7.8
Advisory Published
Updated

CVE-2013-4854

First published: Fri Jul 26 2013(Updated: )

The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
ISC BIND=9.7.0
ISC BIND=9.7.0-b1
ISC BIND=9.7.0-p1
ISC BIND=9.7.0-p2
ISC BIND=9.7.0-rc1
ISC BIND=9.7.0-rc2
ISC BIND=9.7.1
ISC BIND=9.7.1-p1
ISC BIND=9.7.1-p2
ISC BIND=9.7.1-rc1
ISC BIND=9.7.2
ISC BIND=9.7.2-p1
ISC BIND=9.7.2-p2
ISC BIND=9.7.2-p3
ISC BIND=9.7.2-rc1
ISC BIND=9.7.3
ISC BIND=9.7.3-b1
ISC BIND=9.7.3-p1
ISC BIND=9.7.3-rc1
ISC BIND=9.7.4
ISC BIND=9.7.4-b1
ISC BIND=9.7.4-p1
ISC BIND=9.7.4-rc1
ISC BIND=9.7.5
ISC BIND=9.7.5-b1
ISC BIND=9.7.5-rc1
ISC BIND=9.7.5-rc2
ISC BIND=9.7.6
ISC BIND=9.7.6-p1
ISC BIND=9.7.6-p2
ISC BIND=9.7.7
Suse Suse Linux Enterprise Software Development Kit=11.0-sp2
Suse Suse Linux Enterprise Software Development Kit=11.0-sp3
Novell Suse Linux=11
Novell Suse Linux=11
Isc Dnsco Bind=9.9.3-s1
Isc Dnsco Bind=9.9.4-s1b1
openSUSE openSUSE=11.4
ISC BIND=9.9.0
ISC BIND=9.9.0-a1
ISC BIND=9.9.0-a2
ISC BIND=9.9.0-a3
ISC BIND=9.9.0-b1
ISC BIND=9.9.0-b2
ISC BIND=9.9.0-rc1
ISC BIND=9.9.0-rc2
ISC BIND=9.9.0-rc3
ISC BIND=9.9.0-rc4
ISC BIND=9.9.1
ISC BIND=9.9.1-p1
ISC BIND=9.9.1-p2
ISC BIND=9.9.2
ISC BIND=9.9.3
ISC BIND=9.9.3-b1
ISC BIND=9.9.3-b2
ISC BIND=9.9.3-p1
ISC BIND=9.9.3-rc1
ISC BIND=9.9.3-rc2
FreeBSD FreeBSD=8.0
FreeBSD FreeBSD=8.1
FreeBSD FreeBSD=8.2
FreeBSD FreeBSD=8.3
FreeBSD FreeBSD=8.4
FreeBSD FreeBSD=9.0
FreeBSD FreeBSD=9.1
FreeBSD FreeBSD=9.1-p4
FreeBSD FreeBSD=9.1-p5
FreeBSD FreeBSD=9.2-prerelease
FreeBSD FreeBSD=9.2-rc1
FreeBSD FreeBSD=9.2-rc2
Mandriva Business Server=1.0
Mandriva Enterprise Server=5.0
Redhat Enterprise Linux=5
Redhat Enterprise Linux=6.0
ISC BIND=9.8.0
ISC BIND=9.8.0-a1
ISC BIND=9.8.0-b1
ISC BIND=9.8.0-p1
ISC BIND=9.8.0-p2
ISC BIND=9.8.0-p4
ISC BIND=9.8.0-rc1
ISC BIND=9.8.1
ISC BIND=9.8.1-b1
ISC BIND=9.8.1-b2
ISC BIND=9.8.1-b3
ISC BIND=9.8.1-p1
ISC BIND=9.8.1-rc1
ISC BIND=9.8.2-b1
ISC BIND=9.8.2-rc1
ISC BIND=9.8.2-rc2
ISC BIND=9.8.3
ISC BIND=9.8.3-p1
ISC BIND=9.8.3-p2
ISC BIND=9.8.4
ISC BIND=9.8.5
ISC BIND=9.8.5-b1
ISC BIND=9.8.5-b2
ISC BIND=9.8.5-p1
ISC BIND=9.8.5-rc1
ISC BIND=9.8.5-rc2
ISC BIND=9.8.6-b1
Fedoraproject Fedora=18
Fedoraproject Fedora=19
HP HP-UX=b.11.31
Slackware Slackware Linux=12.1
Slackware Slackware Linux=12.2
Slackware Slackware Linux=13.0
Slackware Slackware Linux=13.1
Slackware Slackware Linux=13.37

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203