cve-2013-4854
Vulnerability from cvelistv5
Published
2013-07-26 23:00
Modified
2024-08-06 16:59
Severity
Summary
The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013.
References
SourceURLTags
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2013-08/0030.html
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
cve@mitre.orghttp://linux.oracle.com/errata/ELSA-2014-1244
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2013-August/113108.htmlVendor Advisory
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2013-August/113251.htmlVendor Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2013-08/msg00004.htmlVendor Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.htmlVendor Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2013-1114.htmlVendor Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2013-1115.htmlVendor Advisory
cve@mitre.orghttp://secunia.com/advisories/54134Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/54185Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/54207Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/54211Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/54323Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/54432Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2013/dsa-2728
cve@mitre.orghttp://www.freebsd.org/security/advisories/FreeBSD-SA-13:07.bind.ascVendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2013:202Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/61479
cve@mitre.orghttp://www.securitytracker.com/id/1028838
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1910-1
cve@mitre.orghttp://www.zerodayinitiative.com/advisories/ZDI-13-210/
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/86004
cve@mitre.orghttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396Vendor Advisory
cve@mitre.orghttps://kb.isc.org/article/AA-01015Vendor Advisory
cve@mitre.orghttps://kb.isc.org/article/AA-01016Vendor Advisory
cve@mitre.orghttps://kc.mcafee.com/corporate/index?page=content&id=SB10052
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19561
cve@mitre.orghttps://support.apple.com/kb/HT6536
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:59:39.290Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2013-13863",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113108.html"
          },
          {
            "name": "HPSBUX02926",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-01015"
          },
          {
            "name": "APPLE-SA-2014-10-16-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
          },
          {
            "name": "54134",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/54134"
          },
          {
            "name": "MDVSA-2013:202",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:202"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://linux.oracle.com/errata/ELSA-2014-1244"
          },
          {
            "name": "54185",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/54185"
          },
          {
            "name": "FreeBSD-SA-13:07",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-13:07.bind.asc"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-01016"
          },
          {
            "name": "oval:org.mitre.oval:def:19561",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19561"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10052"
          },
          {
            "name": "FEDORA-2013-13831",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113251.html"
          },
          {
            "name": "54207",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/54207"
          },
          {
            "name": "openSUSE-SU-2013:1354",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.apple.com/kb/HT6536"
          },
          {
            "name": "isc-bind-cve20134854-dos(86004)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86004"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-13-210/"
          },
          {
            "name": "20130806 [slackware-security] bind (SSA:2013-218-01)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2013-08/0030.html"
          },
          {
            "name": "RHSA-2013:1114",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1114.html"
          },
          {
            "name": "61479",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/61479"
          },
          {
            "name": "54323",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/54323"
          },
          {
            "name": "SUSE-SU-2013:1310",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00004.html"
          },
          {
            "name": "54211",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/54211"
          },
          {
            "name": "USN-1910-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1910-1"
          },
          {
            "name": "DSA-2728",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2728"
          },
          {
            "name": "1028838",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1028838"
          },
          {
            "name": "RHSA-2013:1115",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1115.html"
          },
          {
            "name": "SSRT101281",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396"
          },
          {
            "name": "54432",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/54432"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-07-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-11-28T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2013-13863",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113108.html"
        },
        {
          "name": "HPSBUX02926",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-01015"
        },
        {
          "name": "APPLE-SA-2014-10-16-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
        },
        {
          "name": "54134",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/54134"
        },
        {
          "name": "MDVSA-2013:202",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:202"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://linux.oracle.com/errata/ELSA-2014-1244"
        },
        {
          "name": "54185",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/54185"
        },
        {
          "name": "FreeBSD-SA-13:07",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-13:07.bind.asc"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-01016"
        },
        {
          "name": "oval:org.mitre.oval:def:19561",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19561"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10052"
        },
        {
          "name": "FEDORA-2013-13831",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113251.html"
        },
        {
          "name": "54207",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/54207"
        },
        {
          "name": "openSUSE-SU-2013:1354",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.apple.com/kb/HT6536"
        },
        {
          "name": "isc-bind-cve20134854-dos(86004)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86004"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-13-210/"
        },
        {
          "name": "20130806 [slackware-security] bind (SSA:2013-218-01)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2013-08/0030.html"
        },
        {
          "name": "RHSA-2013:1114",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1114.html"
        },
        {
          "name": "61479",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/61479"
        },
        {
          "name": "54323",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/54323"
        },
        {
          "name": "SUSE-SU-2013:1310",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00004.html"
        },
        {
          "name": "54211",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/54211"
        },
        {
          "name": "USN-1910-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1910-1"
        },
        {
          "name": "DSA-2728",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2728"
        },
        {
          "name": "1028838",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1028838"
        },
        {
          "name": "RHSA-2013:1115",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1115.html"
        },
        {
          "name": "SSRT101281",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396"
        },
        {
          "name": "54432",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/54432"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-4854",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2013-13863",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113108.html"
            },
            {
              "name": "HPSBUX02926",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396"
            },
            {
              "name": "https://kb.isc.org/article/AA-01015",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-01015"
            },
            {
              "name": "APPLE-SA-2014-10-16-3",
              "refsource": "APPLE",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
            },
            {
              "name": "54134",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/54134"
            },
            {
              "name": "MDVSA-2013:202",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:202"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-1244",
              "refsource": "CONFIRM",
              "url": "http://linux.oracle.com/errata/ELSA-2014-1244"
            },
            {
              "name": "54185",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/54185"
            },
            {
              "name": "FreeBSD-SA-13:07",
              "refsource": "FREEBSD",
              "url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-13:07.bind.asc"
            },
            {
              "name": "https://kb.isc.org/article/AA-01016",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-01016"
            },
            {
              "name": "oval:org.mitre.oval:def:19561",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19561"
            },
            {
              "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10052",
              "refsource": "MISC",
              "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10052"
            },
            {
              "name": "FEDORA-2013-13831",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113251.html"
            },
            {
              "name": "54207",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/54207"
            },
            {
              "name": "openSUSE-SU-2013:1354",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.html"
            },
            {
              "name": "https://support.apple.com/kb/HT6536",
              "refsource": "CONFIRM",
              "url": "https://support.apple.com/kb/HT6536"
            },
            {
              "name": "isc-bind-cve20134854-dos(86004)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86004"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-13-210/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-13-210/"
            },
            {
              "name": "20130806 [slackware-security] bind (SSA:2013-218-01)",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2013-08/0030.html"
            },
            {
              "name": "RHSA-2013:1114",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1114.html"
            },
            {
              "name": "61479",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/61479"
            },
            {
              "name": "54323",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/54323"
            },
            {
              "name": "SUSE-SU-2013:1310",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00004.html"
            },
            {
              "name": "54211",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/54211"
            },
            {
              "name": "USN-1910-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1910-1"
            },
            {
              "name": "DSA-2728",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2728"
            },
            {
              "name": "1028838",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1028838"
            },
            {
              "name": "RHSA-2013:1115",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1115.html"
            },
            {
              "name": "SSRT101281",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396"
            },
            {
              "name": "54432",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/54432"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-4854",
    "datePublished": "2013-07-26T23:00:00",
    "dateReserved": "2013-07-16T00:00:00",
    "dateUpdated": "2024-08-06T16:59:39.290Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-4854\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2013-07-29T13:59:37.537\",\"lastModified\":\"2019-04-22T17:48:00.643\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013.\"},{\"lang\":\"es\",\"value\":\"La implementaci\u00f3n RFC en rdata.c en ISC BIND 9.7.x y 9.8.x anterior a 9.8.5-P2, 9.8.6b1, 9.9.x anterior a 9.9.3-P2, y 9.9.4b1, y DNSco BIND 9.9.3-S1 anterior a 9.9.3-S1-P1 y 9.9.4-S1b1, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (fallo de aserci\u00f3n y salida de demonio) a trav\u00e9s de una petici\u00f3n con una secci\u00f3n RDATA manipulada que se maneja adecuadamente durante la contrucci\u00f3n de mensaje de log. Ha sido explotada \\\"in the wild\\\" en Julio de 2013.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B178BB5-A0DC-4014-A8CC-D89B0E2F9789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BE753CB-A16D-4605-8640-137CD4A2BB16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B5F1155-78D6-480B-BC0A-1D36B08D2594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A11247D0-A33E-4CE5-910A-F38B89C63EC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9478F4E-451D-4B4E-8054-E09522F97C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"87393BF8-9FE3-4501-94CA-A1AA9E38E771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC642B5-ACA4-4764-A9F2-3C87D5D8E9E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16CE093-38E0-4274-AD53-B807DE72AF91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB97DEB-A0A4-458C-A94B-46B7264AB0F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFDF6597-7131-4080-BCFC-46032138646C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"881B8C5B-8A66-45AC-85E6-758B8A8153BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2D144E-6A15-4B45-8B15-15B60FB33D71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5690EC8-66C9-4316-BEAB-C218843F7FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF13572-C341-4FB1-BAFD-AF8F0C5EF510\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1D9F9C-54C2-485F-9B66-4AEA0573BC2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423211E8-A08B-4254-977A-1917AED9B794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ABE2712-33E9-45EE-890C-E9FC51D19B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD79961B-508F-4A20-AD4D-D766DFB928E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E5510BF-3D22-49DA-A4C6-2D6204EB37C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1BC4C7-F72B-43DB-B729-018360F4B281\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB36BD1D-A6AB-4BC8-94C0-FA662622FF26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFF83126-E2C8-4156-9C28-7E3005A74E17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"97D011B3-D9F3-4BC2-9695-A842148EA6BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC43BF9-5C34-4DF1-846A-E416DE9C7DA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADD24439-71B4-41AC-85D4-56511445051C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B063AE57-D426-4565-B2D9-ACDB0C16C78E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCEA5F9A-A308-4573-BBEB-6B210A61D943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D13D4E84-04EB-4843-A1C4-E3265D1DAC00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.6:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"434AA05B-1A22-474B-BEA3-CACAD78955F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.6:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E434E995-F554-45A7-A907-EE2725727B82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC599FF2-080F-4545-BA31-6F431AA558AB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:11.0:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"78BEBD36-7BD1-4686-BF9A-60B85EBF6A80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3407560-6D54-4B1B-9977-AD4F6EB5D6BB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:novell:suse_linux:11:*:desktop:*:*:*:*:*\",\"matchCriteriaId\":\"1F04848C-31A0-41DF-815D-C200625D8B2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux:11:*:server:*:*:*:*:*\",\"matchCriteriaId\":\"09D8D0FB-C49A-44AA-B95E-DD82D870A242\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dnsco_bind:9.9.3:s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AD242CA-7077-4D79-B399-C3517921E814\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dnsco_bind:9.9.4:s1b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"23EF52C0-4E1B-4B50-9AF2-39FA3ABEB4F6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE554781-1EB9-446E-911F-6C11970C47F4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2B96B87-F18C-41EF-9A37-7D0842433A4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFA1AA14-4D4A-45D0-9573-D53C0FFFFF78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5DE1274-F7A1-4F12-A4F5-1CB1DD5B84E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"401A7E61-AC3D-417D-97B8-E5E736DC6FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7C37F7D-DD28-4C70-A534-A3F434DF4273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2EC1F99-85C1-4081-A118-790111741246\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"85D6C9B7-9D5D-4589-AC83-E6ECB535EBFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"043A5E3F-529B-4A9A-8531-184EE6D1942D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"673057D5-256C-4933-B56F-4BF8848323F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2CE371B-E399-4D74-B46C-3606E4BDA53A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A3798A1-134C-4066-A012-10C15F103EAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CA1AEBE-040C-483A-9850-7DA888FF8075\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9A33F04-3240-4268-B613-C4876770A30F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91DA33F1-CA29-4EB1-8F95-8CEA71383BF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A7BE793-7717-4019-8F50-158C309E48B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BE322FB-CC6F-46BA-861C-74C16D7FC791\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C322F95-B13A-4495-A87E-9295C0169DE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C267AE8E-A71A-4AE4-BF93-86C43924E477\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"38A3F698-5E6C-40AC-9DC6-FF7478E0440C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7E1293E-82F4-4401-B3AA-7CB73761E163\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CF1F9EF-01AF-4708-AE02-765360AF3D66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9899C87E-2C09-46AE-BC24-1ACF012784CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD5ECA1A-D9B4-4ED7-95EC-684E7AA2B765\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30C501A1-FE2D-41E7-A5DB-C61D8701B9B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DB4C0E8-8E50-44B1-BE0C-4C261D9E9730\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6BD5BFF-260A-4A9E-B0AA-C8B8386B154E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D78E559A-430D-4D50-8A83-58A37D393471\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:9.1:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD6B2A2E-6E8C-40D7-B29F-1FC9E8B1076B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:9.1:p5:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ADB3AF3-5E13-4EC3-AE3C-128DF51E1DF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:9.2:prerelease:*:*:*:*:*:*\",\"matchCriteriaId\":\"213ECCF5-4FE2-4FE8-B84E-A1C9AA98F1F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:9.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C52A912B-E7C6-484A-8E15-8208C97B8CB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:9.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4B097BE-2CA1-4236-AB8F-1151FCC845A9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandriva:business_server:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2916CC4D-4C4D-4232-AA24-90458181EC25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandriva:enterprise_server:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0175F23D-071B-4791-9349-C85ABB37BF50\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EBDD71E-6F17-4EB6-899F-E27A93CDFDF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"811D03B2-96A8-47F9-80BE-54228A4108EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D4393C-1151-49F9-963B-B6FD88E93814\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"25855A5C-302F-4A82-AEC1-8C4C9CB70362\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"03E68ACA-0288-4EE5-9250-54711B2E6670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D717D3D-F4BF-470B-AC2B-D1234A7303EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"66D259B7-4F9E-43B2-BB1D-3B097D3CDB28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F9DA20E-57EA-49A0-9DB2-E9E0191EC1AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCC604FD-A834-4BA7-B1E2-1FCB6A583204\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"479D3C6C-1FD7-4DBE-A841-4B58400A89F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAF29160-63C2-40D0-BE08-3C8181CD5092\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DAA3942-0979-4D33-BD52-EF7F0403DFBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"39D75F93-B6A7-4D25-8147-25F7F867E5B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B046CE1D-03E1-462F-9762-9269E59BD554\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAC9049D-6284-40F7-9E97-596FEDF9EEDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"10D06B47-911B-4095-ABD2-DDD38E6306F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59428551-218B-4C32-982F-DCDC894E2954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"961E22DC-1467-4A0C-9450-A2E047FCFCFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.3:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF77CAF5-A8D6-4479-9C4D-A698D26BDC6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD318FF1-320B-4311-AF7E-988C023B4938\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDCC8861-0655-4180-A083-1516AC441A3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB2E6ABE-B1CB-4603-AFC8-BB7BE1AD96B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8FC8393-5812-4032-A458-80C01248B18D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DEC5C59-44A6-4B48-A84F-22C080CBE5CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"87BAA6BD-4677-451B-B012-F3FF6C95B369\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E52B0E7-9392-4B08-906F-C47C5CA41044\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.6:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD8E5645-EAE9-43A5-8845-229C403BF93B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E14271AE-1309-48F3-B9C6-D7DEEC488279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5991814D-CA77-4C25-90D2-DB542B17E0AD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B64BBA96-FB3C-46AC-9A29-50EE02714FE9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:slackware:slackware_linux:12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E752F93D-ED2E-4458-A12E-47EE62C8DCB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:slackware:slackware_linux:12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F56191B9-387B-4850-BA5F-F73D6AFEFE72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:slackware:slackware_linux:13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7547FBB1-AFE8-4DCB-9B6D-0EB719D26FB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:slackware:slackware_linux:13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64DF28B6-C9FE-44AD-9D09-2F154819AFA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:slackware:slackware_linux:13.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A153230-E0BE-4323-AC73-44E8DCD14A1E\"}]}]}],\"references\":[{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2013-08/0030.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://linux.oracle.com/errata/ELSA-2014-1244\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113108.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113251.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00004.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1114.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1115.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/54134\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/54185\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/54207\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/54211\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/54323\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/54432\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2013/dsa-2728\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.freebsd.org/security/advisories/FreeBSD-SA-13:07.bind.asc\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:202\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/61479\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1028838\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1910-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.zerodayinitiative.com/advisories/ZDI-13-210/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/86004\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.isc.org/article/AA-01015\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.isc.org/article/AA-01016\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10052\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19561\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://support.apple.com/kb/HT6536\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...