5.0
MEDIUM
CVE-2006-4096
BIND Recursive Query Flood Denial of Service
Description

BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via a flood of recursive queries, which cause an INSIST failure when the response is received after the recursion queue is empty.

INFO

Published Date :

Sept. 6, 2006, 12:04 a.m.

Last Modified :

Oct. 17, 2018, 9:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2006-4096 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Isc bind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-4096.

URL Resource
http://docs.info.apple.com/article.html?artnum=305530
http://lists.apple.com/archives/security-announce/2007/May/msg00004.html
http://marc.info/?l=bugtraq&m=141879471518471&w=2
http://secunia.com/advisories/21752
http://secunia.com/advisories/21786
http://secunia.com/advisories/21790
http://secunia.com/advisories/21816
http://secunia.com/advisories/21818
http://secunia.com/advisories/21828
http://secunia.com/advisories/21835
http://secunia.com/advisories/21838
http://secunia.com/advisories/21912
http://secunia.com/advisories/21926
http://secunia.com/advisories/22298
http://secunia.com/advisories/24950
http://secunia.com/advisories/25402
http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc
http://security.gentoo.org/glsa/glsa-200609-11.xml
http://securitytracker.com/id?1016794
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.481241
http://www-1.ibm.com/support/docview.wss?uid=isg1IY89169
http://www-1.ibm.com/support/docview.wss?uid=isg1IY89178
http://www.kb.cert.org/vuls/id/697164 Patch US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2006:163
http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en Patch
http://www.novell.com/linux/security/advisories/2006_23_sr.html
http://www.novell.com/linux/security/advisories/2006_24_sr.html
http://www.openbsd.org/errata.html
http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html
http://www.securityfocus.com/archive/1/445600/100/0/threaded
http://www.securityfocus.com/bid/19859
http://www.ubuntu.com/usn/usn-343-1
http://www.us.debian.org/security/2006/dsa-1172
http://www.vupen.com/english/advisories/2006/3473
http://www.vupen.com/english/advisories/2006/3511
http://www.vupen.com/english/advisories/2007/1401
http://www.vupen.com/english/advisories/2007/1939
https://exchange.xforce.ibmcloud.com/vulnerabilities/28744
https://issues.rpath.com/browse/RPL-626
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9623
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-4096 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-4096 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/445600/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/445600/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9623 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9623 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/28744 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/28744 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=141879471518471&w=2
  • Initial Analysis by [email protected]

    Sep. 06, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-4096 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-4096 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

20.49 }} 4.09%

score

0.95808

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability