ISC BIND 9.x before 9.7.6-P3, 9.8.x before 9.8.3-P3, 9.9.x before 9.9.1-P3, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P3 allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query for a long resource record.
References
Link Providers
http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087697.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087703.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088381.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00007.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141879471518471&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1266.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1267.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1268.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1365.html cve-icon cve-icon
http://secunia.com/advisories/50560 cve-icon cve-icon
http://secunia.com/advisories/50579 cve-icon cve-icon
http://secunia.com/advisories/50582 cve-icon cve-icon
http://secunia.com/advisories/50645 cve-icon cve-icon
http://secunia.com/advisories/50673 cve-icon cve-icon
http://secunia.com/advisories/51096 cve-icon cve-icon
http://support.apple.com/kb/HT5880 cve-icon cve-icon
http://www.debian.org/security/2012/dsa-2547 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2012:152 cve-icon cve-icon
http://www.securityfocus.com/bid/55522 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1566-1 cve-icon cve-icon
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488 cve-icon cve-icon
https://kb.isc.org/article/AA-00778 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-4244 cve-icon
https://security.netapp.com/advisory/ntap-20221209-0008/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-4244 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-09-14T00:00:00

Updated: 2024-08-06T20:28:07.596Z

Reserved: 2012-08-10T00:00:00

Link: CVE-2012-4244

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-09-14T10:33:21.337

Modified: 2022-12-09T19:15:10.687

Link: CVE-2012-4244

cve-icon Redhat

Severity : Important

Publid Date: 2012-09-12T00:00:00Z

Links: CVE-2012-4244 - Bugzilla