Vulnerability Name:

CVE-2010-0290 (CCN-55937)

Assigned:2010-01-19
Published:2010-01-19
Updated:2023-02-13
Summary:Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains (1) CNAME or (2) DNAME records, which do not have the intended validation before caching, aka Bug 20737.
Note: this vulnerability exists because of an incomplete fix for CVE-2009-4022.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:P)
3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
2.6 Low (REDHAT CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N)
1.9 Low (REDHAT Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-0290

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: VMSA-2010-0009
ESXi utilities and ESX Service Console third party updates

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: RHSA-2010-0062
Moderate: bind security update

Source: CCN
Type: SA38219
ISC BIND DNSSEC CNAME / DNAME and NXDOMAIN Cache Poisoning Vulnerabilities

Source: CCN
Type: SA39920
VMware vMA kernel Multiple Vulnerabilities

Source: CCN
Type: SA39972
VMware ESXi ntp Mode 7 Request Denial of Service

Source: CCN
Type: SA39973
VMware ESX Multiple krb5 Vulnerabilities

Source: CCN
Type: SA39974
VMware ESX GCC libtool Search Path Privilege Escalation Security Issue

Source: CCN
Type: SA39975
VMware ESX gzip unlzw() Integer Underflow Vulnerability

Source: CCN
Type: SA39976
VMware vMA OpenSSL CRYPTO_free_all_ex_data() Memory Leak Vulnerability

Source: CCN
Type: SA39977
VMware vMA Multiple krb5 Vulnerabilities

Source: CCN
Type: SA39979
VMware vMA GCC libtool Search Path Privilege Escalation Security Issue

Source: CCN
Type: SA39980
VMware vMA gzip unlzw() Integer Underflow Vulnerability

Source: CCN
Type: SA39981
VMware vMA sudo Privilege Escalation Security Issues

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: DEBIAN
Type: DSA-2054
bind9 -- DNS cache poisoning

Source: CCN
Type: GLSA-201006-11
BIND: Multiple vulnerabilities

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: USN-888-1
Bind vulnerabilities

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: Vendor Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: XF
Type: UNKNOWN
bind-unspecified-cache-poisoning(55937)

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: Vendor Advisory
secalert@redhat.com

Source: CCN
Type: Internet Software Consortium (ISC) Web site
BIND 9 DNSSEC validation code could cause bogus NXDOMAIN responses

Source: SUSE
Type: SUSE-SA:2010:008
Acrobat Reader security problems

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:isc:bind:9.3.0:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.1:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.2:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.3:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.0:a5:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.0:a6:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.0:b1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.0:b2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.0:b3:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.0:b4:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.0:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.1:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.0:a5:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.4:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.0:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.1:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.2:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.3:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.4:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.5:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.6:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.7:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.8:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.0:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.2:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.0:a6:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.0:a7:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.0:b1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.1:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.2:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.3:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.0.1:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.2:p3:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.0:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.9:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.5:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.6:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.0:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.1:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.6.0:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.0:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.0:b2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.0:b3:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.1:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.1:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.1:b1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.1:b2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.1:b3:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.6.0:p1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.6.0:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.6.0:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.6.0:a1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.6.0:b1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.0.0b1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.0.0b2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.0.0b3:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.0.0b4:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.0.0b5:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.0.0:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.0.0:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.0.0:rc3:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.0.0:rc4:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.0.0:rc5:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.0.0:rc6:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.0.1:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.0.1:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.0b1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.1.0b2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.1.0b3:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.1.0:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.1:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.1:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.1:rc3:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.1:rc4:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.1:rc5:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.1:rc6:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.1:rc7:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.2:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.3p2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.1.3p3:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.1.3:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.3:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.1.3:rc3:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.0a1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.2.0a2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.2.0a3:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.2.0b1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.2.0b2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.2.0:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.0:rc10:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.0:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.0:rc3:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.0:rc4:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.0:rc5:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.0:rc6:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.0:rc7:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.0:rc8:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.0:rc9:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.1:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.1:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.2:p2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.2:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.3:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.3:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.3:rc3:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.3:rc4:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.4:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.4:rc3:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.4:rc4:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.4:rc5:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.4:rc6:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.4:rc7:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.4:rc8:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.5:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.6p1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.2.6p2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.2.6b1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.2.6b2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.2.6:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.7b1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.2.7:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.7:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.7:rc3:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.8p1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.2.9b1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.2.9:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.0:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.0:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.0:rc3:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.0:rc4:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.1:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.2p1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.3.2p2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.3.2b1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.3.2b2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.3.2:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.3b1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.3.3:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.3:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.3:rc3:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.4p1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.3.5-p2-w1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.3.5-p2-w2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.3.5-p2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.3.5b1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.3.5:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.5:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.3.6p1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.3.6b1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.3.6:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.0:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.1p1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.4.2p1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.4.2p2-w1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.4.2p2-w2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.4.2p2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.4.2:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.2:rc2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.4.3p1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.4.3p2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.4.3p3:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.4.3p4:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.5.1p1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.5.1p2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.5.1p3:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.5.2p1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.5.2:b1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.2:rc1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.6.1:p1:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.6.1:p2:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.5.2:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.7.0:b1:*:*:-:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:-:x86_64:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.1:*:*:*:x86_64:*:*:*
  • OR cpe:/a:vmware:esx_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:enterprise_server:5:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:enterprise_server:5:*:*:*:x86_64:*:*:*
  • OR cpe:/o:mandriva:linux:2010:*:*:*:x86_64:*:*:*
  • OR cpe:/o:mandriva:linux:2010:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20100290
    V
    CVE-2010-0290
    2022-05-20
    oval:org.mitre.oval:def:13187
    P
    DSA-2054-1 bind9 -- DNS cache poisoning
    2015-02-23
    oval:org.mitre.oval:def:13115
    P
    DSA-2054-2 bind9 -- DNS cache poisoning
    2015-02-23
    oval:org.mitre.oval:def:13497
    P
    USN-888-1 -- bind9 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:11783
    P
    DSA-2054 bind9 -- DNS cache poisoning
    2014-06-23
    oval:org.mitre.oval:def:22749
    P
    ELSA-2010:0062: bind security update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:6815
    V
    HP-UX Running BIND, Remote Denial of Service (DoS), Unauthorized Disclosure of Information
    2014-03-24
    oval:org.mitre.oval:def:21912
    P
    RHSA-2010:0062: bind security update (Moderate)
    2014-02-24
    oval:org.mitre.oval:def:7512
    V
    ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
    2014-01-20
    oval:org.mitre.oval:def:8884
    V
    Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains (1) CNAME or (2) DNAME records, which do not have the intended validation before caching, aka Bug 20737. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4022.
    2013-04-29
    oval:org.debian:def:2054
    V
    DNS cache poisoning
    2010-06-04
    oval:com.redhat.rhsa:def:20100062
    P
    RHSA-2010:0062: bind security update (Moderate)
    2010-01-20
    BACK
    isc bind 9.3.0
    isc bind 9.3.1
    isc bind 9.3.2
    isc bind 9.3.3
    isc bind 9.4.0 a5
    isc bind 9.4.0 a6
    isc bind 9.4.0 b1
    isc bind 9.4.0 b2
    isc bind 9.4.0 b3
    isc bind 9.4.0 b4
    isc bind 9.4.0
    isc bind 9.4.1
    isc bind 9.5.0 a5
    isc bind 9.3.4
    isc bind 9.2.0
    isc bind 9.2.1
    isc bind 9.2.2
    isc bind 9.2.3
    isc bind 9.2.4
    isc bind 9.2.5
    isc bind 9.2.6
    isc bind 9.2.7
    isc bind 9.2.8
    isc bind 9.0
    isc bind 9.1
    isc bind 9.4.2
    isc bind 9.5.0 a6
    isc bind 9.5.0 a7
    isc bind 9.5.0 b1
    isc bind 9.1.1
    isc bind 9.1.2
    isc bind 9.1.3
    isc bind 9.0.1
    isc bind 9.2.2 p3
    isc bind 9.4.0 rc1
    isc bind 9.5
    isc bind 9.2.9
    isc bind 9.3.5
    isc bind 9.3.6
    isc bind 9.5.0
    isc bind 9.5.1
    isc bind 9.6.0
    isc bind 9.5.0 rc1
    isc bind 9.5.0 b2
    isc bind 9.5.0 b3
    isc bind 9.5.1 rc1
    isc bind 9.5.1 rc2
    isc bind 9.5.1 b1
    isc bind 9.5.1 b2
    isc bind 9.5.1 b3
    isc bind 9.6.0 p1
    isc bind 9.6.0 rc1
    isc bind 9.6.0 rc2
    isc bind 9.6.0 a1
    isc bind 9.6.0 b1
    isc bind 9.0.0b1
    isc bind 9.0.0b2
    isc bind 9.0.0b3
    isc bind 9.0.0b4
    isc bind 9.0.0b5
    isc bind 9.0.0 rc1
    isc bind 9.0.0 rc2
    isc bind 9.0.0 rc3
    isc bind 9.0.0 rc4
    isc bind 9.0.0 rc5
    isc bind 9.0.0 rc6
    isc bind 9.0.1 rc1
    isc bind 9.0.1 rc2
    isc bind 9.1.0b1
    isc bind 9.1.0b2
    isc bind 9.1.0b3
    isc bind 9.1.0 rc1
    isc bind 9.1.1 rc1
    isc bind 9.1.1 rc2
    isc bind 9.1.1 rc3
    isc bind 9.1.1 rc4
    isc bind 9.1.1 rc5
    isc bind 9.1.1 rc6
    isc bind 9.1.1 rc7
    isc bind 9.1.2 rc1
    isc bind 9.1.3p2
    isc bind 9.1.3p3
    isc bind 9.1.3 rc1
    isc bind 9.1.3 rc2
    isc bind 9.1.3 rc3
    isc bind 9.2.0a1
    isc bind 9.2.0a2
    isc bind 9.2.0a3
    isc bind 9.2.0b1
    isc bind 9.2.0b2
    isc bind 9.2.0 rc1
    isc bind 9.2.0 rc10
    isc bind 9.2.0 rc2
    isc bind 9.2.0 rc3
    isc bind 9.2.0 rc4
    isc bind 9.2.0 rc5
    isc bind 9.2.0 rc6
    isc bind 9.2.0 rc7
    isc bind 9.2.0 rc8
    isc bind 9.2.0 rc9
    isc bind 9.2.1 rc1
    isc bind 9.2.1 rc2
    isc bind 9.2.2 p2
    isc bind 9.2.2 rc1
    isc bind 9.2.3 rc1
    isc bind 9.2.3 rc2
    isc bind 9.2.3 rc3
    isc bind 9.2.3 rc4
    isc bind 9.2.4 rc2
    isc bind 9.2.4 rc3
    isc bind 9.2.4 rc4
    isc bind 9.2.4 rc5
    isc bind 9.2.4 rc6
    isc bind 9.2.4 rc7
    isc bind 9.2.4 rc8
    isc bind 9.2.5 rc1
    isc bind 9.2.6p1
    isc bind 9.2.6p2
    isc bind 9.2.6b1
    isc bind 9.2.6b2
    isc bind 9.2.6 rc1
    isc bind 9.2.7b1
    isc bind 9.2.7 rc1
    isc bind 9.2.7 rc2
    isc bind 9.2.7 rc3
    isc bind 9.2.8p1
    isc bind 9.2.9b1
    isc bind 9.2.9 rc1
    isc bind 9.3.0 rc1
    isc bind 9.3.0 rc2
    isc bind 9.3.0 rc3
    isc bind 9.3.0 rc4
    isc bind 9.3.1 rc1
    isc bind 9.3.2p1
    isc bind 9.3.2p2
    isc bind 9.3.2b1
    isc bind 9.3.2b2
    isc bind 9.3.2 rc1
    isc bind 9.3.3b1
    isc bind 9.3.3 rc1
    isc bind 9.3.3 rc2
    isc bind 9.3.3 rc3
    isc bind 9.3.4p1
    isc bind 9.3.5-p2-w1
    isc bind 9.3.5-p2-w2
    isc bind 9.3.5-p2
    isc bind 9.3.5b1
    isc bind 9.3.5 rc1
    isc bind 9.3.5 rc2
    isc bind 9.3.6p1
    isc bind 9.3.6b1
    isc bind 9.3.6 rc1
    isc bind 9.4.0 rc2
    isc bind 9.4.1p1
    isc bind 9.4.2p1
    isc bind 9.4.2p2-w1
    isc bind 9.4.2p2-w2
    isc bind 9.4.2p2
    isc bind 9.4.2 rc1
    isc bind 9.4.2 rc2
    isc bind 9.4.3p1
    isc bind 9.4.3p2
    isc bind 9.4.3p3
    isc bind 9.4.3p4
    isc bind 9.5.1p1
    isc bind 9.5.1p2
    isc bind 9.5.1p3
    isc bind 9.5.2p1
    isc bind 9.5.2 b1
    isc bind 9.5.2 rc1
    isc bind 9.6.1 p1
    isc bind 9.6.1 p2
    isc bind 9.5.2
    isc bind 9.7.0 b1
    gentoo linux *
    canonical ubuntu 6.06
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 4.0
    redhat enterprise linux 5
    redhat enterprise linux 5
    mandrakesoft mandrake linux 2008.0
    redhat enterprise linux 5
    mandrakesoft mandrake linux 2008.0
    canonical ubuntu 8.04
    novell opensuse 11.0
    mandriva linux 2009.0
    mandriva linux 2009.0 -
    debian debian linux 5.0
    mandriva linux 2009.1
    mandriva linux 2009.1
    vmware esx server 4.0
    mandriva enterprise server 5
    mandriva enterprise server 5
    mandriva linux 2010
    mandriva linux 2010