wid-sec-w-2025-1585
Vulnerability from csaf_certbund
Published
2025-07-16 22:00
Modified
2025-07-17 22:00
Summary
Internet Systems Consortium BIND: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
BIND (Berkeley Internet Name Domain) ist ein Open-Source-Softwarepaket, das einen Domain-Name-System-Server implementiert.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Internet Systems Consortium BIND ausnutzen, um einen Denial of Service Angriff durchzuführen und Daten zu manipulieren.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "BIND (Berkeley Internet Name Domain) ist ein Open-Source-Softwarepaket, das einen Domain-Name-System-Server implementiert.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Internet Systems Consortium BIND ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und Daten zu manipulieren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1585 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1585.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1585 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1585"
},
{
"category": "external",
"summary": "ISC Security Advisory CVE-2025-40776 vom 2025-07-16",
"url": "https://kb.isc.org/docs/cve-2025-40776"
},
{
"category": "external",
"summary": "GitHub Security Advisory GHSA-2hm8-9847-q7gc vom 2025-07-16",
"url": "https://github.com/advisories/GHSA-2hm8-9847-q7gc"
},
{
"category": "external",
"summary": "ISC Security Advisory CVE-2025-40778 vom 2025-07-16",
"url": "https://kb.isc.org/docs/cve-2025-40777"
},
{
"category": "external",
"summary": "Red Hat Bugtracker #2381418 vom 2025-07-16",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2381418"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02349-1 vom 2025-07-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021837.html"
}
],
"source_lang": "en-US",
"title": "Internet Systems Consortium BIND: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-07-17T22:00:00.000+00:00",
"generator": {
"date": "2025-07-18T06:51:55.705+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-1585",
"initial_release_date": "2025-07-16T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-07-16T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-07-17T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c9.20.11-S1",
"product": {
"name": "Internet Systems Consortium BIND \u003c9.20.11-S1",
"product_id": "T045484"
}
},
{
"category": "product_version",
"name": "9.20.11-S1",
"product": {
"name": "Internet Systems Consortium BIND 9.20.11-S1",
"product_id": "T045484-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:9.20.11-s1"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.18.38-S1",
"product": {
"name": "Internet Systems Consortium BIND \u003c9.18.38-S1",
"product_id": "T045485"
}
},
{
"category": "product_version",
"name": "9.18.38-S1",
"product": {
"name": "Internet Systems Consortium BIND 9.18.38-S1",
"product_id": "T045485-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:9.18.38-s1"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.20.11",
"product": {
"name": "Internet Systems Consortium BIND \u003c9.20.11",
"product_id": "T045486"
}
},
{
"category": "product_version",
"name": "9.20.11",
"product": {
"name": "Internet Systems Consortium BIND 9.20.11",
"product_id": "T045486-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:9.20.11"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.21.10",
"product": {
"name": "Internet Systems Consortium BIND \u003c9.21.10",
"product_id": "T045487"
}
},
{
"category": "product_version",
"name": "9.21.10",
"product": {
"name": "Internet Systems Consortium BIND 9.21.10",
"product_id": "T045487-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:isc:bind:9.21.10"
}
}
}
],
"category": "product_name",
"name": "BIND"
}
],
"category": "vendor",
"name": "Internet Systems Consortium"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-40777",
"product_status": {
"known_affected": [
"T002207",
"T045484",
"T045486",
"T045485",
"T045487"
]
},
"release_date": "2025-07-16T22:00:00.000+00:00",
"title": "CVE-2025-40777"
},
{
"cve": "CVE-2025-40776",
"product_status": {
"known_affected": [
"T002207",
"T045484",
"T045485"
]
},
"release_date": "2025-07-16T22:00:00.000+00:00",
"title": "CVE-2025-40776"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…