Vulnerability Name:

CVE-2010-3762 (CCN-62072)

Assigned:2010-09-28
Published:2010-09-28
Updated:2018-10-10
Summary:ISC BIND before 9.7.2-P2, when DNSSEC validation is enabled, does not properly handle certain bad signatures if multiple trust anchors exist for a single zone, which allows remote attackers to cause a denial of service (daemon crash) via a DNS query.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.3 Medium (REDHAT CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-20
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2010-3762

Source: CCN
Type: BIND Web Site
BIND 9.7.2-P2 is a maintenance release for BIND 9.7

Source: CONFIRM
Type: UNKNOWN
http://ftp.isc.org/isc/bind9/9.7.2-P2/RELEASE-NOTES-BIND-9.7.2-P2.html

Source: MLIST
Type: UNKNOWN
[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm

Source: CCN
Type: RHSA-2010-0976
Important: bind security update

Source: CCN
Type: SA41654
BIND Denial of Service and Security Bypass Vulnerabilities

Source: CCN
Type: SA43675
VMware ESX Server Service Console Multiple Vulnerabilities

Source: CCN
Type: SA58154
F5 Enterprise Manager ISC BIND DNSSEC Query Validation Denial of Service Vulnerability

Source: CCN
Type: SA58160
F5 Multiple Products ISC BIND DNSSEC Query Validation Denial of Service Vulnerability

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/css/P8/documents/100124923

Source: CCN
Type: sol15172
BIND vulnerability CVE-2010-3762

Source: DEBIAN
Type: UNKNOWN
DSA-2130

Source: DEBIAN
Type: DSA-2130
bind9 -- several vulnerabilities

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2010:253

Source: CCN
Type: OSVDB ID: 68271
ISC BIND DNSSEC Query Validation Response Signature Handling Remote DoS

Source: REDHAT
Type: UNKNOWN
RHSA-2010:0976

Source: BUGTRAQ
Type: UNKNOWN
20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.

Source: CCN
Type: BID-43573
ISC BIND Denial Of Service and Security Bypass Vulnerability

Source: BID
Type: UNKNOWN
45385

Source: CCN
Type: BID-45385
ISC BIND 9 DNSSEC Validation Remote Denial of Service Vulnerability

Source: CCN
Type: VMSA-2011-0004
VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.

Source: CONFIRM
Type: UNKNOWN
http://www.vmware.com/security/advisories/VMSA-2011-0004.html

Source: VUPEN
Type: UNKNOWN
ADV-2011-0606

Source: XF
Type: UNKNOWN
bind-dnssec-dos(62072)

Source: CCN
Type: Internet Software Consortium (ISC) Web site
Security Advisory Regarding Unexpected ACL Behavior in BIND 9.7.2

Vulnerable Configuration:Configuration 1:
  • cpe:/a:isc:bind:*:p2:*:*:*:*:*:* (Version <= 9.7.2)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:vmware:esx_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:esxi:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.7.2:*:*:*:-:*:*:*
  • OR cpe:/a:vmware:esxi:4.1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:-:x86_64:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:f5:big-ip_application_security_manager:10.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:enterprise_server:5:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:enterprise_server:5:*:*:*:x86_64:*:*:*
  • OR cpe:/o:mandriva:linux:2010:*:*:*:x86_64:*:*:*
  • OR cpe:/o:mandriva:linux:2010:*:*:*:*:*:*:*
  • OR cpe:/o:f5:tmos:10.0.0:*:*:*:*:*:*:*
  • OR cpe:/h:f5:enterprise_manager:2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:12722
    P
    DSA-2130-1 bind9 -- several
    2015-02-23
    oval:org.mitre.oval:def:13154
    P
    USN-1139-1 -- bind9 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:23144
    P
    ELSA-2010:0976: bind security update (Important)
    2014-05-26
    oval:org.mitre.oval:def:22294
    P
    RHSA-2010:0976: bind security update (Important)
    2014-02-24
    oval:org.mitre.oval:def:19985
    V
    VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.
    2014-01-20
    oval:com.redhat.rhsa:def:20100976
    P
    RHSA-2010:0976: bind security update (Important)
    2010-12-13
    oval:org.debian:def:2130
    V
    several vulnerabilities
    2010-12-10
    BACK
    isc bind * p2
    vmware esx server 4.0
    vmware esxi 4.0
    isc bind 9.7.2
    vmware esxi 4.1
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 4.0
    redhat enterprise linux 5
    redhat enterprise linux 5
    redhat enterprise linux 5
    mandriva linux 2009.0
    mandriva linux 2009.0 -
    debian debian linux 5.0
    f5 big-ip application security manager 10.0.0
    mandriva enterprise server 5
    mandriva enterprise server 5
    mandriva linux 2010
    mandriva linux 2010
    f5 tmos 10.0.0
    f5 enterprise manager 2.0