The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
References
Link Providers
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-013.txt.asc cve-icon cve-icon
ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt cve-icon cve-icon
http://aix.software.ibm.com/aix/efixes/security/bind_advisory.asc cve-icon cve-icon
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538975 cve-icon cve-icon
http://secunia.com/advisories/36035 cve-icon cve-icon
http://secunia.com/advisories/36038 cve-icon cve-icon
http://secunia.com/advisories/36050 cve-icon cve-icon
http://secunia.com/advisories/36053 cve-icon cve-icon
http://secunia.com/advisories/36056 cve-icon cve-icon
http://secunia.com/advisories/36063 cve-icon cve-icon
http://secunia.com/advisories/36086 cve-icon cve-icon
http://secunia.com/advisories/36098 cve-icon cve-icon
http://secunia.com/advisories/36192 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://secunia.com/advisories/39334 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-264828-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020788.1-1 cve-icon cve-icon
http://up2date.astaro.com/2009/08/up2date_7505_released.html cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0113 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/725188 cve-icon cve-icon
http://www.openbsd.org/errata44.html#014_bind cve-icon cve-icon
http://www.securityfocus.com/archive/1/505403/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securitytracker.com/id?1022613 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561499 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-808-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2036 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2088 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2171 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2247 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0696 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10414 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12245 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7806 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0696 cve-icon
https://www.isc.org/node/474 cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01265.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2009-07-29T17:00:00

Updated: 2024-08-07T04:48:51.588Z

Reserved: 2009-02-22T00:00:00

Link: CVE-2009-0696

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-07-29T17:30:00.920

Modified: 2018-10-10T19:30:29.000

Link: CVE-2009-0696

cve-icon Redhat

Severity : Important

Publid Date: 2009-07-28T00:00:00Z

Links: CVE-2009-0696 - Bugzilla