CVE-2009-4022
Detail
Deferred
This CVE record is not being prioritized for NVD enrichment efforts due to resource or other concerns.
Current Description
Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P4, 9.5 before 9.5.2-P1, 9.6 before 9.6.1-P2, and 9.7 beta before 9.7.0b3, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains an Additional section with crafted data, which is not properly handled when the response is processed "at the same time as requesting DNSSEC records (DO)," aka Bug 20438.
View Analysis Description
Analysis
Description
Unspecified vulnerability in ISC BIND 9.4 before 9.4.3-P4, 9.5 before 9.5.2-P1, 9.6 before 9.6.1-P2, 9.7 beta before 9.7.0b3, and 9.0.x through 9.3.x with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks via additional sections in a response sent for resolution of a recursive client query, which is not properly handled when the response is processed "at the same time as requesting DNSSEC records (DO)."
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:H/Au:N/C:N/I:P/A:N)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
URL
Source(s)
Tag(s)
ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt
CVE, Inc., Red Hat
http://aix.software.ibm.com/aix/efixes/security/bind9_advisory.asc
CVE, Inc., Red Hat
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
CVE, Inc., Red Hat
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
CVE, Inc., Red Hat
http://osvdb.org/60493
CVE, Inc., Red Hat
http://secunia.com/advisories/37426
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/37491
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/38219
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/38240
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/38794
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/38834
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/39334
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/40730
CVE, Inc., Red Hat
Vendor Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021660.1-1
CVE, Inc., Red Hat
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021798.1-1
CVE, Inc., Red Hat
http://support.apple.com/kb/HT5002
CVE, Inc., Red Hat
http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018
CVE, Inc., Red Hat
http://www.ibm.com/support/docview.wss?uid=isg1IZ68597
CVE, Inc., Red Hat
http://www.ibm.com/support/docview.wss?uid=isg1IZ71667
CVE, Inc., Red Hat
http://www.ibm.com/support/docview.wss?uid=isg1IZ71774
CVE, Inc., Red Hat
http://www.kb.cert.org/vuls/id/418861
CVE, Inc., Red Hat
US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2009:304
CVE, Inc., Red Hat
http://www.openwall.com/lists/oss-security/2009/11/24/1
CVE, Inc., Red Hat
http://www.openwall.com/lists/oss-security/2009/11/24/2
CVE, Inc., Red Hat
http://www.openwall.com/lists/oss-security/2009/11/24/8
CVE, Inc., Red Hat
http://www.redhat.com/support/errata/RHSA-2009-1620.html
CVE, Inc., Red Hat
Vendor Advisory
http://www.securityfocus.com/bid/37118
CVE, Inc., Red Hat
http://www.ubuntu.com/usn/USN-888-1
CVE, Inc., Red Hat
http://www.vupen.com/english/advisories/2009/3335
CVE, Inc., Red Hat
Vendor Advisory
http://www.vupen.com/english/advisories/2010/0176
CVE, Inc., Red Hat
Vendor Advisory
http://www.vupen.com/english/advisories/2010/0528
CVE, Inc., Red Hat
Vendor Advisory
http://www.vupen.com/english/advisories/2010/0622
CVE, Inc., Red Hat
Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=538744
CVE, Inc., Red Hat
Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/54416
CVE, Inc., Red Hat
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488
CVE, Inc., Red Hat
https://issues.rpath.com/browse/RPL-3152
CVE, Inc., Red Hat
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10821
CVE, Inc., Red Hat
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11745
CVE, Inc., Red Hat
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7261
CVE, Inc., Red Hat
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7459
CVE, Inc., Red Hat
https://www.isc.org/advisories/CVE-2009-4022v6
CVE, Inc., Red Hat
Vendor Advisory
https://www.isc.org/advisories/CVE2009-4022
CVE, Inc., Red Hat
Vendor Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01172.html
CVE, Inc., Red Hat
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01188.html
CVE, Inc., Red Hat
Weakness Enumeration
CWE-ID
CWE Name
Source
NVD-CWE-noinfo
Insufficient Information
NIST
Change History
9 change records found show changes
CVE Modified by CVE 11/20/2024 8:08:45 PM
Action
Type
Old Value
New Value
Added
Reference
ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt
Added
Reference
http://aix.software.ibm.com/aix/efixes/security/bind9_advisory.asc
Added
Reference
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
Added
Reference
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
Added
Reference
http://osvdb.org/60493
Added
Reference
http://secunia.com/advisories/37426
Added
Reference
http://secunia.com/advisories/37491
Added
Reference
http://secunia.com/advisories/38219
Added
Reference
http://secunia.com/advisories/38240
Added
Reference
http://secunia.com/advisories/38794
Added
Reference
http://secunia.com/advisories/38834
Added
Reference
http://secunia.com/advisories/39334
Added
Reference
http://secunia.com/advisories/40730
Added
Reference
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021660.1-1
Added
Reference
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021798.1-1
Added
Reference
http://support.apple.com/kb/HT5002
Added
Reference
http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018
Added
Reference
http://www.ibm.com/support/docview.wss?uid=isg1IZ68597
Added
Reference
http://www.ibm.com/support/docview.wss?uid=isg1IZ71667
Added
Reference
http://www.ibm.com/support/docview.wss?uid=isg1IZ71774
Added
Reference
http://www.kb.cert.org/vuls/id/418861
Added
Reference
http://www.mandriva.com/security/advisories?name=MDVSA-2009:304
Added
Reference
http://www.openwall.com/lists/oss-security/2009/11/24/1
Added
Reference
http://www.openwall.com/lists/oss-security/2009/11/24/2
Added
Reference
http://www.openwall.com/lists/oss-security/2009/11/24/8
Added
Reference
http://www.redhat.com/support/errata/RHSA-2009-1620.html
Added
Reference
http://www.securityfocus.com/bid/37118
Added
Reference
http://www.ubuntu.com/usn/USN-888-1
Added
Reference
http://www.vupen.com/english/advisories/2009/3335
Added
Reference
http://www.vupen.com/english/advisories/2010/0176
Added
Reference
http://www.vupen.com/english/advisories/2010/0528
Added
Reference
http://www.vupen.com/english/advisories/2010/0622
Added
Reference
https://bugzilla.redhat.com/show_bug.cgi?id=538744
Added
Reference
https://exchange.xforce.ibmcloud.com/vulnerabilities/54416
Added
Reference
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488
Added
Reference
https://issues.rpath.com/browse/RPL-3152
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10821
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11745
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7261
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7459
Added
Reference
https://www.isc.org/advisories/CVE-2009-4022v6
Added
Reference
https://www.isc.org/advisories/CVE2009-4022
Added
Reference
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01172.html
Added
Reference
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01188.html
CVE Modified by Red Hat, Inc. 5/13/2024 10:11:46 PM
Action
Type
Old Value
New Value
CVE Modified by Red Hat, Inc. 9/18/2017 9:29:54 PM
Action
Type
Old Value
New Value
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10821 [No Types Assigned]
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11745 [No Types Assigned]
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7261 [No Types Assigned]
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7459 [No Types Assigned]
Removed
Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10821 [No Types Assigned]
Removed
Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11745 [No Types Assigned]
Removed
Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7261 [No Types Assigned]
Removed
Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7459 [No Types Assigned]
CVE Modified by Red Hat, Inc. 8/16/2017 9:31:23 PM
Action
Type
Old Value
New Value
Added
Reference
https://exchange.xforce.ibmcloud.com/vulnerabilities/54416 [No Types Assigned]
Removed
Reference
http://xforce.iss.net/xforce/xfdb/54416 [No Types Assigned]
CVE Modified by Red Hat, Inc. 12/06/2016 9:59:48 PM
Action
Type
Old Value
New Value
Added
Reference
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488 [No Types Assigned]
Removed
Reference
http://marc.info/?l=bugtraq&m=145408644227561&w=2 [No Types Assigned]
CVE Modified by Red Hat, Inc. 8/19/2016 9:59:08 PM
Action
Type
Old Value
New Value
Added
Reference
http://marc.info/?l=bugtraq&m=145408644227561&w=2
CVE Translated by NIST 4/05/2016 3:45:04 AM
Action
Type
Old Value
New Value
Added
Translation
Vulnerabilidad no especificada en ISC BIND 9.0.x hasta la versión 9.3.x, 9.4 en versiones anteriores a 9.4.3-P4, 9.5 en versiones anteriores a 9.5.2-P1, 9.6 en versiones anteriores a 9.6.1-P2 y 9.7 beta en versiones anteriores a 9.7.0b3, con validación DNSSEC habilitada y comprobación deshabilitada (CD), permite a atacantes remotos llevar a cabo ataques de envenenamiento de la caché DNS recibiendo una consulta de cliente recursiva y enviando una respuesta que contiene una sección Additional con datos manipulados, lo cual no es manejado adecuadamente cuando la respuesta es procesada "al mismo tiempo que se solicitan registros DNSSEC (DO)", también conocida como Bug 20438.
Removed
Translation
Vulnerabilidad inespecífica en ISC BIND v9.4 anteriores a v9.4.3-P4, v9.5 anteriores a v9.5.2-P1, v9.6 anteriores a v9.6.1-P2, v9.7 beta anteriores a v9.7.0b3, y desde v9.0.x hasta v9.3.x con la validación DNSSEC activada y la comprobación desactivada (CD), permite a atacantes remotos realizar ataques de envenenamiento de cache DNS a través de secciones adicionales en una respuesta enviada para la resolución de una petición recursiva de cliente, lo que no es adecuadamente gestionado cuando la repuesta es procesada "al mismo tiempo que las peticiones de registros de DNSSEC (DO)".
Modified Analysis by NIST 4/04/2016 2:15:11 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
Record truncated, showing 2048 of 9230 characters.
View Entire Change Record
Configuration 1
OR
*cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0a4:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0a3:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0a2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0a1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0b3:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0b4:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0b1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0b2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0a5:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0a6:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.3:p2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.3b3:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.3b1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.3b2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0a4:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0a5:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0a2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0a3:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0a1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0-p2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0-p2-w2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0-p2-w1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0-p1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0b1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0a7:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0a6:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0b3:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0b2:*:*:*:*:*:*:*
Record truncated, showing 2048 of 8682 characters.
View Entire Change Record
Configuration 1
OR
*cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.7.0:b3:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.7.0:b2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.7.0:a3:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.7.0:a2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.7.0:a1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.6.1:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.6.1:b1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.6.0:b1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.6.0:a1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.2:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.2:b1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.1:b3:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.1:b2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.1:b1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0:p2_w2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0:p2_w1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0:p2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0:p1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0:b3:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0:b2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0:b1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0:a7:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0:a6:*:*:*:*:*:*
*cpe:2.3:a:isc:
Initial CVE Analysis 11/25/2009 1:06:00 PM
Action
Type
Old Value
New Value
Quick Info
CVE Dictionary Entry: CVE-2009-4022 NVD
Published Date: 11/25/2009 NVD
Last Modified: 04/08/2025
Source: Red Hat, Inc.