HP Security Bulletin HPSBOV03226 2 - Potential security vulnerabilities have been identified with the TCP/IP Services for OpenVMS BIND 9 Resolver. These vulnerabilities could be remotely exploited to cause a Denial of Service (DoS) and other vulnerabilities. NOTE: These vulnerabilities impact OpenVMS TCP/IP BIND servers only. No update is required for BIND clients. Revision 2 of this advisory.
4935d3f1fb7ea8e8542d5095cd4cb2b982b905b4752fdda66d72da48b1f6e88d
HP Security Bulletin HPSBOV03226 1 - Potential security vulnerabilities have been identified with the TCP/IP Services for OpenVMS BIND 9 Resolver. These vulnerabilities could be remotely exploited to cause a Denial of Service (DoS) and other vulnerabilities. Revision 1 of this advisory.
1857a5c488eb234718c79babaf33fe34e2dcf8b047d172d2c3860ec769591b8e
Debian Security Advisory 1172-1 - Two vulnerabilities have been discovered in BIND9, the Berkeley Internet Name Domain server. The first relates to SIG query processing and the second relates to a condition that can trigger an INSIST failure, both lead to a denial of service.
090b12840939e0254abd0b47782491998d8539501ac74adfad6b37cbc8cf4a01
Mandriva Linux Security Advisory MDKSA-2006-163 - A vulnerability in BIND was discovered where it did not sufficiently verify particular requests and responses from other name servers and users. This could be exploited by sending a specially crafted packet to crash the name server.
ac56b8de826eac4634698b0a0ca8825de1a42bc11473a0cc2904b0196cc84770
Ubuntu Security Notice USN-343-1 - bind did not sufficiently verify particular requests and responses from other name servers and users. By sending a specially crafted packet, a remote attacker could exploit this to crash the name server.
7d6b3d264963798ae68d292be23f75876a241cf79c47d41eaf15dfd788dd7cff
FreeBSD Security Advisory - BIND 9 suffers from multiple denial of service vulnerabilities.
d4a8c901fd917c2e9269ec036040d861d50d033a2fcb23dda2d2938f8e43b448