named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data.
References
Link Providers
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.asc cve-icon cve-icon
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2011/000126.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=130270720601677&w=2 cve-icon cve-icon
http://secunia.com/advisories/42374 cve-icon cve-icon
http://secunia.com/advisories/42459 cve-icon cve-icon
http://secunia.com/advisories/42522 cve-icon cve-icon
http://secunia.com/advisories/42671 cve-icon cve-icon
http://secunia.com/advisories/42707 cve-icon cve-icon
http://secunia.com/advisories/43141 cve-icon cve-icon
http://securitytracker.com/id?1024817 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.622190 cve-icon cve-icon
http://support.apple.com/kb/HT5002 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100124923 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2130 cve-icon cve-icon
http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories cve-icon cve-icon
http://www.isc.org/software/bind/advisories/cve-2010-3613 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/706148 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:253 cve-icon cve-icon
http://www.osvdb.org/69558 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0975.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0976.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-1000.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/516909/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/45133 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1025-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0004.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3102 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3103 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3138 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3139 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3140 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0267 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0606 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-3613 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-3613 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2010-12-03T20:00:00

Updated: 2024-08-07T03:18:52.529Z

Reserved: 2010-09-27T00:00:00

Link: CVE-2010-3613

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-12-06T13:44:54.033

Modified: 2018-10-10T20:04:51.650

Link: CVE-2010-3613

cve-icon Redhat

Severity : Important

Publid Date: 2010-12-01T00:00:00Z

Links: CVE-2010-3613 - Bugzilla