ISC BIND 9.x before 9.7.6-P4, 9.8.x before 9.8.3-P4, 9.9.x before 9.9.1-P4, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P4 allows remote attackers to cause a denial of service (named daemon hang) via unspecified combinations of resource records.
References
Link Providers
http://aix.software.ibm.com/aix/efixes/security/bind9_advisory5.asc cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090346.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090491.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090586.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00013.html cve-icon cve-icon
http://osvdb.org/86118 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1363.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1364.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1365.html cve-icon cve-icon
http://secunia.com/advisories/50903 cve-icon cve-icon
http://secunia.com/advisories/50909 cve-icon cve-icon
http://secunia.com/advisories/50956 cve-icon cve-icon
http://secunia.com/advisories/51054 cve-icon cve-icon
http://secunia.com/advisories/51078 cve-icon cve-icon
http://secunia.com/advisories/51096 cve-icon cve-icon
http://secunia.com/advisories/51106 cve-icon cve-icon
http://secunia.com/advisories/51178 cve-icon cve-icon
http://support.apple.com/kb/HT5880 cve-icon cve-icon
http://www.debian.org/security/2012/dsa-2560 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=isg1IV30185 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=isg1IV30247 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=isg1IV30364 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=isg1IV30365 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=isg1IV30366 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=isg1IV30367 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=isg1IV30368 cve-icon cve-icon
http://www.isc.org/software/bind/advisories/cve-2012-5166 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2012:162 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securityfocus.com/bid/55852 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2012&m=slackware-security.536004 cve-icon cve-icon
http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf cve-icon cve-icon
https://blogs.oracle.com/sunsecurity/entry/cve_2012_5166_denial_of cve-icon cve-icon
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488 cve-icon cve-icon
https://kb.isc.org/article/AA-00801 cve-icon cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-5166 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19706 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-5166 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-10T21:00:00

Updated: 2024-08-06T20:58:03.101Z

Reserved: 2012-09-26T00:00:00

Link: CVE-2012-5166

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-10-10T21:55:00.860

Modified: 2017-09-19T01:35:29.763

Link: CVE-2012-5166

cve-icon Redhat

Severity : Important

Publid Date: 2012-10-09T00:00:00Z

Links: CVE-2012-5166 - Bugzilla