Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 18:00:33 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2006-4096

Original release date:09/06/2006
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via a flood of recursive queries, which cause an INSIST failure when the response is received after the recursion queue is empty.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Allows disruption of serviceUnknown

Vendor Statments (disclaimer)

Official Statement from Red Hat (09/08/2006)
Not Vulnerable. This issue was found and fixed as part of Red Hat Enterprise Linux 4 update 4: http://rhn.redhat.com/errata/RHBA-2006-0288.html and Red Hat Enterprise Linux 3 update 8: http://rhn.redhat.com/errata/RHBA-2006-0287.html This issue does not affect Red Hat Enterprise Linux 2.1

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Vulnerability Note: VU#697164
Name: VU#697164
Type: Patch Information
External Source: MISC
Name: http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en
Type: Patch Information
External Source: HP
Name: SSRT061239
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-626
External Source: XF
Name: bind-recursive-insist-dos(28744)
External Source: DEBIAN
Name: DSA-1172
External Source: UBUNTU
Name: USN-343-1
External Source: BID
Name: 19859
External Source: BUGTRAQ
Name: 20060908 rPSA-2006-0166-1 bind bind-utils
External Source: OPENPKG
Name: OpenPKG-SA-2006.019
External Source: OPENBSD
Name: [3.9] 20060908 010: SECURITY FIX: September 8, 2006
External Source: SUSE
Name: SUSE-SR:2006:024
External Source: SUSE
Name: SUSE-SR:2006:023
External Source: MANDRIVA
Name: MDKSA-2006:163
External Source: VUPEN
Name: ADV-2007-1939
External Source: VUPEN
Name: ADV-2007-1401
External Source: VUPEN
Name: ADV-2006-3511
External Source: VUPEN
Name: ADV-2006-3473
External Source: AIXAPAR
Name: IY89178
External Source: AIXAPAR
Name: IY89169
External Source: SLACKWARE
Name: SSA:2006-257-01
External Source: SECTRACK
Name: 1016794
External Source: GENTOO
Name: GLSA-200609-11
External Source: FREEBSD
Name: FreeBSD-SA-06:20.bind
External Source: SECUNIA
Name: 25402
External Source: SECUNIA
Name: 24950
External Source: SECUNIA
Name: 22298
External Source: SECUNIA
Name: 21926
External Source: SECUNIA
Name: 21912
External Source: SECUNIA
Name: 21838
External Source: SECUNIA
Name: 21835
External Source: SECUNIA
Name: 21828
External Source: SECUNIA
Name: 21818
External Source: SECUNIA
Name: 21816
External Source: SECUNIA
Name: 21790
External Source: SECUNIA
Name: 21786
External Source: SECUNIA
Name: 21752
External Source: APPLE
Name: APPLE-SA-2007-05-24
External Source: MANDRIVA
Name: MDKSA-2006:163
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=305530

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:isc:bind:9.2.0
spacerspacerNav control image* cpe:/a:isc:bind:9.2.1
spacerspacerNav control image* cpe:/a:isc:bind:9.2.2
spacerspacerNav control image* cpe:/a:isc:bind:9.2.3
spacerspacerNav control image* cpe:/a:isc:bind:9.2.4
spacerspacerNav control image* cpe:/a:isc:bind:9.2.5
spacerspacerNav control image* cpe:/a:isc:bind:9.2.6
spacerspacerNav control image* cpe:/a:isc:bind:9.3
spacerspacerNav control image* cpe:/a:isc:bind:9.3.0
spacerspacerNav control image* cpe:/a:isc:bind:9.3.1
spacerspacerNav control image* cpe:/a:isc:bind:9.3.2
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)