Vulnerabilities > ISC > Bind > Low

DATE CVE VULNERABILITY TITLE RISK
2019-11-05 CVE-2013-5661 Authentication Bypass by Spoofing vulnerability in multiple products
Cache Poisoning issue exists in DNS Response Rate Limiting.
network
high complexity
isc nlnetlabs nic redhat CWE-290
2.6
2019-10-09 CVE-2018-5745 Use of a Broken or Risky Cryptographic Algorithm vulnerability in ISC Bind
"managed-keys" is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in DNSSEC validation.
network
isc CWE-327
3.5
2019-01-16 CVE-2017-3138 Reachable Assertion vulnerability in multiple products
named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc.
3.5
2019-01-16 CVE-2018-5736 Reachable Assertion vulnerability in multiple products
An error in zone database reference counting can lead to an assertion failure if a server which is running an affected version of BIND attempts several transfers of a slave zone in quick succession.
network
isc netapp CWE-617
3.5
2016-02-04 CVE-2016-1284 Improper Input Validation vulnerability in ISC Bind 9.9.8
rdataset.c in ISC BIND 9 Supported Preview Edition 9.9.8-S before 9.9.8-S5, when nxdomain-redirect is enabled, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via crafted flag values in a query.
network
high complexity
isc CWE-20
2.6
2014-01-14 CVE-2014-0591 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in ISC Bind
The query_findclosestnsec3 function in query.c in named in ISC BIND 9.6, 9.7, and 9.8 before 9.8.6-P2 and 9.9 before 9.9.4-P2, and 9.6-ESV before 9.6-ESV-R10-P2, allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via a crafted DNS query to an authoritative nameserver that uses the NSEC3 signing feature.
network
high complexity
isc CWE-119
2.6
2011-07-08 CVE-2011-2465 Remote Denial of Service vulnerability in ISC BIND 9 RPZ Configurations
Unspecified vulnerability in ISC BIND 9 9.8.0, 9.8.0-P1, 9.8.0-P2, and 9.8.1b1, when recursion is enabled and the Response Policy Zone (RPZ) contains DNAME or certain CNAME records, allows remote attackers to cause a denial of service (named daemon crash) via an unspecified query.
network
high complexity
isc
2.6
2010-07-28 CVE-2010-0213 Data Processing Errors vulnerability in ISC Bind 9.7.1
BIND 9.7.1 and 9.7.1-P1, when a recursive validating server has a trust anchor that is configured statically or via DNSSEC Lookaside Validation (DLV), allows remote attackers to cause a denial of service (infinite loop) via a query for an RRSIG record whose answer is not in the cache, which causes BIND to repeatedly send RRSIG queries to the authoritative servers.
network
high complexity
isc CWE-19
2.6
2009-11-25 CVE-2009-4022 Remote Cache Poisoning vulnerability in ISC BIND 9 DNSSEC Query Response Additional Section
Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P4, 9.5 before 9.5.2-P1, 9.6 before 9.6.1-P2, and 9.7 beta before 9.7.0b3, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains an Additional section with crafted data, which is not properly handled when the response is processed "at the same time as requesting DNSSEC records (DO)," aka Bug 20438.
network
high complexity
isc
2.6
1998-04-10 CVE-1999-1499 Unspecified vulnerability in ISC Bind 4.9/8.1
named in ISC BIND 4.9 and 8.1 allows local users to destroy files via a symlink attack on (1) named_dump.db when root kills the process with a SIGINT, or (2) named.stats when SIGIOT is used.
local
low complexity
isc
2.1