Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-40778 (GCVE-0-2025-40778)
Vulnerability from cvelistv5
- CWE-349 - Acceptance of Extraneous Untrusted Data With Trusted Data
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-40778",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-10-27T13:03:19.678014Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-27T13:03:42.873Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"exploit"
],
"url": "https://gist.github.com/N3mes1s/f76b4a606308937b0806a5256bc1f918"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "BIND 9",
"vendor": "ISC",
"versions": [
{
"lessThanOrEqual": "9.16.50",
"status": "affected",
"version": "9.11.0",
"versionType": "custom"
},
{
"lessThanOrEqual": "9.18.39",
"status": "affected",
"version": "9.18.0",
"versionType": "custom"
},
{
"lessThanOrEqual": "9.20.13",
"status": "affected",
"version": "9.20.0",
"versionType": "custom"
},
{
"lessThanOrEqual": "9.21.12",
"status": "affected",
"version": "9.21.0",
"versionType": "custom"
},
{
"lessThanOrEqual": "9.16.50-S1",
"status": "affected",
"version": "9.11.3-S1",
"versionType": "custom"
},
{
"lessThanOrEqual": "9.18.39-S1",
"status": "affected",
"version": "9.18.11-S1",
"versionType": "custom"
},
{
"lessThanOrEqual": "9.20.13-S1",
"status": "affected",
"version": "9.20.9-S1",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "ISC would like to thank Yuxiao Wu, Yunyi Zhang, Baojun Liu, and Haixin Duan from Tsinghua University for bringing this vulnerability to our attention."
}
],
"datePublic": "2025-10-22T00:00:00.000Z",
"descriptions": [
{
"lang": "en",
"value": "Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache.\nThis issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1."
}
],
"exploits": [
{
"lang": "en",
"value": "We are not aware of any active exploits."
}
],
"impacts": [
{
"descriptions": [
{
"lang": "en",
"value": "Forged records can be injected into cache during a query, which can potentially affect resolution of future queries."
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-349",
"description": "CWE-349 Acceptance of Extraneous Untrusted Data With Trusted Data",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-10-22T15:47:13.243Z",
"orgId": "404fd4d2-a609-4245-b543-2c944a302a22",
"shortName": "isc"
},
"references": [
{
"name": "CVE-2025-40778",
"tags": [
"vendor-advisory"
],
"url": "https://kb.isc.org/docs/cve-2025-40778"
}
],
"solutions": [
{
"lang": "en",
"value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.41, 9.20.15, 9.21.14, 9.18.41-S1, or 9.20.15-S1."
}
],
"source": {
"discovery": "EXTERNAL"
},
"title": "Cache poisoning attacks with unsolicited RRs",
"workarounds": [
{
"lang": "en",
"value": "No workarounds known."
}
],
"x_generator": {
"engine": "cvelib 1.8.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22",
"assignerShortName": "isc",
"cveId": "CVE-2025-40778",
"datePublished": "2025-10-22T15:47:13.243Z",
"dateReserved": "2025-04-16T08:44:49.857Z",
"dateUpdated": "2025-10-27T13:03:42.873Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-40778\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2025-10-22T16:15:42.520\",\"lastModified\":\"2025-10-27T13:15:44.780\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache.\\nThis issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-349\"}]}],\"references\":[{\"url\":\"https://kb.isc.org/docs/cve-2025-40778\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://gist.github.com/N3mes1s/f76b4a606308937b0806a5256bc1f918\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-40778\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-10-27T13:03:19.678014Z\"}}}], \"references\": [{\"url\": \"https://gist.github.com/N3mes1s/f76b4a606308937b0806a5256bc1f918\", \"tags\": [\"exploit\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-10-22T17:31:50.749Z\"}}], \"cna\": {\"title\": \"Cache poisoning attacks with unsolicited RRs\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"value\": \"ISC would like to thank Yuxiao Wu, Yunyi Zhang, Baojun Liu, and Haixin Duan from Tsinghua University for bringing this vulnerability to our attention.\"}], \"impacts\": [{\"descriptions\": [{\"lang\": \"en\", \"value\": \"Forged records can be injected into cache during a query, which can potentially affect resolution of future queries.\"}]}], \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 8.6, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"ISC\", \"product\": \"BIND 9\", \"versions\": [{\"status\": \"affected\", \"version\": \"9.11.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.16.50\"}, {\"status\": \"affected\", \"version\": \"9.18.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.39\"}, {\"status\": \"affected\", \"version\": \"9.20.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.20.13\"}, {\"status\": \"affected\", \"version\": \"9.21.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.21.12\"}, {\"status\": \"affected\", \"version\": \"9.11.3-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.16.50-S1\"}, {\"status\": \"affected\", \"version\": \"9.18.11-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.39-S1\"}, {\"status\": \"affected\", \"version\": \"9.20.9-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.20.13-S1\"}], \"defaultStatus\": \"unaffected\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"We are not aware of any active exploits.\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.41, 9.20.15, 9.21.14, 9.18.41-S1, or 9.20.15-S1.\"}], \"datePublic\": \"2025-10-22T00:00:00.000Z\", \"references\": [{\"url\": \"https://kb.isc.org/docs/cve-2025-40778\", \"name\": \"CVE-2025-40778\", \"tags\": [\"vendor-advisory\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"No workarounds known.\"}], \"x_generator\": {\"engine\": \"cvelib 1.8.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache.\\nThis issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-349\", \"description\": \"CWE-349 Acceptance of Extraneous Untrusted Data With Trusted Data\"}]}], \"providerMetadata\": {\"orgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"shortName\": \"isc\", \"dateUpdated\": \"2025-10-22T15:47:13.243Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-40778\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-10-27T13:03:42.873Z\", \"dateReserved\": \"2025-04-16T08:44:49.857Z\", \"assignerOrgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"datePublished\": \"2025-10-22T15:47:13.243Z\", \"assignerShortName\": \"isc\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
fkie_cve-2025-40778
Vulnerability from fkie_nvd
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache.\nThis issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1."
}
],
"id": "CVE-2025-40778",
"lastModified": "2025-10-27T13:15:44.780",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0,
"source": "security-officer@isc.org",
"type": "Secondary"
}
]
},
"published": "2025-10-22T16:15:42.520",
"references": [
{
"source": "security-officer@isc.org",
"url": "https://kb.isc.org/docs/cve-2025-40778"
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"url": "https://gist.github.com/N3mes1s/f76b4a606308937b0806a5256bc1f918"
}
],
"sourceIdentifier": "security-officer@isc.org",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-349"
}
],
"source": "security-officer@isc.org",
"type": "Secondary"
}
]
}
opensuse-su-2025:15659-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "bind-9.20.15-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the bind-9.20.15-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15659",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15659-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-40778 page",
"url": "https://www.suse.com/security/cve/CVE-2025-40778/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-40780 page",
"url": "https://www.suse.com/security/cve/CVE-2025-40780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-8677 page",
"url": "https://www.suse.com/security/cve/CVE-2025-8677/"
}
],
"title": "bind-9.20.15-1.1 on GA media",
"tracking": {
"current_release_date": "2025-10-23T00:00:00Z",
"generator": {
"date": "2025-10-23T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15659-1",
"initial_release_date": "2025-10-23T00:00:00Z",
"revision_history": [
{
"date": "2025-10-23T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "bind-9.20.15-1.1.aarch64",
"product": {
"name": "bind-9.20.15-1.1.aarch64",
"product_id": "bind-9.20.15-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-doc-9.20.15-1.1.aarch64",
"product": {
"name": "bind-doc-9.20.15-1.1.aarch64",
"product_id": "bind-doc-9.20.15-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-modules-bdbhpt-9.20.15-1.1.aarch64",
"product": {
"name": "bind-modules-bdbhpt-9.20.15-1.1.aarch64",
"product_id": "bind-modules-bdbhpt-9.20.15-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-modules-generic-9.20.15-1.1.aarch64",
"product": {
"name": "bind-modules-generic-9.20.15-1.1.aarch64",
"product_id": "bind-modules-generic-9.20.15-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-modules-ldap-9.20.15-1.1.aarch64",
"product": {
"name": "bind-modules-ldap-9.20.15-1.1.aarch64",
"product_id": "bind-modules-ldap-9.20.15-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-modules-mysql-9.20.15-1.1.aarch64",
"product": {
"name": "bind-modules-mysql-9.20.15-1.1.aarch64",
"product_id": "bind-modules-mysql-9.20.15-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-modules-perl-9.20.15-1.1.aarch64",
"product": {
"name": "bind-modules-perl-9.20.15-1.1.aarch64",
"product_id": "bind-modules-perl-9.20.15-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-modules-sqlite3-9.20.15-1.1.aarch64",
"product": {
"name": "bind-modules-sqlite3-9.20.15-1.1.aarch64",
"product_id": "bind-modules-sqlite3-9.20.15-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.20.15-1.1.aarch64",
"product": {
"name": "bind-utils-9.20.15-1.1.aarch64",
"product_id": "bind-utils-9.20.15-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.20.15-1.1.ppc64le",
"product": {
"name": "bind-9.20.15-1.1.ppc64le",
"product_id": "bind-9.20.15-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-doc-9.20.15-1.1.ppc64le",
"product": {
"name": "bind-doc-9.20.15-1.1.ppc64le",
"product_id": "bind-doc-9.20.15-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-modules-bdbhpt-9.20.15-1.1.ppc64le",
"product": {
"name": "bind-modules-bdbhpt-9.20.15-1.1.ppc64le",
"product_id": "bind-modules-bdbhpt-9.20.15-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-modules-generic-9.20.15-1.1.ppc64le",
"product": {
"name": "bind-modules-generic-9.20.15-1.1.ppc64le",
"product_id": "bind-modules-generic-9.20.15-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-modules-ldap-9.20.15-1.1.ppc64le",
"product": {
"name": "bind-modules-ldap-9.20.15-1.1.ppc64le",
"product_id": "bind-modules-ldap-9.20.15-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-modules-mysql-9.20.15-1.1.ppc64le",
"product": {
"name": "bind-modules-mysql-9.20.15-1.1.ppc64le",
"product_id": "bind-modules-mysql-9.20.15-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-modules-perl-9.20.15-1.1.ppc64le",
"product": {
"name": "bind-modules-perl-9.20.15-1.1.ppc64le",
"product_id": "bind-modules-perl-9.20.15-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-modules-sqlite3-9.20.15-1.1.ppc64le",
"product": {
"name": "bind-modules-sqlite3-9.20.15-1.1.ppc64le",
"product_id": "bind-modules-sqlite3-9.20.15-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "bind-utils-9.20.15-1.1.ppc64le",
"product": {
"name": "bind-utils-9.20.15-1.1.ppc64le",
"product_id": "bind-utils-9.20.15-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.20.15-1.1.s390x",
"product": {
"name": "bind-9.20.15-1.1.s390x",
"product_id": "bind-9.20.15-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-doc-9.20.15-1.1.s390x",
"product": {
"name": "bind-doc-9.20.15-1.1.s390x",
"product_id": "bind-doc-9.20.15-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-modules-bdbhpt-9.20.15-1.1.s390x",
"product": {
"name": "bind-modules-bdbhpt-9.20.15-1.1.s390x",
"product_id": "bind-modules-bdbhpt-9.20.15-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-modules-generic-9.20.15-1.1.s390x",
"product": {
"name": "bind-modules-generic-9.20.15-1.1.s390x",
"product_id": "bind-modules-generic-9.20.15-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-modules-ldap-9.20.15-1.1.s390x",
"product": {
"name": "bind-modules-ldap-9.20.15-1.1.s390x",
"product_id": "bind-modules-ldap-9.20.15-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-modules-mysql-9.20.15-1.1.s390x",
"product": {
"name": "bind-modules-mysql-9.20.15-1.1.s390x",
"product_id": "bind-modules-mysql-9.20.15-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-modules-perl-9.20.15-1.1.s390x",
"product": {
"name": "bind-modules-perl-9.20.15-1.1.s390x",
"product_id": "bind-modules-perl-9.20.15-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-modules-sqlite3-9.20.15-1.1.s390x",
"product": {
"name": "bind-modules-sqlite3-9.20.15-1.1.s390x",
"product_id": "bind-modules-sqlite3-9.20.15-1.1.s390x"
}
},
{
"category": "product_version",
"name": "bind-utils-9.20.15-1.1.s390x",
"product": {
"name": "bind-utils-9.20.15-1.1.s390x",
"product_id": "bind-utils-9.20.15-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-9.20.15-1.1.x86_64",
"product": {
"name": "bind-9.20.15-1.1.x86_64",
"product_id": "bind-9.20.15-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-doc-9.20.15-1.1.x86_64",
"product": {
"name": "bind-doc-9.20.15-1.1.x86_64",
"product_id": "bind-doc-9.20.15-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-modules-bdbhpt-9.20.15-1.1.x86_64",
"product": {
"name": "bind-modules-bdbhpt-9.20.15-1.1.x86_64",
"product_id": "bind-modules-bdbhpt-9.20.15-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-modules-generic-9.20.15-1.1.x86_64",
"product": {
"name": "bind-modules-generic-9.20.15-1.1.x86_64",
"product_id": "bind-modules-generic-9.20.15-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-modules-ldap-9.20.15-1.1.x86_64",
"product": {
"name": "bind-modules-ldap-9.20.15-1.1.x86_64",
"product_id": "bind-modules-ldap-9.20.15-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-modules-mysql-9.20.15-1.1.x86_64",
"product": {
"name": "bind-modules-mysql-9.20.15-1.1.x86_64",
"product_id": "bind-modules-mysql-9.20.15-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-modules-perl-9.20.15-1.1.x86_64",
"product": {
"name": "bind-modules-perl-9.20.15-1.1.x86_64",
"product_id": "bind-modules-perl-9.20.15-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-modules-sqlite3-9.20.15-1.1.x86_64",
"product": {
"name": "bind-modules-sqlite3-9.20.15-1.1.x86_64",
"product_id": "bind-modules-sqlite3-9.20.15-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "bind-utils-9.20.15-1.1.x86_64",
"product": {
"name": "bind-utils-9.20.15-1.1.x86_64",
"product_id": "bind-utils-9.20.15-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.20.15-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-9.20.15-1.1.aarch64"
},
"product_reference": "bind-9.20.15-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.20.15-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-9.20.15-1.1.ppc64le"
},
"product_reference": "bind-9.20.15-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.20.15-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-9.20.15-1.1.s390x"
},
"product_reference": "bind-9.20.15-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-9.20.15-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-9.20.15-1.1.x86_64"
},
"product_reference": "bind-9.20.15-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.20.15-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-doc-9.20.15-1.1.aarch64"
},
"product_reference": "bind-doc-9.20.15-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.20.15-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-doc-9.20.15-1.1.ppc64le"
},
"product_reference": "bind-doc-9.20.15-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.20.15-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-doc-9.20.15-1.1.s390x"
},
"product_reference": "bind-doc-9.20.15-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-9.20.15-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-doc-9.20.15-1.1.x86_64"
},
"product_reference": "bind-doc-9.20.15-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-bdbhpt-9.20.15-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.aarch64"
},
"product_reference": "bind-modules-bdbhpt-9.20.15-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-bdbhpt-9.20.15-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.ppc64le"
},
"product_reference": "bind-modules-bdbhpt-9.20.15-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-bdbhpt-9.20.15-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.s390x"
},
"product_reference": "bind-modules-bdbhpt-9.20.15-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-bdbhpt-9.20.15-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.x86_64"
},
"product_reference": "bind-modules-bdbhpt-9.20.15-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-generic-9.20.15-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.aarch64"
},
"product_reference": "bind-modules-generic-9.20.15-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-generic-9.20.15-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.ppc64le"
},
"product_reference": "bind-modules-generic-9.20.15-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-generic-9.20.15-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.s390x"
},
"product_reference": "bind-modules-generic-9.20.15-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-generic-9.20.15-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.x86_64"
},
"product_reference": "bind-modules-generic-9.20.15-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-ldap-9.20.15-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.aarch64"
},
"product_reference": "bind-modules-ldap-9.20.15-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-ldap-9.20.15-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.ppc64le"
},
"product_reference": "bind-modules-ldap-9.20.15-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-ldap-9.20.15-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.s390x"
},
"product_reference": "bind-modules-ldap-9.20.15-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-ldap-9.20.15-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.x86_64"
},
"product_reference": "bind-modules-ldap-9.20.15-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-mysql-9.20.15-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.aarch64"
},
"product_reference": "bind-modules-mysql-9.20.15-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-mysql-9.20.15-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.ppc64le"
},
"product_reference": "bind-modules-mysql-9.20.15-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-mysql-9.20.15-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.s390x"
},
"product_reference": "bind-modules-mysql-9.20.15-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-mysql-9.20.15-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.x86_64"
},
"product_reference": "bind-modules-mysql-9.20.15-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-perl-9.20.15-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.aarch64"
},
"product_reference": "bind-modules-perl-9.20.15-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-perl-9.20.15-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.ppc64le"
},
"product_reference": "bind-modules-perl-9.20.15-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-perl-9.20.15-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.s390x"
},
"product_reference": "bind-modules-perl-9.20.15-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-perl-9.20.15-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.x86_64"
},
"product_reference": "bind-modules-perl-9.20.15-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-sqlite3-9.20.15-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.aarch64"
},
"product_reference": "bind-modules-sqlite3-9.20.15-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-sqlite3-9.20.15-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.ppc64le"
},
"product_reference": "bind-modules-sqlite3-9.20.15-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-sqlite3-9.20.15-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.s390x"
},
"product_reference": "bind-modules-sqlite3-9.20.15-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-modules-sqlite3-9.20.15-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.x86_64"
},
"product_reference": "bind-modules-sqlite3-9.20.15-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.20.15-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-utils-9.20.15-1.1.aarch64"
},
"product_reference": "bind-utils-9.20.15-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.20.15-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-utils-9.20.15-1.1.ppc64le"
},
"product_reference": "bind-utils-9.20.15-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.20.15-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-utils-9.20.15-1.1.s390x"
},
"product_reference": "bind-utils-9.20.15-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-9.20.15-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:bind-utils-9.20.15-1.1.x86_64"
},
"product_reference": "bind-utils-9.20.15-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-40778",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-40778"
}
],
"notes": [
{
"category": "general",
"text": "Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache.\nThis issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:bind-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-40778",
"url": "https://www.suse.com/security/cve/CVE-2025-40778"
},
{
"category": "external",
"summary": "SUSE Bug 1252379 for CVE-2025-40778",
"url": "https://bugzilla.suse.com/1252379"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:bind-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:bind-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-23T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-40778"
},
{
"cve": "CVE-2025-40780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-40780"
}
],
"notes": [
{
"category": "general",
"text": "In specific circumstances, due to a weakness in the Pseudo Random Number Generator (PRNG) that is used, it is possible for an attacker to predict the source port and query ID that BIND will use.\nThis issue affects BIND 9 versions 9.16.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.16.8-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:bind-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-40780",
"url": "https://www.suse.com/security/cve/CVE-2025-40780"
},
{
"category": "external",
"summary": "SUSE Bug 1252380 for CVE-2025-40780",
"url": "https://bugzilla.suse.com/1252380"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:bind-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:bind-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-23T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-40780"
},
{
"cve": "CVE-2025-8677",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-8677"
}
],
"notes": [
{
"category": "general",
"text": "Querying for records within a specially crafted zone containing certain malformed DNSKEY records can lead to CPU exhaustion.\nThis issue affects BIND 9 versions 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:bind-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-8677",
"url": "https://www.suse.com/security/cve/CVE-2025-8677"
},
{
"category": "external",
"summary": "SUSE Bug 1252378 for CVE-2025-8677",
"url": "https://bugzilla.suse.com/1252378"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:bind-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:bind-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-doc-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-generic-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-ldap-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-mysql-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-perl-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-modules-sqlite3-9.20.15-1.1.x86_64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.aarch64",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.ppc64le",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.s390x",
"openSUSE Tumbleweed:bind-utils-9.20.15-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-23T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-8677"
}
]
}
msrc_cve-2025-40778
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-40778 Cache poisoning attacks with unsolicited RRs - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-40778.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Cache poisoning attacks with unsolicited RRs",
"tracking": {
"current_release_date": "2025-10-25T01:01:20.000Z",
"generator": {
"date": "2025-10-29T21:50:50.918Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-40778",
"initial_release_date": "2025-10-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-10-25T01:01:20.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
},
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 bind 9.16.50-2",
"product": {
"name": "cbl2 bind 9.16.50-2",
"product_id": "1"
}
},
{
"category": "product_version_range",
"name": "azl3 bind 9.20.11-1",
"product": {
"name": "azl3 bind 9.20.11-1",
"product_id": "2"
}
}
],
"category": "product_name",
"name": "bind"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 bind 9.16.50-2 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 bind 9.20.11-1 as a component of Azure Linux 3.0",
"product_id": "17084-2"
},
"product_reference": "2",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-40778",
"cwe": {
"id": "CWE-349",
"name": "Acceptance of Extraneous Untrusted Data With Trusted Data"
},
"notes": [
{
"category": "general",
"text": "isc",
"title": "Assigning CNA"
}
],
"product_status": {
"known_affected": [
"17086-1",
"17084-2"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-40778 Cache poisoning attacks with unsolicited RRs - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-40778.json"
}
],
"remediations": [
{
"category": "none_available",
"date": "2025-10-25T01:01:20.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-1"
]
},
{
"category": "none_available",
"date": "2025-10-25T01:01:20.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-2"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"environmentalsScore": 0.0,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"temporalScore": 8.6,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"17086-1",
"17084-2"
]
}
],
"title": "Cache poisoning attacks with unsolicited RRs"
}
]
}
ncsc-2025-0341
Vulnerability from csaf_ncscnl
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "ISC heeft kwetsbaarheden verholpen in BIND 9 (Specifiek voor versies 9.16.0 tot 9.16.50, 9.18.0 tot 9.18.39, 9.20.0 tot 9.20.13, en 9.21.0 tot 9.21.12).",
"title": "Feiten"
},
{
"category": "description",
"text": "De kwetsbaarheden bevinden zich in de DNS-resolvers van BIND 9. De eerste kwetsbaarheid stelt aanvallers in staat om vervalste DNS-records in de cache te injecteren, wat kan leiden tot het omleiden van clients naar kwaadaardige domeinen. Een tweede kwetsbaarheid is gerelateerd aan een zwakte in de Pseudo Random Number Generator (PRNG), waardoor aanvallers bronpoorten en query-ID\u0027s kunnen voorspellen, wat kan leiden tot cache poisoning aanvallen. De derde kwetsbaarheid laat ongeauthenticeerde aanvallers toe om misvormde DNSKEY-records te verzenden, wat resulteert in aanzienlijke CPU-uitputting en kan leiden tot een denial-of-service voor legitieme clients. Deze kwetsbaarheden zijn vooral zorgwekkend voor omgevingen die afhankelijk zijn van de specifieke versies van BIND 9.\n\n**update**\n\nOnderzoekers hebben Proof-of-Concept-code (PoC) gepubliceerd waarmee de kwetsbaarheid kan worden aangetoond in een laboratoriumopstelling waarbij de onderzoeker het BIND9-systeem zelf onder controle heeft. Op dit moment wordt (nog) geen actief misbruik waargenomen. Het NCSC verwacht echter dat op korte termijn de PoC omgezet zal worden door kwaadwillenden in werkende code, waarmee cache-poisoning realistisch wordt.\nVooralsnog is het onwaarschijnlijk dat de BIND-server zelf gecompromitteerd kan worden. De mogelijke schade is cache-poisoning. Hierbij gaat de DNS verkeerde antwoorden geven, waardoor kwaadwillenden slachtoffers naar malafide servers kunnen leiden.",
"title": "Interpretaties"
},
{
"category": "description",
"text": "ISC heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.",
"title": "Oplossingen"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)",
"title": "CWE-338"
},
{
"category": "general",
"text": "Predictable from Observable State",
"title": "CWE-341"
},
{
"category": "general",
"text": "Improper Verification of Cryptographic Signature",
"title": "CWE-347"
},
{
"category": "general",
"text": "Acceptance of Extraneous Untrusted Data With Trusted Data",
"title": "CWE-349"
},
{
"category": "general",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "general",
"text": "Asymmetric Resource Consumption (Amplification)",
"title": "CWE-405"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"references": [
{
"category": "external",
"summary": "Reference",
"url": "https://kb.isc.org/docs/cve-2025-40778"
},
{
"category": "external",
"summary": "Reference",
"url": "https://kb.isc.org/docs/cve-2025-40780"
},
{
"category": "external",
"summary": "Reference",
"url": "https://kb.isc.org/docs/cve-2025-8677"
}
],
"title": "Kwetsbaarheden verholpen in BIND 9",
"tracking": {
"current_release_date": "2025-10-27T08:24:03.796638Z",
"generator": {
"date": "2025-08-04T16:30:00Z",
"engine": {
"name": "V.A.",
"version": "1.3"
}
},
"id": "NCSC-2025-0341",
"initial_release_date": "2025-10-24T08:19:45.232307Z",
"revision_history": [
{
"date": "2025-10-24T08:19:45.232307Z",
"number": "1.0.0",
"summary": "Initiele versie"
},
{
"date": "2025-10-27T08:24:03.796638Z",
"number": "1.0.1",
"summary": "Er is Proof-of-Concept-code verschenen waarmee de kwetsbaarheid kan worden aangetoond."
}
],
"status": "final",
"version": "1.0.1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-1"
}
}
],
"category": "product_name",
"name": "BIND 9"
}
],
"category": "vendor",
"name": "ISC"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-40778",
"cwe": {
"id": "CWE-349",
"name": "Acceptance of Extraneous Untrusted Data With Trusted Data"
},
"notes": [
{
"category": "other",
"text": "Acceptance of Extraneous Untrusted Data With Trusted Data",
"title": "CWE-349"
},
{
"category": "other",
"text": "Improper Verification of Cryptographic Signature",
"title": "CWE-347"
},
{
"category": "description",
"text": "A vulnerability in specific versions of BIND 9\u0027s DNS resolver allows cache injection of forged DNS records, posing a risk of redirecting clients to malicious domains, classified as Important due to limited impact.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-40778 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-40778.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1"
]
}
],
"title": "CVE-2025-40778"
},
{
"cve": "CVE-2025-40780",
"cwe": {
"id": "CWE-341",
"name": "Predictable from Observable State"
},
"notes": [
{
"category": "other",
"text": "Predictable from Observable State",
"title": "CWE-341"
},
{
"category": "other",
"text": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)",
"title": "CWE-338"
},
{
"category": "description",
"text": "A vulnerability in BIND resolvers due to a PRNG weakness allows attackers to predict source ports and query IDs, potentially leading to cache poisoning attacks in specific BIND 9 versions.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-40780 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-40780.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1"
]
}
],
"title": "CVE-2025-40780"
},
{
"cve": "CVE-2025-8677",
"cwe": {
"id": "CWE-405",
"name": "Asymmetric Resource Consumption (Amplification)"
},
"notes": [
{
"category": "other",
"text": "Asymmetric Resource Consumption (Amplification)",
"title": "CWE-405"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "description",
"text": "A vulnerability in specific versions of BIND 9 resolvers allows remote attackers to exhaust CPU resources via malformed DNSKEY records, potentially causing denial of service for legitimate clients.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-8677 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-8677.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1"
]
}
],
"title": "CVE-2025-8677"
}
]
}
wid-sec-w-2025-2392
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "BIND (Berkeley Internet Name Domain) ist ein Open-Source-Softwarepaket, das einen Domain-Name-System-Server implementiert.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Internet Systems Consortium BIND ausnutzen, um Dateien zu manipulieren und um einen Denial-of-Service-Zustand zu verursachen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2392 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2392.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2392 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2392"
},
{
"category": "external",
"summary": "OSS Security Mailing List vom 2025-10-22",
"url": "https://seclists.org/oss-sec/2025/q4/68"
},
{
"category": "external",
"summary": "BIND Security Advisory vom 2025-10-22",
"url": "https://kb.isc.org/docs/cve-2025-40778"
},
{
"category": "external",
"summary": "BIND Security Advisory vom 2025-10-22",
"url": "https://kb.isc.org/docs/cve-2025-40780"
},
{
"category": "external",
"summary": "BIND Security Advisory vom 2025-10-22",
"url": "https://kb.isc.org/docs/cve-2025-8677"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-6033 vom 2025-10-23",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00199.html"
}
],
"source_lang": "en-US",
"title": "Internet Systems Consortium BIND: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-10-26T23:00:00.000+00:00",
"generator": {
"date": "2025-10-27T06:48:27.627+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-2392",
"initial_release_date": "2025-10-22T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-10-22T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-10-23T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-10-26T23:00:00.000+00:00",
"number": "3",
"summary": "CVSS 3.1 korrigiert"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c9.18.41",
"product": {
"name": "Internet Systems Consortium BIND \u003c9.18.41",
"product_id": "T048067"
}
},
{
"category": "product_version",
"name": "9.18.41",
"product": {
"name": "Internet Systems Consortium BIND 9.18.41",
"product_id": "T048067-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:9.18.41"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.20.15",
"product": {
"name": "Internet Systems Consortium BIND \u003c9.20.15",
"product_id": "T048068"
}
},
{
"category": "product_version",
"name": "9.20.15",
"product": {
"name": "Internet Systems Consortium BIND 9.20.15",
"product_id": "T048068-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:9.20.15"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.21.14",
"product": {
"name": "Internet Systems Consortium BIND \u003c9.21.14",
"product_id": "T048069"
}
},
{
"category": "product_version",
"name": "9.21.14",
"product": {
"name": "Internet Systems Consortium BIND 9.21.14",
"product_id": "T048069-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:9.21.14"
}
}
},
{
"category": "product_version_range",
"name": "Supported Preview Edition \u003c9.18.41-S1",
"product": {
"name": "Internet Systems Consortium BIND Supported Preview Edition \u003c9.18.41-S1",
"product_id": "T048070"
}
},
{
"category": "product_version",
"name": "Supported Preview Edition 9.18.41-S1",
"product": {
"name": "Internet Systems Consortium BIND Supported Preview Edition 9.18.41-S1",
"product_id": "T048070-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:supported_preview_edition__9.18.41-s1"
}
}
},
{
"category": "product_version_range",
"name": "Supported Preview Edition \u003c9.20.15-S1",
"product": {
"name": "Internet Systems Consortium BIND Supported Preview Edition \u003c9.20.15-S1",
"product_id": "T048071"
}
},
{
"category": "product_version",
"name": "Supported Preview Edition 9.20.15-S1",
"product": {
"name": "Internet Systems Consortium BIND Supported Preview Edition 9.20.15-S1",
"product_id": "T048071-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:supported_preview_edition__9.20.15-s1"
}
}
}
],
"category": "product_name",
"name": "BIND"
}
],
"category": "vendor",
"name": "Internet Systems Consortium"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-40778",
"product_status": {
"known_affected": [
"T048071",
"T048070",
"2951",
"T048069",
"T048068",
"T048067"
]
},
"release_date": "2025-10-22T22:00:00.000+00:00",
"title": "CVE-2025-40778"
},
{
"cve": "CVE-2025-40780",
"product_status": {
"known_affected": [
"T048071",
"T048070",
"2951",
"T048069",
"T048068",
"T048067"
]
},
"release_date": "2025-10-22T22:00:00.000+00:00",
"title": "CVE-2025-40780"
},
{
"cve": "CVE-2025-8677",
"product_status": {
"known_affected": [
"T048071",
"T048070",
"2951",
"T048069",
"T048068",
"T048067"
]
},
"release_date": "2025-10-22T22:00:00.000+00:00",
"title": "CVE-2025-8677"
}
]
}
CERTFR-2025-AVI-0941
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | azl3 kata-containers-cc 3.15.0.aks0-5 | ||
| Microsoft | N/A | cbl2 binutils 2.37-17 | ||
| Microsoft | N/A | cbl2 coredns 1.11.1-22 versions antérieures à 1.11.1-24 | ||
| Microsoft | N/A | cbl2 bind 9.16.50-2 | ||
| Microsoft | N/A | azl3 kernel 6.6.104.2-4 | ||
| Microsoft | N/A | azl3 bind 9.20.11-1 | ||
| Microsoft | N/A | azl3 coredns 1.11.4-10 | ||
| Microsoft | N/A | azl3 binutils 2.41-9 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "azl3 kata-containers-cc 3.15.0.aks0-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 binutils 2.37-17",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 coredns 1.11.1-22 versions ant\u00e9rieures \u00e0 1.11.1-24",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 bind 9.16.50-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.104.2-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 bind 9.20.11-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 coredns 1.11.4-10",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 binutils 2.41-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-40064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40064"
},
{
"name": "CVE-2025-40057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40057"
},
{
"name": "CVE-2025-40055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40055"
},
{
"name": "CVE-2025-40029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40029"
},
{
"name": "CVE-2025-40048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40048"
},
{
"name": "CVE-2025-62518",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62518"
},
{
"name": "CVE-2025-40043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40043"
},
{
"name": "CVE-2025-11840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11840"
},
{
"name": "CVE-2025-40780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40780"
},
{
"name": "CVE-2025-40019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40019"
},
{
"name": "CVE-2025-40039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40039"
},
{
"name": "CVE-2025-40081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40081"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2025-40056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40056"
},
{
"name": "CVE-2025-40052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40052"
},
{
"name": "CVE-2025-40035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40035"
},
{
"name": "CVE-2025-40020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40020"
},
{
"name": "CVE-2025-40049",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40049"
},
{
"name": "CVE-2025-40024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40024"
},
{
"name": "CVE-2025-40033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40033"
},
{
"name": "CVE-2025-40075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40075"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-40032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40032"
},
{
"name": "CVE-2025-40038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40038"
},
{
"name": "CVE-2025-40778",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40778"
},
{
"name": "CVE-2025-40078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40078"
},
{
"name": "CVE-2025-40074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40074"
},
{
"name": "CVE-2025-40053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40053"
},
{
"name": "CVE-2025-40040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40040"
},
{
"name": "CVE-2025-40021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40021"
},
{
"name": "CVE-2025-40044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40044"
},
{
"name": "CVE-2025-40079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40079"
},
{
"name": "CVE-2025-59530",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59530"
},
{
"name": "CVE-2025-40018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40018"
},
{
"name": "CVE-2025-40077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40077"
},
{
"name": "CVE-2025-40071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40071"
},
{
"name": "CVE-2025-40080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40080"
},
{
"name": "CVE-2025-40068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40068"
},
{
"name": "CVE-2025-40042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40042"
},
{
"name": "CVE-2025-8677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8677"
},
{
"name": "CVE-2025-40060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40060"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-11839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11839"
},
{
"name": "CVE-2025-40065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40065"
},
{
"name": "CVE-2025-40036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40036"
},
{
"name": "CVE-2025-40030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40030"
},
{
"name": "CVE-2025-40061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40061"
},
{
"name": "CVE-2025-40051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40051"
}
],
"initial_release_date": "2025-10-30T00:00:00",
"last_revision_date": "2025-10-30T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0941",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-30T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40079",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40079"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40030",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40030"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40040",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40040"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40043",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40043"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-8677",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-8677"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40053",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40053"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40051",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40051"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40026",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40026"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40044",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40044"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40052",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40052"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40780",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40780"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59530",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59530"
},
{
"published_at": "2025-10-26",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40021",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40021"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40080",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40080"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40077",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40077"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40068",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40068"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40057",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40057"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40039",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40039"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-11840",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-11840"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40042",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40042"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40049",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40049"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-11839",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-11839"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40081",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40081"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40035",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40035"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40056",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40056"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40064",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40064"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40071",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40071"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40061",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40061"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40033",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40033"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40778",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40778"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40025",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40025"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40074",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40074"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40055",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40055"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40019",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40019"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40027",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40027"
},
{
"published_at": "2025-10-26",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40024"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40029",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40029"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40065",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40065"
},
{
"published_at": "2025-10-26",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40020",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40020"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62518",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62518"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40075",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40075"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40060",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40060"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40018",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40018"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40032",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40032"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40038",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40038"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40078",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40078"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40036",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40036"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40048",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40048"
}
]
}
CERTFR-2025-AVI-0913
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans ISC BIND. Elles permettent à un attaquant de provoquer un déni de service à distance et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| ISC | BIND | BIND versions 9.20.x antérieures à 9.20.15 | ||
| ISC | BIND Supported Preview Edition | BIND Supported Preview Edition versions antérieures à 9.18.41-S1 | ||
| ISC | BIND Supported Preview Edition | BIND Supported Preview Edition versions 9.20.x antérieures à 9.20.15-S1 | ||
| ISC | BIND | BIND versions 9.21.x antérieures à 9.21.14 | ||
| ISC | BIND | BIND versions antérieures à 9.18.41 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "BIND versions 9.20.x ant\u00e9rieures \u00e0 9.20.15",
"product": {
"name": "BIND",
"vendor": {
"name": "ISC",
"scada": false
}
}
},
{
"description": "BIND Supported Preview Edition versions ant\u00e9rieures \u00e0 9.18.41-S1",
"product": {
"name": "BIND Supported Preview Edition",
"vendor": {
"name": "ISC",
"scada": false
}
}
},
{
"description": "BIND Supported Preview Edition versions 9.20.x ant\u00e9rieures \u00e0 9.20.15-S1",
"product": {
"name": "BIND Supported Preview Edition",
"vendor": {
"name": "ISC",
"scada": false
}
}
},
{
"description": "BIND versions 9.21.x ant\u00e9rieures \u00e0 9.21.14",
"product": {
"name": "BIND",
"vendor": {
"name": "ISC",
"scada": false
}
}
},
{
"description": "BIND versions ant\u00e9rieures \u00e0 9.18.41",
"product": {
"name": "BIND",
"vendor": {
"name": "ISC",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-40780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40780"
},
{
"name": "CVE-2025-40778",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40778"
},
{
"name": "CVE-2025-8677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8677"
}
],
"initial_release_date": "2025-10-23T00:00:00",
"last_revision_date": "2025-10-23T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0913",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans ISC BIND. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans ISC BIND",
"vendor_advisories": [
{
"published_at": "2025-10-22",
"title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2025-40778",
"url": "https://kb.isc.org/v1/docs/cve-2025-40778"
},
{
"published_at": "2025-10-22",
"title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2025-8677",
"url": "https://kb.isc.org/v1/docs/cve-2025-8677"
},
{
"published_at": "2025-10-22",
"title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2025-40780",
"url": "https://kb.isc.org/v1/docs/cve-2025-40780"
}
]
}
ghsa-xmqp-6cj2-2hh3
Vulnerability from github
Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache. This issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.
{
"affected": [],
"aliases": [
"CVE-2025-40778"
],
"database_specific": {
"cwe_ids": [
"CWE-349"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-10-22T16:15:42Z",
"severity": "HIGH"
},
"details": "Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache.\nThis issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.",
"id": "GHSA-xmqp-6cj2-2hh3",
"modified": "2025-10-27T15:30:21Z",
"published": "2025-10-22T18:30:38Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-40778"
},
{
"type": "WEB",
"url": "https://gist.github.com/N3mes1s/f76b4a606308937b0806a5256bc1f918"
},
{
"type": "WEB",
"url": "https://kb.isc.org/docs/cve-2025-40778"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"type": "CVSS_V3"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.