Description

BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via certain SIG queries, which cause an assertion failure when multiple RRsets are returned.

INFO

Published Date :

Sept. 6, 2006, 12:04 a.m.

Last Modified :

Feb. 15, 2024, 9:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2006-4095 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple mac_os_x_server
1 Canonical ubuntu_linux
1 Isc bind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-4095.

URL Resource
http://docs.info.apple.com/article.html?artnum=305530 Broken Link
http://lists.apple.com/archives/security-announce/2007/May/msg00004.html Mailing List
http://secunia.com/advisories/21752 Broken Link
http://secunia.com/advisories/21786 Broken Link
http://secunia.com/advisories/21816 Broken Link
http://secunia.com/advisories/21818 Broken Link
http://secunia.com/advisories/21828 Broken Link
http://secunia.com/advisories/21835 Broken Link
http://secunia.com/advisories/21838 Broken Link
http://secunia.com/advisories/21912 Broken Link
http://secunia.com/advisories/21926 Broken Link
http://secunia.com/advisories/22298 Broken Link
http://secunia.com/advisories/24950 Broken Link
http://secunia.com/advisories/25402 Broken Link
http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc Third Party Advisory
http://security.gentoo.org/glsa/glsa-200609-11.xml Third Party Advisory
http://securitytracker.com/id?1016794 Broken Link Third Party Advisory VDB Entry
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.481241 Broken Link
http://www.kb.cert.org/vuls/id/915404 Patch Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2006:163 Broken Link
http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en Broken Link Patch
http://www.novell.com/linux/security/advisories/2006_23_sr.html Broken Link
http://www.novell.com/linux/security/advisories/2006_24_sr.html Broken Link
http://www.openbsd.org/errata.html Release Notes
http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html Broken Link
http://www.securityfocus.com/archive/1/445600/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/19859 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-343-1 Third Party Advisory
http://www.us.debian.org/security/2006/dsa-1172 Broken Link
http://www.vupen.com/english/advisories/2006/3473 Broken Link
http://www.vupen.com/english/advisories/2007/1401 Broken Link
http://www.vupen.com/english/advisories/2007/1939 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/28745 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-626 Broken Link
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-4095 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-4095 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://docs.info.apple.com/article.html?artnum=305530 No Types Assigned http://docs.info.apple.com/article.html?artnum=305530 Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce/2007/May/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2007/May/msg00004.html Mailing List
    Changed Reference Type http://secunia.com/advisories/21752 No Types Assigned http://secunia.com/advisories/21752 Broken Link
    Changed Reference Type http://secunia.com/advisories/21786 No Types Assigned http://secunia.com/advisories/21786 Broken Link
    Changed Reference Type http://secunia.com/advisories/21816 No Types Assigned http://secunia.com/advisories/21816 Broken Link
    Changed Reference Type http://secunia.com/advisories/21818 No Types Assigned http://secunia.com/advisories/21818 Broken Link
    Changed Reference Type http://secunia.com/advisories/21828 No Types Assigned http://secunia.com/advisories/21828 Broken Link
    Changed Reference Type http://secunia.com/advisories/21835 No Types Assigned http://secunia.com/advisories/21835 Broken Link
    Changed Reference Type http://secunia.com/advisories/21838 No Types Assigned http://secunia.com/advisories/21838 Broken Link
    Changed Reference Type http://secunia.com/advisories/21912 No Types Assigned http://secunia.com/advisories/21912 Broken Link
    Changed Reference Type http://secunia.com/advisories/21926 No Types Assigned http://secunia.com/advisories/21926 Broken Link
    Changed Reference Type http://secunia.com/advisories/22298 No Types Assigned http://secunia.com/advisories/22298 Broken Link
    Changed Reference Type http://secunia.com/advisories/24950 No Types Assigned http://secunia.com/advisories/24950 Broken Link
    Changed Reference Type http://secunia.com/advisories/25402 No Types Assigned http://secunia.com/advisories/25402 Broken Link
    Changed Reference Type http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc No Types Assigned http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200609-11.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200609-11.xml Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1016794 No Types Assigned http://securitytracker.com/id?1016794 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.481241 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.481241 Broken Link
    Changed Reference Type http://www.kb.cert.org/vuls/id/915404 Patch, US Government Resource http://www.kb.cert.org/vuls/id/915404 Patch, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2006:163 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2006:163 Broken Link
    Changed Reference Type http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en Patch http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en Broken Link, Patch
    Changed Reference Type http://www.novell.com/linux/security/advisories/2006_23_sr.html No Types Assigned http://www.novell.com/linux/security/advisories/2006_23_sr.html Broken Link
    Changed Reference Type http://www.novell.com/linux/security/advisories/2006_24_sr.html No Types Assigned http://www.novell.com/linux/security/advisories/2006_24_sr.html Broken Link
    Changed Reference Type http://www.openbsd.org/errata.html No Types Assigned http://www.openbsd.org/errata.html Release Notes
    Changed Reference Type http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html No Types Assigned http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/445600/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/445600/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/19859 No Types Assigned http://www.securityfocus.com/bid/19859 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-343-1 No Types Assigned http://www.ubuntu.com/usn/usn-343-1 Third Party Advisory
    Changed Reference Type http://www.us.debian.org/security/2006/dsa-1172 No Types Assigned http://www.us.debian.org/security/2006/dsa-1172 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2006/3473 No Types Assigned http://www.vupen.com/english/advisories/2006/3473 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2007/1401 No Types Assigned http://www.vupen.com/english/advisories/2007/1401 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2007/1939 No Types Assigned http://www.vupen.com/english/advisories/2007/1939 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/28745 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/28745 Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-626 No Types Assigned https://issues.rpath.com/browse/RPL-626 Broken Link
    Changed Reference Type https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144 No Types Assigned https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144 Broken Link
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-617
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions up to (including) 9.2.6 *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.3.0 up to (including) 9.3.2
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.3.9 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.4.0 up to (excluding) 10.4.9 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.3.9 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions from (including) 10.4.0 up to (excluding) 10.4.9
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/445600/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/445600/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/28745 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/28745 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 06, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-4095 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-4095 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.61 }} -4.44%

score

0.93909

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability