : bind9 (IV30367) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2012-1363.NASL description Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. (CVE-2012-5166) Users of bind are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically. last seen 2020-06-01 modified 2020-06-02 plugin id 62543 published 2012-10-15 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62543 title RHEL 5 / 6 : bind (RHSA-2012:1363) NASL family AIX Local Security Checks NASL id AIX_IV30366.NASL description If specific combinations of RDATA are loaded into a nameserver, either via cache or an authoritative zone, a subsequent query for a related record will cause named to lock up. last seen 2020-06-01 modified 2020-06-02 plugin id 63747 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63747 title AIX 7.1 TL 0 : bind9 (IV30366) NASL family AIX Local Security Checks NASL id AIX_U855824.NASL description The remote host is missing AIX PTF U855824, which is related to the security of the package bos.net.tcp.server. If specific combinations of RDATA are loaded into a nameserver, either via cache or an authoritative zone, a subsequent query for a related record will cause named to lock up. last seen 2020-06-01 modified 2020-06-02 plugin id 66279 published 2013-05-01 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/66279 title AIX 7.1 TL 1 : bos.net.tcp.server (U855824) NASL family Solaris Local Security Checks NASL id SOLARIS11_BIND_20130129_2.NASL description The remote Solaris system is missing necessary patches to address security updates : - ISC BIND 9.x before 9.7.6-P4, 9.8.x before 9.8.3-P4, 9.9.x before 9.9.1-P4, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P4 allows remote attackers to cause a denial of service (named daemon hang) via unspecified combinations of resource records. (CVE-2012-5166) last seen 2020-06-01 modified 2020-06-02 plugin id 80595 published 2015-01-19 reporter This script is Copyright (C) 2015-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/80595 title Oracle Solaris Third-Party Patch Update : bind (cve_2012_5166_denial_of) NASL family Amazon Linux Local Security Checks NASL id ALA_ALAS-2012-138.NASL description A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. (CVE-2012-5166) last seen 2020-06-01 modified 2020-06-02 plugin id 69628 published 2013-09-04 reporter This script is Copyright (C) 2013-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/69628 title Amazon Linux AMI : bind (ALAS-2012-138) NASL family Fedora Local Security Checks NASL id FEDORA_2012-16022.NASL description Update to the latest BIND packages to fix CVE-2012-5166 and incorporate other fixes from upstream. Packages dhcp, bind-dyndb-ldap and dnsperf were rebuilt. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-03-17 modified 2012-10-22 plugin id 62647 published 2012-10-22 reporter This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62647 title Fedora 18 : bind-dyndb-ldap-2.0-0.3.20121009git6a86b1.fc18 / bind-9.9.2-2.fc18 / etc (2012-16022) NASL family MacOS X Local Security Checks NASL id MACOSX_SECUPD2013-004.NASL description The remote host is running a version of Mac OS X 10.6 or 10.7 that does not have Security Update 2013-004 applied. This update contains several security-related fixes for the following component : - Apache - Bind - Certificate Trust Policy - ClamAV - Installer - IPSec - Mobile Device Management - OpenSSL - PHP - PostgreSQL - QuickTime - sudo Note that successful exploitation of the most serious issues could result in arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 69878 published 2013-09-13 reporter This script is Copyright (C) 2013-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/69878 title Mac OS X Multiple Vulnerabilities (Security Update 2013-004) NASL family AIX Local Security Checks NASL id AIX_U855334.NASL description The remote host is missing AIX PTF U855334, which is related to the security of the package bos.net.tcp.server. last seen 2020-06-01 modified 2020-06-02 plugin id 71165 published 2013-12-03 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/71165 title AIX 6.1 TL 9 : bos.net.tcp.server (U855334) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2012-1364.NASL description Updated bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. (CVE-2012-5166) Users of bind97 are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically. last seen 2020-06-01 modified 2020-06-02 plugin id 62544 published 2012-10-15 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62544 title RHEL 5 : bind97 (RHSA-2012:1364) NASL family MacOS X Local Security Checks NASL id MACOSX_10_8_5.NASL description The remote host is running a version of Mac OS X 10.8.x that is prior to 10.8.5. The newer version contains multiple security-related fixes for the following components : - Apache - Bind - Certificate Trust Policy - CoreGraphics - ImageIO - Installer - IPSec - Kernel - Mobile Device Management - OpenSSL - PHP - PostgreSQL - Power Management - QuickTime - Screen Lock - sudo This update also addresses an issue in which certain Unicode strings could cause applications to unexpectedly quit. Note that successful exploitation of the most serious issues could result in arbitrary code execution. last seen 2020-06-01 modified 2020-06-02 plugin id 69877 published 2013-09-13 reporter This script is Copyright (C) 2013-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/69877 title Mac OS X 10.8.x < 10.8.5 Multiple Vulnerabilities NASL family OracleVM Local Security Checks NASL id ORACLEVM_OVMSA-2016-0055.NASL description The remote OracleVM system is missing necessary patches to address critical security updates : - Fix issue with patch for CVE-2016-1285 and CVE-2016-1286 found by test suite - Fix (CVE-2016-1285, CVE-2016-1286) - Fix (CVE-2015-8704) - Fix (CVE-2015-8000) - Fix (CVE-2015-5722) - Fix (CVE-2015-5477) - Remove files backup after patching (Related: #1171971) - Fix CVE-2014-8500 (#1171971) - fix race condition in socket module - fix (CVE-2012-5166) - bind-chroot-admin: set correct permissions on /etc/named.conf during update - fix (CVE-2012-4244) - fix (CVE-2012-3817) - fix (CVE-2012-1667) - fix (CVE-2012-1033) last seen 2020-06-01 modified 2020-06-02 plugin id 91739 published 2016-06-22 reporter This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/91739 title OracleVM 3.2 : bind (OVMSA-2016-0055) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2012-1364.NASL description From Red Hat Security Advisory 2012:1364 : Updated bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. (CVE-2012-5166) Users of bind97 are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically. last seen 2020-06-01 modified 2020-06-02 plugin id 68641 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/68641 title Oracle Linux 5 : bind97 (ELSA-2012-1364) NASL family SuSE Local Security Checks NASL id SUSE_11_BIND-121015.NASL description The following issue has been fixed : - Specially crafted RDATA could have caused bind to lockup. This is a different flaw than CVE-2012-4244. last seen 2020-06-05 modified 2013-01-25 plugin id 64115 published 2013-01-25 reporter This script is Copyright (C) 2013-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/64115 title SuSE 11.2 Security Update : bind (SAT Patch Number 6944) NASL family SuSE Local Security Checks NASL id OPENSUSE-2013-296.NASL description bind was updated to 9.8.4-P2 to fix security problems and bugs. Security Fixes Removed the check for regex.h in configure in order to disable regex syntax checking, as it exposes BIND to a critical flaw in libregex on some platforms. [CVE-2013-2266] [RT #32688] https://kb.isc.org/article/AA-00871 (bnc#811876) Prevents named from aborting with a require assertion failure on servers with DNS64 enabled. These crashes might occur as a result of specific queries that are received. (Note that this fix is a subset of a series of updates that will be included in full in BIND 9.8.5 and 9.9.3 as change #3388, RT #30996). [CVE-2012-5688] [RT #30792] A deliberately constructed combination of records could cause named to hang while populating the additional section of a response. [CVE-2012-5166] [RT #31090] Prevents a named assert (crash) when queried for a record whose RDATA exceeds 65535 bytes [CVE-2012-4244] [RT #30416] Prevents a named assert (crash) when validating caused by using last seen 2020-06-05 modified 2014-06-13 plugin id 74953 published 2014-06-13 reporter This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/74953 title openSUSE Security Update : bind (openSUSE-SU-2013:0605-1) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2012-1364.NASL description Updated bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. (CVE-2012-5166) Users of bind97 are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically. last seen 2020-06-01 modified 2020-06-02 plugin id 62524 published 2012-10-15 reporter This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62524 title CentOS 5 : bind97 (CESA-2012:1364) NASL family SuSE Local Security Checks NASL id OPENSUSE-2012-716.NASL description The bind nameserver was updated to fix specially crafted DNS data can cause a lockup in named. last seen 2020-06-05 modified 2014-06-13 plugin id 74782 published 2014-06-13 reporter This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/74782 title openSUSE Security Update : bind (openSUSE-SU-2012:1372-1) NASL family SuSE Local Security Checks NASL id SUSE_BIND-8322.NASL description The following issue has been fixed : - Specially crafted RDATA could have caused bind to lockup. A different flaw than CVE-2012-4244. last seen 2020-06-05 modified 2012-10-24 plugin id 62674 published 2012-10-24 reporter This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62674 title SuSE 10 Security Update : bind (ZYPP Patch Number 8322) NASL family Slackware Local Security Checks NASL id SLACKWARE_SSA_2012-341-01.NASL description New bind packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix security issues. last seen 2020-06-01 modified 2020-06-02 plugin id 63167 published 2012-12-07 reporter This script is Copyright (C) 2012-2013 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63167 title Slackware 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / 14.0 / current : bind (SSA:2012-341-01) NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_4B79538BA45011E29898001060E06FD4.NASL description Problem description : The BIND daemon would crash when a query is made on a resource record with RDATA that exceeds 65535 bytes. The BIND daemon would lock up when a query is made on specific combinations of RDATA. last seen 2020-06-01 modified 2020-06-02 plugin id 65967 published 2013-04-14 reporter This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/65967 title FreeBSD : FreeBSD -- Multiple Denial of Service vulnerabilities with named(8) (4b79538b-a450-11e2-9898-001060e06fd4) NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_57A700F912C011E29F86001D923933B6.NASL description ISC reports : A deliberately constructed combination of records could cause named to hang while populating the additional section of a response. last seen 2020-06-01 modified 2020-06-02 plugin id 62489 published 2012-10-11 reporter This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62489 title FreeBSD : dns/bind9* -- crash on deliberately constructed combination of records (57a700f9-12c0-11e2-9f86-001d923933b6) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2012-1365.NASL description Description of changes: [20:9.2.4-38.0.2.el4] - fix CVE-2012-4244 (Adam Tkac) [orabz 14518] - fix CVE-2012-5166 (Adam Tkac) [orabz 14518] last seen 2020-06-01 modified 2020-06-02 plugin id 68642 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/68642 title Oracle Linux 4 : bind (ELSA-2012-1365) NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2012-162.NASL description A vulnerability was discovered and corrected in bind : A certain combination of records in the RBT could cause named to hang while populating the additional section of a response. [RT #31090] (CVE-2012-5166). The updated packages have been upgraded to bind 9.7.6-P4 and 9.8.3-P4 which is not vulnerable to this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 62491 published 2012-10-11 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62491 title Mandriva Linux Security Advisory : bind (MDVSA-2012:162) NASL family AIX Local Security Checks NASL id AIX_U857842.NASL description The remote host is missing AIX PTF U857842, which is related to the security of the package bos.net.tcp.server. If specific combinations of RDATA are loaded into a nameserver, either via cache or an authoritative zone, a subsequent query for a related record will cause named to lock up. last seen 2020-06-01 modified 2020-06-02 plugin id 66280 published 2013-05-01 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/66280 title AIX 7.1 : bos.net.tcp.server (U857842) NASL family OracleVM Local Security Checks NASL id ORACLEVM_OVMSA-2020-0021.NASL description The remote OracleVM system is missing necessary patches to address critical security updates : please see Oracle VM Security Advisory OVMSA-2020-0021 for details. last seen 2020-06-10 modified 2020-06-05 plugin id 137170 published 2020-06-05 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/137170 title OracleVM 3.3 / 3.4 : bind (OVMSA-2020-0021) NASL family Fedora Local Security Checks NASL id FEDORA_2012-15981.NASL description Update to the latest BIND packages to fix CVE-2012-5166 and incorporate other fixes from upstream. Packages dhcp, bind-dyndb-ldap and dnsperf were rebuilt. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-03-17 modified 2012-10-23 plugin id 62656 published 2012-10-23 reporter This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62656 title Fedora 16 : bind-9.8.4-2.fc16 / bind-dyndb-ldap-1.1.0-0.15.rc1.fc16 / dhcp-4.2.4-4.P2.fc16 / etc (2012-15981) NASL family Scientific Linux Local Security Checks NASL id SL_20121012_BIND_ON_SL5_X.NASL description A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. (CVE-2012-5166) After installing the update, the BIND daemon (named) will be restarted automatically. last seen 2020-03-18 modified 2012-10-16 plugin id 62555 published 2012-10-16 reporter This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62555 title Scientific Linux Security Update : bind on SL5.x, SL6.x i386/x86_64 (20121012) NASL family AIX Local Security Checks NASL id AIX_IV30364.NASL description If specific combinations of RDATA are loaded into a nameserver, either via cache or an authoritative zone, a subsequent query for a related record will cause named to lock up. last seen 2020-06-01 modified 2020-06-02 plugin id 63745 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63745 title AIX 6.1 TL 6 : bind9 (IV30364) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2012-1363.NASL description From Red Hat Security Advisory 2012:1363 : Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. (CVE-2012-5166) Users of bind are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically. last seen 2020-06-01 modified 2020-06-02 plugin id 68640 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/68640 title Oracle Linux 5 / 6 : bind (ELSA-2012-1363) NASL family AIX Local Security Checks NASL id AIX_U854732.NASL description The remote host is missing AIX PTF U854732, which is related to the security of the package bos.net.tcp.server. If specific combinations of RDATA are loaded into a nameserver, either via cache or an authoritative zone, a subsequent query for a related record will cause named to lock up. last seen 2020-06-01 modified 2020-06-02 plugin id 65710 published 2013-03-28 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/65710 title AIX 6.1 TL 6 : bos.net.tcp.server (U854732) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2012-1363.NASL description Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. (CVE-2012-5166) Users of bind are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically. last seen 2020-06-01 modified 2020-06-02 plugin id 62523 published 2012-10-15 reporter This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62523 title CentOS 5 / 6 : bind (CESA-2012:1363) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-1601-1.NASL description Jake Montgomery discovered that Bind incorrectly handled certain specific combinations of RDATA. A remote attacker could use this flaw to cause Bind to crash, resulting in a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 62495 published 2012-10-11 reporter Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62495 title Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : bind9 vulnerability (USN-1601-1) NASL family Scientific Linux Local Security Checks NASL id SL_20121012_BIND97_ON_SL5_X.NASL description A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. (CVE-2012-5166) After installing the update, the BIND daemon (named) will be restarted automatically. last seen 2020-03-18 modified 2012-10-16 plugin id 62554 published 2012-10-16 reporter This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/62554 title Scientific Linux Security Update : bind97 on SL5.x i386/x86_64 (20121012) NASL family OracleVM Local Security Checks NASL id ORACLEVM_OVMSA-2017-0066.NASL description The remote OracleVM system is missing necessary patches to address critical security updates : - Fix CVE-2017-3136 (ISC change 4575) - Fix CVE-2017-3137 (ISC change 4578) - Fix and test caching CNAME before DNAME (ISC change 4558) - Fix CVE-2016-9147 (ISC change 4510) - Fix regression introduced by CVE-2016-8864 (ISC change 4530) - Restore SELinux contexts before named restart - Use /lib or /lib64 only if directory in chroot already exists - Tighten NSS library pattern, escape chroot mount path - Fix (CVE-2016-8864) - Do not change lib permissions in chroot (#1321239) - Support WKS records in chroot (#1297562) - Do not include patch backup in docs (fixes #1325081 patch) - Backported relevant parts of [RT #39567] (#1259923) - Increase ISC_SOCKET_MAXEVENTS to 2048 (#1326283) - Fix multiple realms in nsupdate script like upstream (#1313286) - Fix multiple realm in nsupdate script (#1313286) - Use resolver-query-timeout high enough to recover all forwarders (#1325081) - Fix (CVE-2016-2848) - Fix infinite loop in start_lookup (#1306504) - Fix (CVE-2016-2776) last seen 2020-06-01 modified 2020-06-02 plugin id 99569 published 2017-04-21 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/99569 title OracleVM 3.3 / 3.4 : bind (OVMSA-2017-0066) NASL family F5 Networks Local Security Checks NASL id F5_BIGIP_SOL14201.NASL description A vulnerability exists in the BIND DNS server process that may allow a remote attacker to initiate a denial-of-service (DoS) attack against the DNS service. last seen 2020-06-01 modified 2020-06-02 plugin id 78143 published 2014-10-10 reporter This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/78143 title F5 Networks BIG-IP : BIND denial-of-service attack (SOL14201) NASL family AIX Local Security Checks NASL id AIX_U854646.NASL description The remote host is missing AIX PTF U854646, which is related to the security of the package bos.net.tcp.server. If specific combinations of RDATA are loaded into a nameserver, either via cache or an authoritative zone, a subsequent query for a related record will cause named to lock up. last seen 2020-06-01 modified 2020-06-02 plugin id 65709 published 2013-03-28 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/65709 title AIX 6.1 TL 7 : bos.net.tcp.server (U854646) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-201401-34.NASL description The remote host is affected by the vulnerability described in GLSA-201401-34 (BIND: Denial of Service) Multiple vulnerabilities have been discovered in BIND. Please review the CVE identifiers referenced below for details. Impact : A remote attacker may be able to cause a Denial of Service condition. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 72208 published 2014-01-30 reporter This script is Copyright (C) 2014-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/72208 title GLSA-201401-34 : BIND: Denial of Service NASL family DNS NASL id BIND9_991_P4.NASL description According to its self-reported version number, the remote installation of BIND can become locked up if certain combinations of RDATA are loaded into the server. Note that Nessus has only relied on the version itself and has not attempted to determine whether or not the install is actually affected. last seen 2020-06-01 modified 2020-06-02 plugin id 62562 published 2012-10-16 reporter This script is Copyright (C) 2012-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/62562 title ISC BIND 9 DNS RDATA Handling DoS NASL family AIX Local Security Checks NASL id AIX_IV30365.NASL description If specific combinations of RDATA are loaded into a nameserver, either via cache or an authoritative zone, a subsequent query for a related record will cause named to lock up. last seen 2020-06-01 modified 2020-06-02 plugin id 63746 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63746 title AIX 6.1 TL 7 : bind9 (IV30365)
Oval
accepted | 2014-01-06T04:00:29.972-05:00 | ||||||||||||||||||||||||||||
class | vulnerability | ||||||||||||||||||||||||||||
contributors |
| ||||||||||||||||||||||||||||
definition_extensions |
| ||||||||||||||||||||||||||||
description | ISC BIND 9.x before 9.7.6-P4, 9.8.x before 9.8.3-P4, 9.9.x before 9.9.1-P4, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P4 allows remote attackers to cause a denial of service (named daemon hang) via unspecified combinations of resource records. | ||||||||||||||||||||||||||||
family | unix | ||||||||||||||||||||||||||||
id | oval:org.mitre.oval:def:19706 | ||||||||||||||||||||||||||||
status | accepted | ||||||||||||||||||||||||||||
submitted | 2013-11-18T10:06:56.357-05:00 | ||||||||||||||||||||||||||||
title | Vulnerability in AIX bind | ||||||||||||||||||||||||||||
version | 49 |
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|
References
- http://aix.software.ibm.com/aix/efixes/security/bind9_advisory5.asc
- http://aix.software.ibm.com/aix/efixes/security/bind9_advisory5.asc
- http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
- http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
- http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090346.html
- http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090346.html
- http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090491.html
- http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090491.html
- http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090586.html
- http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090586.html
- http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00011.html
- http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00011.html
- http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00013.html
- http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00013.html
- http://osvdb.org/86118
- http://osvdb.org/86118
- http://rhn.redhat.com/errata/RHSA-2012-1363.html
- http://rhn.redhat.com/errata/RHSA-2012-1363.html
- http://rhn.redhat.com/errata/RHSA-2012-1364.html
- http://rhn.redhat.com/errata/RHSA-2012-1364.html
- http://rhn.redhat.com/errata/RHSA-2012-1365.html
- http://rhn.redhat.com/errata/RHSA-2012-1365.html
- http://secunia.com/advisories/50903
- http://secunia.com/advisories/50903
- http://secunia.com/advisories/50909
- http://secunia.com/advisories/50909
- http://secunia.com/advisories/50956
- http://secunia.com/advisories/50956
- http://secunia.com/advisories/51054
- http://secunia.com/advisories/51054
- http://secunia.com/advisories/51078
- http://secunia.com/advisories/51078
- http://secunia.com/advisories/51096
- http://secunia.com/advisories/51096
- http://secunia.com/advisories/51106
- http://secunia.com/advisories/51106
- http://secunia.com/advisories/51178
- http://secunia.com/advisories/51178
- http://support.apple.com/kb/HT5880
- http://support.apple.com/kb/HT5880
- http://www.debian.org/security/2012/dsa-2560
- http://www.debian.org/security/2012/dsa-2560
- http://www.ibm.com/support/docview.wss?uid=isg1IV30185
- http://www.ibm.com/support/docview.wss?uid=isg1IV30185
- http://www.ibm.com/support/docview.wss?uid=isg1IV30247
- http://www.ibm.com/support/docview.wss?uid=isg1IV30247
- http://www.ibm.com/support/docview.wss?uid=isg1IV30364
- http://www.ibm.com/support/docview.wss?uid=isg1IV30364
- http://www.ibm.com/support/docview.wss?uid=isg1IV30365
- http://www.ibm.com/support/docview.wss?uid=isg1IV30365
- http://www.ibm.com/support/docview.wss?uid=isg1IV30366
- http://www.ibm.com/support/docview.wss?uid=isg1IV30366
- http://www.ibm.com/support/docview.wss?uid=isg1IV30367
- http://www.ibm.com/support/docview.wss?uid=isg1IV30367
- http://www.ibm.com/support/docview.wss?uid=isg1IV30368
- http://www.ibm.com/support/docview.wss?uid=isg1IV30368
- http://www.isc.org/software/bind/advisories/cve-2012-5166
- http://www.isc.org/software/bind/advisories/cve-2012-5166
- http://www.mandriva.com/security/advisories?name=MDVSA-2012:162
- http://www.mandriva.com/security/advisories?name=MDVSA-2012:162
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/55852
- http://www.securityfocus.com/bid/55852
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2012&m=slackware-security.536004
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2012&m=slackware-security.536004
- http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf
- http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf
- https://blogs.oracle.com/sunsecurity/entry/cve_2012_5166_denial_of
- https://blogs.oracle.com/sunsecurity/entry/cve_2012_5166_denial_of
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488
- https://kb.isc.org/article/AA-00801
- https://kb.isc.org/article/AA-00801
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19706
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19706