Refine your search

63 vulnerabilities found for BIND by ISC

CERTFR-2025-AVI-0913
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans ISC BIND. Elles permettent à un attaquant de provoquer un déni de service à distance et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
ISC BIND BIND versions 9.20.x antérieures à 9.20.15
ISC BIND Supported Preview Edition BIND Supported Preview Edition versions antérieures à 9.18.41-S1
ISC BIND Supported Preview Edition BIND Supported Preview Edition versions 9.20.x antérieures à 9.20.15-S1
ISC BIND BIND versions 9.21.x antérieures à 9.21.14
ISC BIND BIND versions antérieures à 9.18.41
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.20.x ant\u00e9rieures \u00e0 9.20.15",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions ant\u00e9rieures \u00e0 9.18.41-S1",
      "product": {
        "name": "BIND Supported Preview Edition",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions 9.20.x ant\u00e9rieures \u00e0 9.20.15-S1",
      "product": {
        "name": "BIND Supported Preview Edition",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.21.x ant\u00e9rieures \u00e0 9.21.14",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions ant\u00e9rieures \u00e0 9.18.41",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-40780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40780"
    },
    {
      "name": "CVE-2025-40778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40778"
    },
    {
      "name": "CVE-2025-8677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-8677"
    }
  ],
  "initial_release_date": "2025-10-23T00:00:00",
  "last_revision_date": "2025-10-23T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0913",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-10-23T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans ISC BIND. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans ISC BIND",
  "vendor_advisories": [
    {
      "published_at": "2025-10-22",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2025-40778",
      "url": "https://kb.isc.org/v1/docs/cve-2025-40778"
    },
    {
      "published_at": "2025-10-22",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2025-8677",
      "url": "https://kb.isc.org/v1/docs/cve-2025-8677"
    },
    {
      "published_at": "2025-10-22",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2025-40780",
      "url": "https://kb.isc.org/v1/docs/cve-2025-40780"
    }
  ]
}

CERTFR-2025-AVI-0596
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans ISC BIND. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
ISC BIND Bind versions 9.20.x antérieures à 9.20.11
ISC BIND Supported Preview Edition BIND Supported Preview Edition versions 9.20.x antérieures à 9.20.11-S1
ISC BIND Bind versions 9.21.x antérieures à 9.21.10
ISC BIND Supported Preview Edition BIND Supported Preview Edition versions antérieures à 9.18.38-S1
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Bind versions 9.20.x ant\u00e9rieures \u00e0 9.20.11",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions 9.20.x ant\u00e9rieures \u00e0 9.20.11-S1",
      "product": {
        "name": "BIND Supported Preview Edition",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "Bind versions 9.21.x ant\u00e9rieures \u00e0 9.21.10",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions ant\u00e9rieures \u00e0 9.18.38-S1",
      "product": {
        "name": "BIND Supported Preview Edition",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-40777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40777"
    },
    {
      "name": "CVE-2025-40776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40776"
    }
  ],
  "initial_release_date": "2025-07-17T00:00:00",
  "last_revision_date": "2025-07-17T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0596",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-07-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans ISC BIND. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans ISC BIND",
  "vendor_advisories": [
    {
      "published_at": "2025-07-16",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2025-40776",
      "url": "https://kb.isc.org/v1/docs/cve-2025-40776"
    },
    {
      "published_at": "2025-07-16",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2025-40777",
      "url": "https://kb.isc.org/v1/docs/cve-2025-40777"
    }
  ]
}

CERTFR-2025-AVI-0436
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans ISC BIND. Elle permet à un attaquant de provoquer un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
ISC BIND Bind versions 9.21.x antérieures à 9.21.8
ISC BIND Bind versions 9.20.x antérieures à 9.20.9
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Bind versions 9.21.x ant\u00e9rieures \u00e0 9.21.8",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "Bind versions 9.20.x ant\u00e9rieures \u00e0 9.20.9",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-40775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40775"
    }
  ],
  "initial_release_date": "2025-05-22T00:00:00",
  "last_revision_date": "2025-05-22T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0436",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-05-22T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans ISC BIND. Elle permet \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.",
  "title": "Vuln\u00e9rabilit\u00e9 dans ISC BIND",
  "vendor_advisories": [
    {
      "published_at": "2025-05-21",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2025-40775",
      "url": "https://kb.isc.org/v1/docs/cve-2025-40775"
    }
  ]
}

CERTFR-2025-AVI-0092
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans ISC BIND. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
ISC BIND BIND versions antérieures à 9.18.33
ISC BIND BIND versions 9.21.x antérieures à 9.21.4
ISC BIND BIND versions 9.20.x antérieures à 9.20.5
ISC BIND Supported Preview Edition BIND Supported Preview Edition versions antérieures à 9.18.33-S1
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions ant\u00e9rieures \u00e0 9.18.33",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.21.x ant\u00e9rieures \u00e0 9.21.4",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.20.x ant\u00e9rieures \u00e0 9.20.5",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions ant\u00e9rieures \u00e0 9.18.33-S1",
      "product": {
        "name": "BIND Supported Preview Edition",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-11187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187"
    },
    {
      "name": "CVE-2024-12705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-12705"
    }
  ],
  "initial_release_date": "2025-02-04T00:00:00",
  "last_revision_date": "2025-02-04T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0092",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-02-04T00:00:00.000000"
    },
    {
      "description": "Retrait de la vuln\u00e9rabilit\u00e9 CVE-2024-28872 et modification des dates des bulletins \u00e9diteur.",
      "revision_date": "2025-02-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans ISC BIND. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans ISC BIND",
  "vendor_advisories": [
    {
      "published_at": "2025-01-29",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2024-12705",
      "url": "https://kb.isc.org/v1/docs/cve-2024-12705"
    },
    {
      "published_at": "2025-01-29",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2024-11187",
      "url": "https://kb.isc.org/v1/docs/cve-2024-11187"
    }
  ]
}

CERTFR-2025-AVI-0081
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans ISC BIND. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
ISC BIND BIND versions 9.1x antérieures à 9.18.33
ISC BIND BIND versions 9.21.x antérieures à 9.21.4
ISC BIND BIND versions 9.20.x antérieures à 9.20.5
ISC BIND Supported Preview Edition BIND Supported Preview Edition versions postérieures à 9.11.37-S1 antérieures à 9.18.33-S1
References
Bulletin de sécurité ISC cve-2024-12705 2025-01-29 vendor-advisory
Bulletin de sécurité ISC cve-2024-11187 2025-01-29 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.1x ant\u00e9rieures \u00e0 9.18.33",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.21.x ant\u00e9rieures \u00e0 9.21.4",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.20.x ant\u00e9rieures \u00e0 9.20.5",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions post\u00e9rieures \u00e0 9.11.37-S1 ant\u00e9rieures \u00e0 9.18.33-S1",
      "product": {
        "name": "BIND Supported Preview Edition",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-11187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187"
    },
    {
      "name": "CVE-2024-12705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-12705"
    }
  ],
  "initial_release_date": "2025-01-30T00:00:00",
  "last_revision_date": "2025-01-30T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0081",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-01-30T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans ISC BIND. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans ISC BIND",
  "vendor_advisories": [
    {
      "published_at": "2025-01-29",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC cve-2024-12705",
      "url": "https://kb.isc.org/v1/docs/cve-2024-12705"
    },
    {
      "published_at": "2025-01-29",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC cve-2024-11187",
      "url": "https://kb.isc.org/v1/docs/cve-2024-11187"
    }
  ]
}

CERTFR-2024-AVI-0618
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans ISC BIND. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
ISC BIND BIND versions 9.19.x antérieures à 9.20.0
ISC BIND BIND versions 9.11.x à 9.18.x antérieures à 9.18.28
ISC BIND Supported Preview Edition BIND Supported Preview Edition versions 9.11.x à 9.18.x antérieures à 9.18.28-S1
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.19.x ant\u00e9rieures \u00e0 9.20.0",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.11.x \u00e0 9.18.x ant\u00e9rieures \u00e0 9.18.28",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions 9.11.x \u00e0 9.18.x ant\u00e9rieures \u00e0 9.18.28-S1",
      "product": {
        "name": "BIND Supported Preview Edition",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-4076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-4076"
    },
    {
      "name": "CVE-2024-1975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
    },
    {
      "name": "CVE-2024-0760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0760"
    },
    {
      "name": "CVE-2024-1737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
    }
  ],
  "initial_release_date": "2024-07-24T00:00:00",
  "last_revision_date": "2024-07-24T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0618",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-07-24T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans ISC BIND. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans ISC BIND",
  "vendor_advisories": [
    {
      "published_at": "2024-07-23",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2024-4076",
      "url": "https://kb.isc.org/v1/docs/cve-2024-4076"
    },
    {
      "published_at": "2024-07-23",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2024-1737",
      "url": "https://kb.isc.org/v1/docs/cve-2024-1737"
    },
    {
      "published_at": "2024-07-23",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2024-0760",
      "url": "https://kb.isc.org/v1/docs/cve-2024-0760"
    },
    {
      "published_at": "2024-07-23",
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2024-1975",
      "url": "https://kb.isc.org/v1/docs/cve-2024-1975"
    }
  ]
}

CERTFR-2024-AVI-0122
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Bind. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND Bind versions antérieures à 9.16.48
ISC BIND Bind Supported Preview Edition versions 9.18.x postérieures à 9.18.11-S1 et antérieures à 9.18.24-S1
ISC BIND Bind Supported Preview Edition versions 9.x postérieures à 9.9.3-S1 et antérieures à 9.16.48-S1
ISC BIND Bind versions 9.18.x antérieures à 9.18.24
ISC BIND Bind versions 9.19.x antérieures à 9.19.21

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Bind versions ant\u00e9rieures \u00e0 9.16.48",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "Bind Supported Preview Edition versions 9.18.x post\u00e9rieures \u00e0 9.18.11-S1 et ant\u00e9rieures \u00e0 9.18.24-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "Bind Supported Preview Edition versions 9.x post\u00e9rieures \u00e0 9.9.3-S1 et ant\u00e9rieures \u00e0 9.16.48-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "Bind versions 9.18.x ant\u00e9rieures \u00e0 9.18.24",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "Bind versions 9.19.x ant\u00e9rieures \u00e0 9.19.21",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-50868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
    },
    {
      "name": "CVE-2023-4408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
    },
    {
      "name": "CVE-2023-5517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517"
    },
    {
      "name": "CVE-2023-50387",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
    },
    {
      "name": "CVE-2023-6516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516"
    },
    {
      "name": "CVE-2023-4236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4236"
    },
    {
      "name": "CVE-2023-5679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679"
    },
    {
      "name": "CVE-2023-5680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5680"
    }
  ],
  "initial_release_date": "2024-02-13T00:00:00",
  "last_revision_date": "2024-02-13T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0122",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-02-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eBind\u003c/span\u003e. Elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Bind",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-5679 du 13 f\u00e9vrier 2024",
      "url": "https://kb.isc.org/v1/docs/cve-2023-5679"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-6516 du 13 f\u00e9vrier 2024",
      "url": "https://kb.isc.org/v1/docs/cve-2023-6516"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-5517 du 13 f\u00e9vrier 2024",
      "url": "https://kb.isc.org/v1/docs/cve-2023-5517"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-5680 du 13 f\u00e9vrier 2024",
      "url": "https://kb.isc.org/v1/docs/cve-2023-5680"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-50387 du 13 f\u00e9vrier 2024",
      "url": "https://kb.isc.org/v1/docs/cve-2023-50387"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-50868 du 13 f\u00e9vrier 2024",
      "url": "https://kb.isc.org/v1/docs/cve-2023-50868"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind CVE-2023-4408 du 13 f\u00e9vrier 2024",
      "url": "https://kb.isc.org/v1/docs/cve-2023-4408"
    }
  ]
}

CERTFR-2023-AVI-0767
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Bind. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND édition Supported Preview versions 9.9.3-S1 à 9.16.43-S1 antérieures à 9.16.44-S1
ISC BIND BIND versions 9.2.0 à 9.16.43 antérieures à 9.16.44
ISC BIND BIND édition Supported Preview versions 9.18.0-S1 à 9.18.18-S1 antérieures à 9.18.19-S1
ISC BIND BIND versions 9.19.0 à 9.19.16 antérieures à 9.19.17
ISC BIND BIND versions 9.18.0 à 9.18.18 antérieures à 9.18.19
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND \u00e9dition Supported Preview versions 9.9.3-S1 \u00e0 9.16.43-S1 ant\u00e9rieures \u00e0 9.16.44-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.2.0 \u00e0 9.16.43 ant\u00e9rieures \u00e0 9.16.44",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND \u00e9dition Supported Preview versions 9.18.0-S1 \u00e0 9.18.18-S1 ant\u00e9rieures \u00e0 9.18.19-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.19.0 \u00e0 9.19.16 ant\u00e9rieures \u00e0 9.19.17",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.18.0 \u00e0 9.18.18 ant\u00e9rieures \u00e0 9.18.19",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-3341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
    },
    {
      "name": "CVE-2023-4236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4236"
    }
  ],
  "initial_release_date": "2023-09-21T00:00:00",
  "last_revision_date": "2023-09-21T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0767",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-09-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eBind\u003c/span\u003e. Elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Bind",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind cve-2023-4236 du 20 septembre 2023",
      "url": "https://kb.isc.org/v1/docs/cve-2023-4236"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind cve-2023-3341 du 20 septembre 2023",
      "url": "https://kb.isc.org/v1/docs/cve-2023-3341"
    }
  ]
}

CERTFR-2023-AVI-0479
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans BIND. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND versions 9.19.0 à 9.19.13 antérieures à 9.19.14
ISC BIND BIND versions 9.18.7 à 9.18.15 antérieures à 9.18.16
ISC BIND BIND versions 9.16.33 à 9.16.41 antérieures à 9.16.42
ISC BIND BIND Supported Preview Edition versions 9.18.11-S1 à 9.18.15-S1 antérieures à 9.18.16-S1
ISC BIND BIND Supported Preview Edition versions 9.11.3-S1 à 9.16.41-S1 antérieures à 9.16.42-S1

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.19.0 \u00e0 9.19.13 ant\u00e9rieures \u00e0 9.19.14",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.18.7 \u00e0 9.18.15 ant\u00e9rieures \u00e0 9.18.16",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.16.33 \u00e0 9.16.41 ant\u00e9rieures \u00e0 9.16.42",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions 9.18.11-S1 \u00e0 9.18.15-S1 ant\u00e9rieures \u00e0 9.18.16-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions 9.11.3-S1 \u00e0 9.16.41-S1 ant\u00e9rieures \u00e0 9.16.42-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-2911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2911"
    },
    {
      "name": "CVE-2022-38178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38178"
    },
    {
      "name": "CVE-2023-2828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2828"
    },
    {
      "name": "CVE-2022-3924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3924"
    },
    {
      "name": "CVE-2023-2829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2829"
    }
  ],
  "initial_release_date": "2023-06-22T00:00:00",
  "last_revision_date": "2023-06-22T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0479",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-06-22T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans BIND. Elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2023-2829 du 21 juin 2023",
      "url": "https://kb.isc.org/v1/docs/cve-2023-2829"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2023-2911 du 21 juin 2023",
      "url": "https://kb.isc.org/v1/docs/cve-2023-2911"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2023-2828 du 21 juin 2023",
      "url": "https://kb.isc.org/v1/docs/cve-2023-2828"
    }
  ]
}

CERTFR-2023-AVI-0059
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans ISC Bind. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solution

L'éditeur ne propose aucun correctif de sécurité pour les produits BIND ayant une version 9.11.x et BIND Supported Preview Edition ayant une version entre 9.11.4-S1 et 9.11.37-S1.

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND versions 9.19.x antérieures à 9.19.9
ISC BIND BIND versions 9.18.x antérieures à 9.18.11
ISC BIND BIND versions 9.11.x
ISC BIND BIND Supported Preview Edition versions 9.11.4-S1 à 9.11.37-S1
ISC BIND BIND Supported Preview Edition versions 9.16.8-S1 et suivantes antérieures à 9.16.37-S1
ISC BIND BIND versions 9.16.x antérieures à 9.16.37

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.19.x ant\u00e9rieures \u00e0 9.19.9",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.18.x ant\u00e9rieures \u00e0 9.18.11",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.11.x",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions 9.11.4-S1 \u00e0 9.11.37-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions 9.16.8-S1 et suivantes ant\u00e9rieures \u00e0 9.16.37-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.16.x ant\u00e9rieures \u00e0 9.16.37",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nL\u0027\u00e9diteur ne propose aucun correctif de s\u00e9curit\u00e9 pour les produits BIND\nayant une version 9.11.x et BIND Supported Preview Edition ayant une\nversion entre 9.11.4-S1 et 9.11.37-S1.\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-3488",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3488"
    },
    {
      "name": "CVE-2022-3736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3736"
    },
    {
      "name": "CVE-2022-3924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3924"
    },
    {
      "name": "CVE-2022-3094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3094"
    }
  ],
  "initial_release_date": "2023-01-26T00:00:00",
  "last_revision_date": "2023-01-26T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0059",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-01-26T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans\u00a0ISC Bind. Elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans ISC BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC cve-2022-3488 du 25 janvier 2023",
      "url": "https://kb.isc.org/v1/docs/cve-2022-3488"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC cve-2022-3924 du 25 janvier 2023",
      "url": "https://kb.isc.org/v1/docs/cve-2022-3924"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC cve-2022-3094 du 25 janvier 2023",
      "url": "https://kb.isc.org/v1/docs/cve-2022-3094"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC cve-2022-3736 du 25 janvier 2023",
      "url": "https://kb.isc.org/v1/docs/cve-2022-3736"
    }
  ]
}

CERTFR-2022-AVI-848
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Bind. Elles permettent à un attaquant de provoquer un déni de service à distance et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND Supported Preview Edition versions antérieures à 9.11.37-S1
ISC BIND BIND versions antérieures à 9.16.32
ISC BIND BIND Supported Preview Edition versions 9.16.8-S1 antérieures à 9.16.32-S1
ISC BIND BIND versions 9.18.0 antérieures à 9.18.6
ISC BIND BIND versions 9.19.0 antérieures à 9.19.4

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND Supported Preview Edition versions ant\u00e9rieures \u00e0 9.11.37-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions ant\u00e9rieures \u00e0 9.16.32",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions 9.16.8-S1 ant\u00e9rieures \u00e0 9.16.32-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.18.0 ant\u00e9rieures \u00e0 9.18.6",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.19.0 ant\u00e9rieures \u00e0 9.19.4",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-2906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2906"
    },
    {
      "name": "CVE-2022-38178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38178"
    },
    {
      "name": "CVE-2022-38177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38177"
    },
    {
      "name": "CVE-2022-3080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3080"
    },
    {
      "name": "CVE-2022-2795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
    },
    {
      "name": "CVE-2022-2881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2881"
    }
  ],
  "initial_release_date": "2022-09-21T00:00:00",
  "last_revision_date": "2022-09-21T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-848",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-09-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Bind. Elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance et\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Bind",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind cve-2022-2795 du 21 septembre 2022",
      "url": "https://kb.isc.org/v1/docs/cve-2022-2795"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind cve-2022-38177 du 21 septembre 2022",
      "url": "https://kb.isc.org/docs/cve-2022-38177"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind cve-2022-2881 du 21 septembre 2022",
      "url": "https://kb.isc.org/docs/cve-2022-2881"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind cve-2022-2906 du 21 septembre 2022",
      "url": "https://kb.isc.org/docs/cve-2022-2906"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind cve-2022-3080 du 21 septembre 2022",
      "url": "https://kb.isc.org/docs/cve-2022-3080"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind cve-2022-38178 du 21 septembre 2022",
      "url": "https://kb.isc.org/docs/cve-2022-38178"
    }
  ]
}

CERTFR-2022-AVI-474
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans ISC Bind. Elle permet à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND versions 9.19.x antérieures à 9.19.1 (Branche développement)
ISC BIND BIND versions 9.18.x antérieures à 9.18.3
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.19.x ant\u00e9rieures \u00e0 9.19.1 (Branche d\u00e9veloppement)",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.18.x ant\u00e9rieures \u00e0 9.18.3",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-1183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1183"
    }
  ],
  "initial_release_date": "2022-05-19T00:00:00",
  "last_revision_date": "2022-05-19T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-474",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-05-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans ISC Bind. Elle permet \u00e0 un\nattaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans ISC Bind",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC cve-2022-1183 du 18 mai 2022",
      "url": "https://kb.isc.org/v1/docs/cve-2022-1183"
    }
  ]
}

CERTFR-2022-AVI-254
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans ISC BIND. Elles permettent à un attaquant de provoquer un déni de service à distance et une atteinte à l'intégrité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND Supported Preview Edition versions 9.16.x antérieures à 9.16.27-S1
ISC BIND BIND versions 9.11.x antérieures à 9.11.37
ISC BIND BIND versions 9.17.x à 9.18.x antérieures à 9.18.1
ISC BIND BIND versions 9.12.x à 9.16.x antérieures à 9.16.27
ISC BIND BIND Supported Preview Edition versions 9.11.x antérieures à 9.11.37-S1

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND Supported Preview Edition versions 9.16.x ant\u00e9rieures \u00e0 9.16.27-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.11.x ant\u00e9rieures \u00e0 9.11.37",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.17.x \u00e0 9.18.x ant\u00e9rieures \u00e0 9.18.1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.12.x \u00e0 9.16.x ant\u00e9rieures \u00e0 9.16.27",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions 9.11.x ant\u00e9rieures \u00e0 9.11.37-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [],
  "initial_release_date": "2022-03-17T00:00:00",
  "last_revision_date": "2022-03-17T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-254",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-03-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans ISC BIND. Elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance et\nune atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans ISC BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC cve-2021-25220 du 16 mars 2022",
      "url": "https://kb.isc.org/v1/docs/cve-2021-25220"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC cve-2022-0667 du 16 mars 2022",
      "url": "https://kb.isc.org/v1/docs/cve-2022-0667"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC cve-2022-0396 du 16 mars 2022",
      "url": "https://kb.isc.org/v1/docs/cve-2022-0396"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC cve-2022-0635 du 16 mars 2022",
      "url": "https://kb.isc.org/v1/docs/cve-2022-0635"
    }
  ]
}

CERTFR-2021-AVI-828
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans ISC BIND. Elle permet à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND Supported Preview Edition versions 9.16.x-S1 antérieures à 9.16.22-S1
ISC BIND BIND versions 9.12.x à 9.16.x antérieures à 9.16.22
ISC BIND BIND versions 9.3.x à 9.11.x antérieures à 9.11.36
ISC BIND BIND Supported Preview Edition versions 9.9.3-S1 à 9.11.x-S1 antérieures à 9.11.36-S1
ISC BIND BIND versions 9.17.x antérieures à 9.17.19
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND Supported Preview Edition versions 9.16.x-S1 ant\u00e9rieures \u00e0 9.16.22-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.12.x \u00e0 9.16.x ant\u00e9rieures \u00e0 9.16.22",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.3.x \u00e0 9.11.x ant\u00e9rieures \u00e0 9.11.36",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions 9.9.3-S1 \u00e0 9.11.x-S1 ant\u00e9rieures \u00e0 9.11.36-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.17.x ant\u00e9rieures \u00e0 9.17.19",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-25219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25219"
    }
  ],
  "initial_release_date": "2021-10-28T00:00:00",
  "last_revision_date": "2021-10-28T00:00:00",
  "links": [],
  "reference": "CERTFR-2021-AVI-828",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2021-10-28T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans ISC BIND. Elle permet \u00e0 un\nattaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans ISC BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND du 27 octobre 2021",
      "url": "https://kb.isc.org/v1/docs/cve-2021-25219"
    }
  ]
}

CERTFR-2021-AVI-644
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans ISC BIND. Elle permet à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND version 9.17.16 corrigée par la version 9.17.17
ISC BIND BIND version 9.16.19 corrigée par la version 9.16.20
ISC BIND BIND (Preview Edition) version 9.16.19-S1 corrigée par la version 9.16.20-S1
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND version 9.17.16 corrig\u00e9e par la version 9.17.17",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND version 9.16.19 corrig\u00e9e par la version 9.16.20",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND (Preview Edition) version 9.16.19-S1 corrig\u00e9e par la version 9.16.20-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-25218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25218"
    }
  ],
  "initial_release_date": "2021-08-19T00:00:00",
  "last_revision_date": "2021-08-27T00:00:00",
  "links": [],
  "reference": "CERTFR-2021-AVI-644",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2021-08-19T00:00:00.000000"
    },
    {
      "description": "Clarification des versions affect\u00e9es. Ajout de la version \"Preview\".",
      "revision_date": "2021-08-27T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans ISC BIND. Elle permet \u00e0 un\nattaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans ISC BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC cve-2021-25218 du 18 ao\u00fbt 2021",
      "url": "https://kb.isc.org/v1/docs/cve-2021-25218"
    }
  ]
}

CERTFR-2021-AVI-325
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans BIND. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND versions 9.12.x à 9.16.x antérieures à 9.16.15
ISC BIND BIND versions antérieures à 9.11.31
ISC BIND BIND versions 9.17.x antérieures à 9.17.12

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.12.x \u00e0 9.16.x ant\u00e9rieures \u00e0 9.16.15",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions ant\u00e9rieures \u00e0 9.11.31",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.17.x ant\u00e9rieures \u00e0 9.17.12",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-25215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25215"
    },
    {
      "name": "CVE-2021-25216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25216"
    },
    {
      "name": "CVE-2021-25214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25214"
    }
  ],
  "initial_release_date": "2021-04-29T00:00:00",
  "last_revision_date": "2021-05-04T00:00:00",
  "links": [],
  "reference": "CERTFR-2021-AVI-325",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2021-04-29T00:00:00.000000"
    },
    {
      "description": "Ajout du risque \"Ex\u00e9cution de code arbitraire \u00e0 distance\".",
      "revision_date": "2021-05-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans BIND. Elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2021-25214 du 28 avril 2021",
      "url": "https://kb.isc.org/v1/docs/cve-2021-25214"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2021-25216 du 28 avril 2021",
      "url": "https://kb.isc.org/v1/docs/cve-2021-25216"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2021-25215 du 28 avril 2021",
      "url": "https://kb.isc.org/v1/docs/cve-2021-25215"
    }
  ]
}

CERTFR-2021-AVI-132
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans BIND. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance et un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND versions 9.17.x antérieures à 9.17.1
ISC BIND BIND versions 9.5.x à 9.11.x antérieures à 9.11.28
ISC BIND BIND versions 9.12.x à 9.16.x antérieures à 9.16.12
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.17.x ant\u00e9rieures \u00e0 9.17.1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.5.x \u00e0 9.11.x ant\u00e9rieures \u00e0 9.11.28",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.12.x \u00e0 9.16.x ant\u00e9rieures \u00e0 9.16.12",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-8625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8625"
    }
  ],
  "initial_release_date": "2021-02-18T00:00:00",
  "last_revision_date": "2021-02-18T00:00:00",
  "links": [],
  "reference": "CERTFR-2021-AVI-132",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2021-02-18T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans BIND. Elle permet \u00e0 un attaquant\nde provoquer une ex\u00e9cution de code arbitraire \u00e0 distance et un d\u00e9ni de\nservice \u00e0 distance.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2020-8625 du 17 f\u00e9vrier 2021",
      "url": "https://kb.isc.org/v1/docs/cve-2020-8625"
    }
  ]
}

CERTFR-2020-AVI-523
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans BIND. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND versions 9.17.x antérieures à 9.17.4
ISC BIND BIND versions antérieures à 9.11.22
ISC BIND BIND versions 9.12.x à 9.16.x antérieures à 9.16.6

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.17.x ant\u00e9rieures \u00e0 9.17.4",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions ant\u00e9rieures \u00e0 9.11.22",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.12.x \u00e0 9.16.x ant\u00e9rieures \u00e0 9.16.6",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-8622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8622"
    },
    {
      "name": "CVE-2020-8624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8624"
    },
    {
      "name": "CVE-2020-8621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8621"
    },
    {
      "name": "CVE-2020-8623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8623"
    },
    {
      "name": "CVE-2020-8620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8620"
    }
  ],
  "initial_release_date": "2020-08-21T00:00:00",
  "last_revision_date": "2020-08-21T00:00:00",
  "links": [],
  "reference": "CERTFR-2020-AVI-523",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2020-08-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans BIND. Elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2020-8623 du 20 ao\u00fbt 2020",
      "url": "https://kb.isc.org/docs/cve-2020-8623"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2020-8622 du 20 ao\u00fbt 2020",
      "url": "https://kb.isc.org/docs/cve-2020-8622"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2020-8624 du 20 ao\u00fbt 2020",
      "url": "https://kb.isc.org/docs/cve-2020-8624"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2020-8621 du 20 ao\u00fbt 2020",
      "url": "https://kb.isc.org/docs/cve-2020-8621"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2020-8620 du 20 ao\u00fbt 2020",
      "url": "https://kb.isc.org/docs/cve-2020-8620"
    }
  ]
}

CERTFR-2020-AVI-382
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans BIND. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND versions 9.16.x antérieures à 9.16.4
ISC BIND BIND versions 9.11.x antérieures à 9.11.20
ISC BIND BIND versions 9.14.9 à 9.14.12
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.16.x ant\u00e9rieures \u00e0 9.16.4",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.11.x ant\u00e9rieures \u00e0 9.11.20",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.14.9 \u00e0 9.14.12",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-8618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8618"
    },
    {
      "name": "CVE-2020-8619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8619"
    }
  ],
  "initial_release_date": "2020-06-19T00:00:00",
  "last_revision_date": "2020-06-19T00:00:00",
  "links": [],
  "reference": "CERTFR-2020-AVI-382",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2020-06-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans BIND. Elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2020-8619 du 17 juin 2020",
      "url": "https://kb.isc.org/docs/cve-2020-8619"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2020-8618 du 17 juin 2020",
      "url": "https://kb.isc.org/docs/cve-2020-8618"
    }
  ]
}

CERTFR-2020-AVI-302
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Bind. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND versions 9.x antérieures à 9.11.19
ISC BIND BIND versions 9.12.x et 9.14.x antérieures à 9.14.12
ISC BIND BIND versions 9.16.x antérieures à 9.16.3
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.x ant\u00e9rieures \u00e0 9.11.19",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.12.x et 9.14.x ant\u00e9rieures \u00e0 9.14.12",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.16.x ant\u00e9rieures \u00e0 9.16.3",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-8617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8617"
    },
    {
      "name": "CVE-2020-8616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8616"
    }
  ],
  "initial_release_date": "2020-05-19T00:00:00",
  "last_revision_date": "2020-05-19T00:00:00",
  "links": [],
  "reference": "CERTFR-2020-AVI-302",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2020-05-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Bind. Elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Bind",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind cve-2020-8617 du 19 mai 2020",
      "url": "https://kb.isc.org/docs/cve-2020-8617"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind cve-2020-8616 du 19 mai 2020",
      "url": "https://kb.isc.org/docs/cve-2020-8616"
    }
  ]
}

CERTFR-2019-AVI-585
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans BIND. Elle permet à un attaquant de provoquer un déni de service à distance et un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND versions 9.15.x antérieures à 9.15.6
ISC BIND BIND versions antérieures à 9.11.13
ISC BIND BIND versions 9.12.x et 9.14.x antérieures à 9.14.8
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.15.x ant\u00e9rieures \u00e0 9.15.6",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions ant\u00e9rieures \u00e0 9.11.13",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.12.x et 9.14.x ant\u00e9rieures \u00e0 9.14.8",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2019-6477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-6477"
    }
  ],
  "initial_release_date": "2019-11-21T00:00:00",
  "last_revision_date": "2019-11-21T00:00:00",
  "links": [],
  "reference": "CERTFR-2019-AVI-585",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2019-11-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans BIND. Elle permet \u00e0 un attaquant\nde provoquer un d\u00e9ni de service \u00e0 distance et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2019-6477 du 20 novembre 2019",
      "url": "https://kb.isc.org/docs/cve-2019-6477"
    }
  ]
}

CERTFR-2019-AVI-516
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans BIND. Elles permettent à un attaquant de provoquer un déni de service à distance et une atteinte à l'intégrité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND versions 9.14.0 à 9.14.6
ISC BIND BIND (branche de développement) versions 9.15 à 9.15.4
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.14.0 \u00e0 9.14.6",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND (branche de d\u00e9veloppement) versions 9.15 \u00e0 9.15.4",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2019-6475",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-6475"
    },
    {
      "name": "CVE-2019-6476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-6476"
    }
  ],
  "initial_release_date": "2019-10-17T00:00:00",
  "last_revision_date": "2019-10-17T00:00:00",
  "links": [],
  "reference": "CERTFR-2019-AVI-516",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2019-10-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans BIND. Elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance et\nune atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2019-6476 du 16 octobre 2019",
      "url": "https://kb.isc.org/docs/cve-2019-6476"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND cve-2019-6475 du 16 octobre 2019",
      "url": "https://kb.isc.org/docs/cve-2019-6475"
    }
  ]
}

CERTFR-2019-AVI-283
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans BIND. Elle permet à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND toutes versions 9.13 et 9.15
ISC BIND BIND versions 9.11.0 à 9.11.7, 9.12.0 à 9.12.4-P1 et 9.14.0 à 9.14.2
ISC BIND BIND Supported Preview Edition versions 9.11.3-S1 à 9.11.7-S1
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND toutes versions 9.13 et 9.15",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.11.0 \u00e0 9.11.7, 9.12.0 \u00e0 9.12.4-P1 et 9.14.0 \u00e0 9.14.2",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions 9.11.3-S1 \u00e0 9.11.7-S1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2019-6471",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-6471"
    }
  ],
  "initial_release_date": "2019-06-20T00:00:00",
  "last_revision_date": "2019-06-20T00:00:00",
  "links": [],
  "reference": "CERTFR-2019-AVI-283",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2019-06-20T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans BIND. Elle permet \u00e0 un attaquant\nde provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND CVE-2019-6471 du 19 juin 2019",
      "url": "https://kb.isc.org/docs/cve-2019-6471"
    }
  ]
}

CERTFR-2019-AVI-187
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans BIND. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND versions 9.9.0 à 9.10.8-P1 et versions 9.11.0 à 9.11.6
ISC BIND BIND toutes versions 9.13
ISC BIND BIND versions 9.12.0 à 9.12.4 et 9.14.0
ISC BIND BIND Supported Preview Edition versions 9.10.5-S1 à 9.11.5-S5

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.9.0 \u00e0 9.10.8-P1 et versions 9.11.0 \u00e0 9.11.6",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND toutes versions 9.13",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.12.0 \u00e0 9.12.4 et 9.14.0",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND Supported Preview Edition versions 9.10.5-S1 \u00e0 9.11.5-S5",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-5743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-5743"
    },
    {
      "name": "CVE-2019-6467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-6467"
    },
    {
      "name": "CVE-2019-6468",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-6468"
    }
  ],
  "initial_release_date": "2019-04-25T00:00:00",
  "last_revision_date": "2019-04-25T00:00:00",
  "links": [],
  "reference": "CERTFR-2019-AVI-187",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2019-04-25T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans BIND. Elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2019-6467 du 24 avril 2019",
      "url": "https://kb.isc.org/docs/cve-2019-6467"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2019-6468 du 24 avril 2019",
      "url": "https://kb.isc.org/docs/cve-2019-6468"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2018-5743 du 24 avril 2019",
      "url": "https://kb.isc.org/docs/cve-2018-5743"
    }
  ]
}

CERTFR-2019-AVI-076
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans ISC Bind. Elle permet à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND 9 versions 9.10.7-S1 à 9.11.5-S3
ISC BIND BIND 9 versions 9.11.3 à 9.11.5-P1
ISC BIND BIND 9 versions 9.12.0 à 9.12.3-P1
ISC BIND BIND 9 versions 9.13.0 à 9.13.6
ISC BIND BIND 9 versions 9.10.7 à 9.10.8-P1
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND 9 versions 9.10.7-S1 \u00e0 9.11.5-S3",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND 9 versions 9.11.3 \u00e0 9.11.5-P1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND 9 versions 9.12.0 \u00e0 9.12.3-P1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND 9 versions 9.13.0 \u00e0 9.13.6",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND 9 versions 9.10.7 \u00e0 9.10.8-P1",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-5744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-5744"
    }
  ],
  "initial_release_date": "2019-02-22T00:00:00",
  "last_revision_date": "2019-02-22T00:00:00",
  "links": [],
  "reference": "CERTFR-2019-AVI-076",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2019-02-22T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans ISC Bind. Elle permet \u00e0 un\nattaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans ISC Bind",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC CVE-2018-5744 du 21 f\u00e9vrier 2019",
      "url": "https://kb.isc.org/docs/cve-2018-5744"
    }
  ]
}

CERTFR-2018-AVI-453
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Bind. Elle permet à un attaquant de provoquer un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND 9 toutes versions antérieures à 9.11.5 et 9.12.3
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND 9 toutes versions ant\u00e9rieures \u00e0 9.11.5 et 9.12.3",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-5741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-5741"
    }
  ],
  "initial_release_date": "2018-09-24T00:00:00",
  "last_revision_date": "2018-09-24T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-453",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-09-24T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Bind. Elle permet \u00e0 un attaquant\nde provoquer un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans Bind",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ISC du 19 septembre 2018",
      "url": "https://kb.isc.org/docs/cve-2018-5741"
    }
  ]
}

CERTFR-2018-AVI-380
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans BIND . Elle permet à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND BIND versions 9.12.x antérieures à 9.12.2-P1 si "deny-answer-aliases" est activé
ISC BIND BIND versions 9.11.x antérieures à 9.11.4-P1 si "deny-answer-aliases" est activé
ISC BIND BIND versions 9.7.x, 9.8.x et 9.9.x antérieures à 9.9.13-P1 si "deny-answer-aliases" est activé
ISC BIND BIND versions 9.10.x antérieures à 9.10.8-P1 si "deny-answer-aliases" est activé
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "BIND versions 9.12.x ant\u00e9rieures \u00e0 9.12.2-P1 si \"deny-answer-aliases\" est activ\u00e9",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.11.x ant\u00e9rieures \u00e0 9.11.4-P1 si \"deny-answer-aliases\" est activ\u00e9",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.7.x, 9.8.x et 9.9.x ant\u00e9rieures \u00e0 9.9.13-P1 si \"deny-answer-aliases\" est activ\u00e9",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "BIND versions 9.10.x ant\u00e9rieures \u00e0 9.10.8-P1 si \"deny-answer-aliases\" est activ\u00e9",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-5740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-5740"
    }
  ],
  "initial_release_date": "2018-08-09T00:00:00",
  "last_revision_date": "2018-08-09T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-380",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-08-09T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans BIND . Elle permet \u00e0 un\nattaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans BIND",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 BIND CVE-2018-5740 du 08 ao\u00fbt 2018",
      "url": "https://kb.isc.org/article/AA-01639/74/CVE-2018-5740%3A-A-flaw-in-the-deny-answer-aliases-feature-can-cause-an-INSIST-assertion-failure-in-named.html"
    }
  ]
}

CERTFR-2018-AVI-281
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Bind . Elle permet à un attaquant de provoquer un déni de service à distance et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
ISC BIND Bind version 9.9.12 sans les mesures de contournement, en attendant la version 9.9.13
ISC BIND Bind version 9.10.7 sans les mesures de contournement, en attendant la version 9.10.8
ISC BIND Bind versions 9.12.0 à 9.12.1-P2 sans les mesures de contournement, en attendant la version 9.12.2
ISC BIND Bind version 9.11.3 sans les mesures de contournement, en attendant la version 9.11.4
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Bind version 9.9.12 sans les mesures de contournement, en attendant la version 9.9.13",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "Bind version 9.10.7 sans les mesures de contournement, en attendant la version 9.10.8",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "Bind versions 9.12.0 \u00e0 9.12.1-P2 sans les mesures de contournement, en attendant la version 9.12.2",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    },
    {
      "description": "Bind version 9.11.3 sans les mesures de contournement, en attendant la version 9.11.4",
      "product": {
        "name": "BIND",
        "vendor": {
          "name": "ISC",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-5738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-5738"
    }
  ],
  "initial_release_date": "2018-06-13T00:00:00",
  "last_revision_date": "2018-06-13T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-281",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-06-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Bind . Elle permet \u00e0 un\nattaquant de provoquer un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans Bind",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Bind du 12 juin 2018",
      "url": "https://kb.isc.org/article/AA-01616/74/CVE-2018-5738%3A-Some-versions-of-BIND-can-improperly-permit-recursive-query-service-to-unauthorized-clients.html"
    }
  ]
}

CVE-2023-50387 (GCVE-0-2023-50387)
Vulnerability from nvd
Published
2024-02-14 00:00
Modified
2025-11-04 18:20
CWE
  • n/a
Summary
Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.
References
https://www.athene-center.de/aktuelles/key-trap
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://kb.isc.org/docs/cve-2023-50387
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/
https://news.ycombinator.com/item?id=39367411
https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/
https://www.isc.org/blogs/2024-bind-security-release/
https://news.ycombinator.com/item?id=39372384
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387
https://access.redhat.com/security/cve/CVE-2023-50387
https://bugzilla.suse.com/show_bug.cgi?id=1219823
https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf
http://www.openwall.com/lists/oss-security/2024/02/16/2 mailing-list
http://www.openwall.com/lists/oss-security/2024/02/16/3 mailing-list
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/ vendor-advisory
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html mailing-list
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/ vendor-advisory
https://security.netapp.com/advisory/ntap-20240307-0007/
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html mailing-list
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-04T18:20:34.949Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.athene-center.de/aktuelles/key-trap"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kb.isc.org/docs/cve-2023-50387"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://news.ycombinator.com/item?id=39367411"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.isc.org/blogs/2024-bind-security-release/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://news.ycombinator.com/item?id=39372384"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/CVE-2023-50387"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=1219823"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf"
          },
          {
            "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/02/16/2"
          },
          {
            "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/02/16/3"
          },
          {
            "name": "FEDORA-2024-2e26eccfcb",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/"
          },
          {
            "name": "FEDORA-2024-e24211eff0",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/"
          },
          {
            "name": "FEDORA-2024-21310568fa",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/"
          },
          {
            "name": "[debian-lts-announce] 20240221 [SECURITY] [DLA 3736-1] unbound security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html"
          },
          {
            "name": "FEDORA-2024-b0f9656a76",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/"
          },
          {
            "name": "FEDORA-2024-4e36df9dfd",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/"
          },
          {
            "name": "FEDORA-2024-499b9be35f",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/"
          },
          {
            "name": "FEDORA-2024-c36c448396",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/"
          },
          {
            "name": "FEDORA-2024-c967c7d287",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/"
          },
          {
            "name": "FEDORA-2024-e00eceb11c",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/"
          },
          {
            "name": "FEDORA-2024-fae88b73eb",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20240307-0007/"
          },
          {
            "name": "[debian-lts-announce] 20240517 [SECURITY] [DLA 3816-1] bind9 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html"
          },
          {
            "url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00035.html"
          },
          {
            "url": "https://lists.debian.org/debian-lts-announce/2024/09/msg00001.html"
          },
          {
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/"
          },
          {
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/"
          },
          {
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/"
          },
          {
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-50387",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-08T17:27:29.786375Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-770",
                "description": "CWE-770 Allocation of Resources Without Limits or Throttling",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-12T15:02:17.822Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-10T16:14:16.780Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://www.athene-center.de/aktuelles/key-trap"
        },
        {
          "url": "https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/"
        },
        {
          "url": "https://kb.isc.org/docs/cve-2023-50387"
        },
        {
          "url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html"
        },
        {
          "url": "https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/"
        },
        {
          "url": "https://news.ycombinator.com/item?id=39367411"
        },
        {
          "url": "https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/"
        },
        {
          "url": "https://www.isc.org/blogs/2024-bind-security-release/"
        },
        {
          "url": "https://news.ycombinator.com/item?id=39372384"
        },
        {
          "url": "https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1"
        },
        {
          "url": "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html"
        },
        {
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387"
        },
        {
          "url": "https://access.redhat.com/security/cve/CVE-2023-50387"
        },
        {
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=1219823"
        },
        {
          "url": "https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf"
        },
        {
          "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2024/02/16/2"
        },
        {
          "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2024/02/16/3"
        },
        {
          "name": "FEDORA-2024-2e26eccfcb",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/"
        },
        {
          "name": "FEDORA-2024-e24211eff0",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/"
        },
        {
          "name": "FEDORA-2024-21310568fa",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/"
        },
        {
          "name": "[debian-lts-announce] 20240221 [SECURITY] [DLA 3736-1] unbound security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html"
        },
        {
          "name": "FEDORA-2024-b0f9656a76",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/"
        },
        {
          "name": "FEDORA-2024-4e36df9dfd",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/"
        },
        {
          "name": "FEDORA-2024-499b9be35f",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/"
        },
        {
          "name": "FEDORA-2024-c36c448396",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/"
        },
        {
          "name": "FEDORA-2024-c967c7d287",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/"
        },
        {
          "name": "FEDORA-2024-e00eceb11c",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/"
        },
        {
          "name": "FEDORA-2024-fae88b73eb",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20240307-0007/"
        },
        {
          "name": "[debian-lts-announce] 20240517 [SECURITY] [DLA 3816-1] bind9 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-50387",
    "datePublished": "2024-02-14T00:00:00.000Z",
    "dateReserved": "2023-12-07T00:00:00.000Z",
    "dateUpdated": "2025-11-04T18:20:34.949Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2023-50387 (GCVE-0-2023-50387)
Vulnerability from cvelistv5
Published
2024-02-14 00:00
Modified
2025-11-04 18:20
CWE
  • n/a
Summary
Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.
References
https://www.athene-center.de/aktuelles/key-trap
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://kb.isc.org/docs/cve-2023-50387
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/
https://news.ycombinator.com/item?id=39367411
https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/
https://www.isc.org/blogs/2024-bind-security-release/
https://news.ycombinator.com/item?id=39372384
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387
https://access.redhat.com/security/cve/CVE-2023-50387
https://bugzilla.suse.com/show_bug.cgi?id=1219823
https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf
http://www.openwall.com/lists/oss-security/2024/02/16/2 mailing-list
http://www.openwall.com/lists/oss-security/2024/02/16/3 mailing-list
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/ vendor-advisory
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html mailing-list
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/ vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/ vendor-advisory
https://security.netapp.com/advisory/ntap-20240307-0007/
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html mailing-list
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-04T18:20:34.949Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.athene-center.de/aktuelles/key-trap"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kb.isc.org/docs/cve-2023-50387"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://news.ycombinator.com/item?id=39367411"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.isc.org/blogs/2024-bind-security-release/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://news.ycombinator.com/item?id=39372384"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/CVE-2023-50387"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=1219823"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf"
          },
          {
            "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/02/16/2"
          },
          {
            "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/02/16/3"
          },
          {
            "name": "FEDORA-2024-2e26eccfcb",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/"
          },
          {
            "name": "FEDORA-2024-e24211eff0",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/"
          },
          {
            "name": "FEDORA-2024-21310568fa",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/"
          },
          {
            "name": "[debian-lts-announce] 20240221 [SECURITY] [DLA 3736-1] unbound security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html"
          },
          {
            "name": "FEDORA-2024-b0f9656a76",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/"
          },
          {
            "name": "FEDORA-2024-4e36df9dfd",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/"
          },
          {
            "name": "FEDORA-2024-499b9be35f",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/"
          },
          {
            "name": "FEDORA-2024-c36c448396",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/"
          },
          {
            "name": "FEDORA-2024-c967c7d287",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/"
          },
          {
            "name": "FEDORA-2024-e00eceb11c",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/"
          },
          {
            "name": "FEDORA-2024-fae88b73eb",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20240307-0007/"
          },
          {
            "name": "[debian-lts-announce] 20240517 [SECURITY] [DLA 3816-1] bind9 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html"
          },
          {
            "url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00035.html"
          },
          {
            "url": "https://lists.debian.org/debian-lts-announce/2024/09/msg00001.html"
          },
          {
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/"
          },
          {
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/"
          },
          {
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/"
          },
          {
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-50387",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-08T17:27:29.786375Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-770",
                "description": "CWE-770 Allocation of Resources Without Limits or Throttling",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-12T15:02:17.822Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-10T16:14:16.780Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://www.athene-center.de/aktuelles/key-trap"
        },
        {
          "url": "https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/"
        },
        {
          "url": "https://kb.isc.org/docs/cve-2023-50387"
        },
        {
          "url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html"
        },
        {
          "url": "https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/"
        },
        {
          "url": "https://news.ycombinator.com/item?id=39367411"
        },
        {
          "url": "https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/"
        },
        {
          "url": "https://www.isc.org/blogs/2024-bind-security-release/"
        },
        {
          "url": "https://news.ycombinator.com/item?id=39372384"
        },
        {
          "url": "https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1"
        },
        {
          "url": "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html"
        },
        {
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387"
        },
        {
          "url": "https://access.redhat.com/security/cve/CVE-2023-50387"
        },
        {
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=1219823"
        },
        {
          "url": "https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf"
        },
        {
          "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2024/02/16/2"
        },
        {
          "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2024/02/16/3"
        },
        {
          "name": "FEDORA-2024-2e26eccfcb",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/"
        },
        {
          "name": "FEDORA-2024-e24211eff0",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/"
        },
        {
          "name": "FEDORA-2024-21310568fa",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/"
        },
        {
          "name": "[debian-lts-announce] 20240221 [SECURITY] [DLA 3736-1] unbound security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html"
        },
        {
          "name": "FEDORA-2024-b0f9656a76",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/"
        },
        {
          "name": "FEDORA-2024-4e36df9dfd",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/"
        },
        {
          "name": "FEDORA-2024-499b9be35f",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/"
        },
        {
          "name": "FEDORA-2024-c36c448396",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/"
        },
        {
          "name": "FEDORA-2024-c967c7d287",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/"
        },
        {
          "name": "FEDORA-2024-e00eceb11c",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/"
        },
        {
          "name": "FEDORA-2024-fae88b73eb",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20240307-0007/"
        },
        {
          "name": "[debian-lts-announce] 20240517 [SECURITY] [DLA 3816-1] bind9 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-50387",
    "datePublished": "2024-02-14T00:00:00.000Z",
    "dateReserved": "2023-12-07T00:00:00.000Z",
    "dateUpdated": "2025-11-04T18:20:34.949Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}