ID CVE-2014-8500
Summary ISC BIND 9.0.x through 9.8.x, 9.9.0 through 9.9.6, and 9.10.0 through 9.10.1 does not limit delegation chaining, which allows remote attackers to cause a denial of service (memory consumption and named crash) via a large or infinite number of referrals.
References
Vulnerable Configurations
  • cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.10.1:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 03-01-2017 - 02:59)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
redhat via4
advisories
  • bugzilla
    id 1171912
    title CVE-2014-8500 bind: delegation handling denial of service
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment bind is earlier than 30:9.3.6-25.P1.el5_11.2
            oval oval:com.redhat.rhsa:tst:20141984001
          • comment bind is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057002
        • AND
          • comment bind-chroot is earlier than 30:9.3.6-25.P1.el5_11.2
            oval oval:com.redhat.rhsa:tst:20141984003
          • comment bind-chroot is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057004
        • AND
          • comment bind-devel is earlier than 30:9.3.6-25.P1.el5_11.2
            oval oval:com.redhat.rhsa:tst:20141984005
          • comment bind-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057006
        • AND
          • comment bind-libbind-devel is earlier than 30:9.3.6-25.P1.el5_11.2
            oval oval:com.redhat.rhsa:tst:20141984007
          • comment bind-libbind-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057008
        • AND
          • comment bind-libs is earlier than 30:9.3.6-25.P1.el5_11.2
            oval oval:com.redhat.rhsa:tst:20141984009
          • comment bind-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057010
        • AND
          • comment bind-sdb is earlier than 30:9.3.6-25.P1.el5_11.2
            oval oval:com.redhat.rhsa:tst:20141984011
          • comment bind-sdb is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057012
        • AND
          • comment bind-utils is earlier than 30:9.3.6-25.P1.el5_11.2
            oval oval:com.redhat.rhsa:tst:20141984013
          • comment bind-utils is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057014
        • AND
          • comment caching-nameserver is earlier than 30:9.3.6-25.P1.el5_11.2
            oval oval:com.redhat.rhsa:tst:20141984015
          • comment caching-nameserver is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057016
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment bind is earlier than 32:9.9.4-14.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141984018
          • comment bind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651002
        • AND
          • comment bind-chroot is earlier than 32:9.9.4-14.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141984020
          • comment bind-chroot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651004
        • AND
          • comment bind-devel is earlier than 32:9.9.4-14.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141984022
          • comment bind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651006
        • AND
          • comment bind-libs is earlier than 32:9.9.4-14.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141984024
          • comment bind-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651008
        • AND
          • comment bind-libs-lite is earlier than 32:9.9.4-14.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141984026
          • comment bind-libs-lite is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767010
        • AND
          • comment bind-license is earlier than 32:9.9.4-14.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141984028
          • comment bind-license is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767012
        • AND
          • comment bind-lite-devel is earlier than 32:9.9.4-14.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141984030
          • comment bind-lite-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767014
        • AND
          • comment bind-sdb is earlier than 32:9.9.4-14.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141984032
          • comment bind-sdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651010
        • AND
          • comment bind-sdb-chroot is earlier than 32:9.9.4-14.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141984034
          • comment bind-sdb-chroot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767026
        • AND
          • comment bind-utils is earlier than 32:9.9.4-14.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141984036
          • comment bind-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651012
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment bind is earlier than 32:9.8.2-0.30.rc1.el6_6.1
            oval oval:com.redhat.rhsa:tst:20141984039
          • comment bind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651002
        • AND
          • comment bind-chroot is earlier than 32:9.8.2-0.30.rc1.el6_6.1
            oval oval:com.redhat.rhsa:tst:20141984040
          • comment bind-chroot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651004
        • AND
          • comment bind-devel is earlier than 32:9.8.2-0.30.rc1.el6_6.1
            oval oval:com.redhat.rhsa:tst:20141984041
          • comment bind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651006
        • AND
          • comment bind-libs is earlier than 32:9.8.2-0.30.rc1.el6_6.1
            oval oval:com.redhat.rhsa:tst:20141984042
          • comment bind-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651008
        • AND
          • comment bind-sdb is earlier than 32:9.8.2-0.30.rc1.el6_6.1
            oval oval:com.redhat.rhsa:tst:20141984043
          • comment bind-sdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651010
        • AND
          • comment bind-utils is earlier than 32:9.8.2-0.30.rc1.el6_6.1
            oval oval:com.redhat.rhsa:tst:20141984044
          • comment bind-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651012
    rhsa
    id RHSA-2014:1984
    released 2014-12-12
    severity Important
    title RHSA-2014:1984: bind security update (Important)
  • bugzilla
    id 1171912
    title CVE-2014-8500 bind: delegation handling denial of service
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment bind97 is earlier than 32:9.7.0-21.P2.el5_11.1
            oval oval:com.redhat.rhsa:tst:20141985001
          • comment bind97 is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20110845002
        • AND
          • comment bind97-chroot is earlier than 32:9.7.0-21.P2.el5_11.1
            oval oval:com.redhat.rhsa:tst:20141985003
          • comment bind97-chroot is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20110845004
        • AND
          • comment bind97-devel is earlier than 32:9.7.0-21.P2.el5_11.1
            oval oval:com.redhat.rhsa:tst:20141985005
          • comment bind97-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20110845006
        • AND
          • comment bind97-libs is earlier than 32:9.7.0-21.P2.el5_11.1
            oval oval:com.redhat.rhsa:tst:20141985007
          • comment bind97-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20110845008
        • AND
          • comment bind97-utils is earlier than 32:9.7.0-21.P2.el5_11.1
            oval oval:com.redhat.rhsa:tst:20141985009
          • comment bind97-utils is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20110845010
    rhsa
    id RHSA-2014:1985
    released 2014-12-12
    severity Important
    title RHSA-2014:1985: bind97 security update (Important)
  • rhsa
    id RHSA-2016:0078
rpms
  • bind-30:9.3.6-25.P1.el5_11.2
  • bind-32:9.8.2-0.30.rc1.el6_6.1
  • bind-32:9.9.4-14.el7_0.1
  • bind-chroot-30:9.3.6-25.P1.el5_11.2
  • bind-chroot-32:9.8.2-0.30.rc1.el6_6.1
  • bind-chroot-32:9.9.4-14.el7_0.1
  • bind-debuginfo-30:9.3.6-25.P1.el5_11.2
  • bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.1
  • bind-debuginfo-32:9.9.4-14.el7_0.1
  • bind-devel-30:9.3.6-25.P1.el5_11.2
  • bind-devel-32:9.8.2-0.30.rc1.el6_6.1
  • bind-devel-32:9.9.4-14.el7_0.1
  • bind-libbind-devel-30:9.3.6-25.P1.el5_11.2
  • bind-libs-30:9.3.6-25.P1.el5_11.2
  • bind-libs-32:9.8.2-0.30.rc1.el6_6.1
  • bind-libs-32:9.9.4-14.el7_0.1
  • bind-libs-lite-32:9.9.4-14.el7_0.1
  • bind-license-32:9.9.4-14.el7_0.1
  • bind-lite-devel-32:9.9.4-14.el7_0.1
  • bind-sdb-30:9.3.6-25.P1.el5_11.2
  • bind-sdb-32:9.8.2-0.30.rc1.el6_6.1
  • bind-sdb-32:9.9.4-14.el7_0.1
  • bind-sdb-chroot-32:9.9.4-14.el7_0.1
  • bind-utils-30:9.3.6-25.P1.el5_11.2
  • bind-utils-32:9.8.2-0.30.rc1.el6_6.1
  • bind-utils-32:9.9.4-14.el7_0.1
  • caching-nameserver-30:9.3.6-25.P1.el5_11.2
  • bind97-32:9.7.0-21.P2.el5_11.1
  • bind97-chroot-32:9.7.0-21.P2.el5_11.1
  • bind97-debuginfo-32:9.7.0-21.P2.el5_11.1
  • bind97-devel-32:9.7.0-21.P2.el5_11.1
  • bind97-libs-32:9.7.0-21.P2.el5_11.1
  • bind97-utils-32:9.7.0-21.P2.el5_11.1
  • bind-32:9.8.2-0.17.rc1.el6_4.7
  • bind-32:9.8.2-0.23.rc1.el6_5.2
  • bind-chroot-32:9.8.2-0.17.rc1.el6_4.7
  • bind-chroot-32:9.8.2-0.23.rc1.el6_5.2
  • bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7
  • bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2
  • bind-devel-32:9.8.2-0.17.rc1.el6_4.7
  • bind-devel-32:9.8.2-0.23.rc1.el6_5.2
  • bind-libs-32:9.8.2-0.17.rc1.el6_4.7
  • bind-libs-32:9.8.2-0.23.rc1.el6_5.2
  • bind-sdb-32:9.8.2-0.17.rc1.el6_4.7
  • bind-sdb-32:9.8.2-0.23.rc1.el6_5.2
  • bind-utils-32:9.8.2-0.17.rc1.el6_4.7
  • bind-utils-32:9.8.2-0.23.rc1.el6_5.2
refmap via4
apple APPLE-SA-2015-09-16-4
bid 71590
cert-vn VU#264212
confirm
debian DSA-3094
gentoo GLSA-201502-03
hp
  • HPSBUX03235
  • HPSBUX03400
  • SSRT101750
  • SSRT102211
mandriva MDVSA-2015:165
misc http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html
netbsd NetBSD-SA2015-002
sectrack 1031311
secunia
  • 62064
  • 62122
suse
  • SUSE-SU-2015:0011
  • SUSE-SU-2015:0096
  • SUSE-SU-2015:0480
  • SUSE-SU-2015:0488
  • openSUSE-SU-2015:1250
ubuntu USN-2437-1
Last major update 03-01-2017 - 02:59
Published 11-12-2014 - 02:59
Last modified 03-01-2017 - 02:59
Back to Top