Description

The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.

INFO

Published Date :

July 29, 2009, 5:30 p.m.

Last Modified :

Oct. 10, 2018, 7:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2009-0696 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-0696 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Isc bind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-0696.

URL Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-013.txt.asc
ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt
http://aix.software.ibm.com/aix/efixes/security/bind_advisory.asc
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538975
http://secunia.com/advisories/36035
http://secunia.com/advisories/36038
http://secunia.com/advisories/36050
http://secunia.com/advisories/36053
http://secunia.com/advisories/36056
http://secunia.com/advisories/36063
http://secunia.com/advisories/36086
http://secunia.com/advisories/36098
http://secunia.com/advisories/36192
http://secunia.com/advisories/37471
http://secunia.com/advisories/39334
http://sunsolve.sun.com/search/document.do?assetkey=1-26-264828-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020788.1-1
http://up2date.astaro.com/2009/08/up2date_7505_released.html
http://wiki.rpath.com/Advisories:rPSA-2009-0113
http://www.kb.cert.org/vuls/id/725188 US Government Resource
http://www.openbsd.org/errata44.html#014_bind
http://www.securityfocus.com/archive/1/505403/100/0/threaded
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.securitytracker.com/id?1022613
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561499
http://www.ubuntu.com/usn/usn-808-1
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://www.vupen.com/english/advisories/2009/2036
http://www.vupen.com/english/advisories/2009/2088
http://www.vupen.com/english/advisories/2009/2171
http://www.vupen.com/english/advisories/2009/2247
http://www.vupen.com/english/advisories/2009/3316
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10414
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12245
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7806
https://www.isc.org/node/474 Patch Vendor Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01265.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 5 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-0696 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-0696 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/505403/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507985/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/505403/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7806 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10414 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12245 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7806 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12245 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10414 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 04, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2-p2-w1:windows:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0-p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0-p2-w2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0-p2-w1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0-p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a1:*:bind_forum:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0-p2-w1:windows:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:isc:bind:9.6.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6:r9_p1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r9:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r7_p2:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r7:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r6:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r5_b1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r5:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r4_p1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r4:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r3:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r2:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:*:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.5.0:p2_w2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:p2_w1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jul. 29, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-0696 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-0696 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.39 }} -0.12%

score

0.99582

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability