ID USN-1910-1 Type ubuntu Reporter Ubuntu Modified 2013-07-29T00:00:00
Description
Maxim Shudrak discovered that Bind incorrectly handled certain malformed rdata. A remote attacker could use this flaw with a specially crafted query to cause Bind to stop responding, resulting in a denial of service.
{"result": {"cve": [{"id": "CVE-2013-4854", "type": "cve", "title": "CVE-2013-4854", "description": "The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013.", "published": "2013-07-29T09:59:37", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4854", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-11-29T12:15:05"}], "f5": [{"id": "F5:K14613", "type": "f5", "title": "BIND vulnerability CVE-2013-4854", "description": "\nF5 Product Development has assigned ID 426341 (BIG-IP) to this vulnerability.\n\nTo determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:\n\nProduct | Versions known to be vulnerable | Versions known to be not vulnerable | Vulnerable component or feature \n---|---|---|--- \nBIG-IP LTM | 11.0.0 - 11.4.0 \n| 9.0.0 - 9.6.1 \n10.0.0 - 10.2.4 \n11.1.0 HF10 \n11.2.1 HF9 \n11.3.0 HF7 \n11.4.0 HF3 \n11.4.1 - 11.5.1 \n| BIND \nBIG-IP AAM | 11.4.0 | 11.4.0 HF3 \n11.4.1 - 11.5.1 | BIND \nBIG-IP AFM | 11.3.0 - 11.4.0 \n| 11.3.0 HF7 \n11.4.0 HF3 \n11.4.1 - 11.5.1 | BIND \nBIG-IP Analytics | 11.0.0 - 11.4.0 \n| 11.1.0 HF10 \n11.2.1 HF9 \n11.3.0 HF7 \n11.4.0 HF3 \n11.4.1 - 11.5.1 | BIND \nBIG-IP APM | 11.0.0 - 11.4.0 \n| 10.1.0 - 10.2.4 \n11.1.0 HF10 \n11.2.1 HF9 \n11.3.0 HF7 \n11.4.0 HF3 \n11.4.1 - 11.5.1 \n| BIND \nBIG-IP ASM | 11.0.0 - 11.4.0 \n| 9.2.0 - 9.4.8 \n10.0.0 - 10.2.4 \n11.1.0 HF10 \n11.2.1 HF9 \n11.3.0 HF7 \n11.4.0 HF3 \n11.4.1 - 11.5.1 \n| BIND \nBIG-IP Edge Gateway \n| 11.0.0 - 11.3.0 \n| 10.1.0 - 10.2.4 \n11.1.0 HF10 \n11.2.1 HF9 \n11.3.0 HF7 \n| BIND \nBIG-IP GTM | 11.0.0 - 11.4.0 \n| 9.2.2 - 9.4.8 \n10.0.0 - 10.2.4 \n11.1.0 HF10 \n11.2.1 HF9 \n11.3.0 HF7 \n11.4.0 HF3 \n11.4.1 - 11.5.1 \n| BIND \nBIG-IP Link Controller | 11.0.0 - 11.4.0 \n| 9.2.2 - 9.4.8 \n10.0.0 - 10.2.4 \n11.1.0 HF10 \n11.2.1 HF9 \n11.3.0 HF7 \n11.4.0 HF3 \n11.4.1 - 11.5.1 \n| BIND \nBIG-IP PEM | 11.3.0 - 11.4.0 \n| 11.3.0 HF7 \n11.4.0 HF3 \n11.4.1 - 11.5.1 \n| BIND \nBIG-IP PSM | 11.0.0 - 11.4.0 \n| 9.4.5 - 9.4.8 \n10.0.0 - 10.2.4 \n11.1.0 HF10 \n11.2.1 HF9 \n11.3.0 HF7 \n11.4.0 HF3 \n| BIND \nBIG-IP WebAccelerator | 11.0.0 - 11.3.0 \n| 9.4.0 - 9.4.8 \n10.0.0 - 10.2.4 \n11.1.0 HF10 \n11.2.1 HF9 \n11.3.0 HF7 \n| BIND \nBIG-IP WOM | 11.0.0 - 11.3.0 \n| 10.0.0 - 10.2.4 \n11.1.0 HF10 \n11.2.1 HF9 \n11.3.0 HF7 \n| BIND \nARX | None | 5.0.0 - 5.3.1 \n6.0.0 - 6.4.0 \n| None \nEnterprise Manager | None | 1.6.0 - 1.8.0 \n2.0.0 - 2.3.0 \n3.0.0 - 3.1.1 \n| None \nFirePass | None | 6.0.0 - 6.1.0 \n7.0.0 \n| None\n\nNone \n\n\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K167: Downloading software and firmware from F5](<https://support.f5.com/csp/article/K167>)\n * [K13123: Managing BIG-IP product hotfixes (11.x - 12.x)](<https://support.f5.com/csp/article/K13123>)\n", "published": "2013-08-16T02:48:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://support.f5.com/csp/article/K14613", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-06-08T00:16:34"}, {"id": "SOL14613", "type": "f5", "title": "SOL14613 - BIND vulnerability CVE-2013-4854", "description": "Recommended action\n\nNone \n\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n * SOL13123: Managing BIG-IP product hotfixes (11.x)\n", "published": "2013-08-15T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://support.f5.com/kb/en-us/solutions/public/14000/600/sol14613.html", "cvelist": ["CVE-2013-4854"], "lastseen": "2016-03-19T09:02:05"}], "suse": [{"id": "OPENSUSE-SU-2013:1353-1", "type": "suse", "title": "bind: 9.9.3P2 security and bugfix update (important)", "description": "The BIND nameserver was updated to 9.9.3P2 to fix a\n security issue where incorrect bounds checking on private\n type 'keydata' could lead to a remotely triggerable REQUIRE\n failure. (CVE-2013-4854, bnc#831899)\n\n", "published": "2013-08-19T11:04:11", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00017.html", "cvelist": ["CVE-2013-4854"], "lastseen": "2016-09-04T11:57:33"}, {"id": "SUSE-SU-2013:1310-1", "type": "suse", "title": "Security update for bind (important)", "description": "A specially crafted query with malicious rdata could have\n caused a crash (DoS) in named.\n", "published": "2013-08-07T21:04:12", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00004.html", "cvelist": ["CVE-2013-4854"], "lastseen": "2016-09-04T11:28:28"}, {"id": "OPENSUSE-SU-2013:1354-1", "type": "suse", "title": "update for bind (important)", "description": "A specially crafted query with malicious rdata could have\n caused a crash (DoS) in named.\n\n", "published": "2013-08-19T12:04:10", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.html", "cvelist": ["CVE-2013-4854"], "lastseen": "2016-09-04T11:51:43"}], "nessus": [{"id": "FEDORA_2013-13831.NASL", "type": "nessus", "title": "Fedora 18 : bind-9.9.3-4.P2.fc18 (2013-13831)", "description": "- update to 9.9.3-P2 (fix for CVE-2013-4854)\n\n - update RRL patch to 9.9.3-P2-rl.13207.22\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2013-08-05T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=69210", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-10-29T13:35:26"}, {"id": "DEBIAN_DSA-2728.NASL", "type": "nessus", "title": "Debian DSA-2728-1 : bind9 - denial of service", "description": "Maxim Shudrak and the HP Zero Day Initiative reported a denial of service vulnerability in BIND, a DNS server. A specially crafted query that includes malformed rdata can cause named daemon to terminate with an assertion failure while rejecting the malformed query.", "published": "2013-07-29T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=69094", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-10-29T13:40:17"}, {"id": "REDHAT-RHSA-2013-1114.NASL", "type": "nessus", "title": "RHEL 6 : bind (RHSA-2013:1114)", "description": "Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.\n\nThe Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nA denial of service flaw was found in BIND. A remote attacker could use this flaw to send a specially crafted DNS query to named that, when processed, would cause named to crash when rejecting the malformed query. (CVE-2013-4854)\n\nAll bind users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.", "published": "2013-07-30T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=69110", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-10-29T13:34:03"}, {"id": "FEDORA_2013-13863.NASL", "type": "nessus", "title": "Fedora 19 : bind-9.9.3-5.P2.fc19 (2013-13863)", "description": "- update to 9.9.3-P2 (fix for CVE-2013-4854)\n\n - update RRL patch to 9.9.3-P2-rl.13207.22\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2013-08-05T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=69211", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-10-29T13:33:03"}, {"id": "OPENSUSE-2013-654.NASL", "type": "nessus", "title": "openSUSE Security Update : bind (openSUSE-SU-2013:1353-1)", "description": "The BIND nameserver was updated to 9.9.3P2 to fix a security issue where incorrect bounds checking on private type 'keydata' could lead to a remotely triggerable REQUIRE failure. (CVE-2013-4854, bnc#831899)", "published": "2014-06-13T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=75123", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-10-29T13:43:16"}, {"id": "MCAFEE_FIREWALL_ENTERPRISE_SB10052.NASL", "type": "nessus", "title": "McAfee Firewall Enterprise DoS (SB10052)", "description": "The remote host has a version of McAfee Firewall Enterprise installed that is affected by a denial of service vulnerability due to a flaw in the packaged ISC BIND server. An attacker can exploit this by sending a specially crafted query with a malformed RDATA section.", "published": "2014-06-18T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=76118", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-10-29T13:34:12"}, {"id": "UBUNTU_USN-1910-1.NASL", "type": "nessus", "title": "Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 : bind9 vulnerability (USN-1910-1)", "description": "Maxim Shudrak discovered that Bind incorrectly handled certain malformed rdata. A remote attacker could use this flaw with a specially crafted query to cause Bind to stop responding, resulting in a denial of service.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2013-07-30T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=69119", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-10-29T13:32:57"}, {"id": "SL_20130730_BIND_ON_SL6_X.NASL", "type": "nessus", "title": "Scientific Linux Security Update : bind on SL6.x i386/x86_64", "description": "A denial of service flaw was found in BIND. A remote attacker could use this flaw to send a specially crafted DNS query to named that, when processed, would cause named to crash when rejecting the malformed query. (CVE-2013-4854)\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "published": "2013-07-31T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=69165", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-10-29T13:45:11"}, {"id": "SUSE_11_BIND-130805.NASL", "type": "nessus", "title": "SuSE 11.2 / 11.3 Security Update : bind (SAT Patch Numbers 8160 / 8161)", "description": "A specially crafted query with malicious rdata could have caused a crash (DoS) in named.", "published": "2013-08-08T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=69259", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-10-29T13:43:53"}, {"id": "BIND9_993_P2.NASL", "type": "nessus", "title": "ISC BIND 9 RDATA Section Handling DoS", "description": "According to its self-reported version number, the remote installation of BIND can be forced to crash via specially crafted queries containing malformed 'rdata' contents.\n\nNote that Nessus has only relied on the version itself and has not attempted to determine whether or not the install is actually affected.\n\nFurther note that this vulnerability is being actively exploited at the time of this writing.", "published": "2013-07-29T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=69106", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-10-29T13:33:35"}], "openvas": [{"id": "OPENVAS:881768", "type": "openvas", "title": "CentOS Update for bind97 CESA-2013:1115 centos5 ", "description": "Check for the Version of bind97", "published": "2013-08-01T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=881768", "cvelist": ["CVE-2013-4854"], "lastseen": "2018-01-19T15:09:33"}, {"id": "OPENVAS:1361412562310123592", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2013-1114", "description": "Oracle Linux Local Security Checks ELSA-2013-1114", "published": "2015-10-06T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123592", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-07-24T12:53:52"}, {"id": "OPENVAS:866823", "type": "openvas", "title": "Fedora Update for bind FEDORA-2013-13863", "description": "Check for the Version of bind", "published": "2013-08-20T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=866823", "cvelist": ["CVE-2013-4854"], "lastseen": "2018-01-22T13:10:05"}, {"id": "OPENVAS:1361412562310881775", "type": "openvas", "title": "CentOS Update for bind CESA-2013:1114 centos6 ", "description": "Check for the Version of bind", "published": "2013-08-01T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881775", "cvelist": ["CVE-2013-4854"], "lastseen": "2018-04-06T11:23:09"}, {"id": "OPENVAS:1361412562310841523", "type": "openvas", "title": "Ubuntu Update for bind9 USN-1910-1", "description": "Check for the Version of bind9", "published": "2013-08-08T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841523", "cvelist": ["CVE-2013-4854"], "lastseen": "2018-04-06T11:22:38"}, {"id": "OPENVAS:1361412562310871022", "type": "openvas", "title": "RedHat Update for bind97 RHSA-2013:1115-01", "description": "Check for the Version of bind97", "published": "2014-05-20T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871022", "cvelist": ["CVE-2013-4854"], "lastseen": "2018-04-09T11:13:03"}, {"id": "OPENVAS:881775", "type": "openvas", "title": "CentOS Update for bind CESA-2013:1114 centos6 ", "description": "Check for the Version of bind", "published": "2013-08-01T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=881775", "cvelist": ["CVE-2013-4854"], "lastseen": "2018-01-18T11:09:26"}, {"id": "OPENVAS:1361412562310892728", "type": "openvas", "title": "Debian Security Advisory DSA 2728-1 (bind9 - denial of service)", "description": "Maxim Shudrak and the HP Zero Day Initiative reported a denial of\nservice vulnerability in BIND, a DNS server. A specially crafted query\nthat includes malformed rdata can cause named daemon to terminate with\nan assertion failure while rejecting the malformed query.", "published": "2013-07-27T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310892728", "cvelist": ["CVE-2013-4854"], "lastseen": "2018-04-06T11:23:28"}, {"id": "OPENVAS:871025", "type": "openvas", "title": "RedHat Update for bind RHSA-2013:1114-01", "description": "Check for the Version of bind", "published": "2014-05-20T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=871025", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-07-27T10:49:02"}, {"id": "OPENVAS:871022", "type": "openvas", "title": "RedHat Update for bind97 RHSA-2013:1115-01", "description": "Check for the Version of bind97", "published": "2014-05-20T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=871022", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-07-27T10:48:49"}], "redhat": [{"id": "RHSA-2013:1115", "type": "redhat", "title": "(RHSA-2013:1115) Important: bind97 security update", "description": "The Berkeley Internet Name Domain (BIND) is an implementation of the\nDomain Name System (DNS) protocols. BIND includes a DNS server (named); a\nresolver library (routines for applications to use when interfacing with\nDNS); and tools for verifying that the DNS server is operating correctly.\n\nA denial of service flaw was found in BIND. A remote attacker could use\nthis flaw to send a specially-crafted DNS query to named that, when\nprocessed, would cause named to crash when rejecting the malformed query.\n(CVE-2013-4854)\n\nAll bind97 users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.\n", "published": "2013-07-30T04:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1115", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-09-09T07:19:20"}, {"id": "RHSA-2013:1114", "type": "redhat", "title": "(RHSA-2013:1114) Important: bind security update", "description": "The Berkeley Internet Name Domain (BIND) is an implementation of the\nDomain Name System (DNS) protocols. BIND includes a DNS server (named); a\nresolver library (routines for applications to use when interfacing with\nDNS); and tools for verifying that the DNS server is operating correctly.\n\nA denial of service flaw was found in BIND. A remote attacker could use\nthis flaw to send a specially-crafted DNS query to named that, when\nprocessed, would cause named to crash when rejecting the malformed query.\n(CVE-2013-4854)\n\nAll bind users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.\n", "published": "2013-07-30T04:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1114", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-11-24T20:01:41"}, {"id": "RHSA-2013:1181", "type": "redhat", "title": "(RHSA-2013:1181) Moderate: rhev-hypervisor6 security and bug fix update", "description": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nUpgrade Note: If you upgrade the Red Hat Enterprise Virtualization\nHypervisor through the 3.2 Manager administration portal, the Host may\nappear with the status of \"Install Failed\". If this happens, place the host\ninto maintenance mode, then activate it again to get the host back to an\n\"Up\" state.\n\nIt was discovered that NSS leaked timing information when decrypting\nTLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites\nwere used. A remote attacker could possibly use this flaw to retrieve plain\ntext from the encrypted packets by using a TLS/SSL or DTLS server as a\npadding oracle. (CVE-2013-1620)\n\nIt was found that the fix for CVE-2013-0167 released via RHSA-2013:0907\nwas incomplete. A privileged guest user could potentially use this flaw to\nmake the host the guest is running on unavailable to the management\nserver. (CVE-2013-4236)\n\nAn out-of-bounds memory read flaw was found in the way NSS decoded certain\ncertificates. If an application using NSS decoded a malformed certificate,\nit could cause the application to crash. (CVE-2013-0791)\n\nRed Hat would like to thank the Mozilla project for reporting\nCVE-2013-0791. Upstream acknowledges Ambroz Bizjak as the original reporter\nof CVE-2013-0791. The CVE-2013-4236 issue was found by David Gibson of Red\nHat.\n\nThis updated package provides updated components that include fixes for\nvarious security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however. The security fixes\nincluded in this update address the following CVE numbers:\n\nCVE-2013-4854 (bind issue)\n\nCVE-2012-6544, CVE-2013-2146, CVE-2013-2206, CVE-2013-2224, CVE-2013-2232,\nand CVE-2013-2237 (kernel issues)\n\nThis update also contains the fixes from the following errata:\n\n* vdsm: RHSA-2013:1155 and RHBA-2013:1158\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which corrects these issues.\n", "published": "2013-08-27T04:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1181", "cvelist": ["CVE-2013-2206", "CVE-2013-0791", "CVE-2013-4236", "CVE-2013-0167", "CVE-2013-2232", "CVE-2012-6544", "CVE-2013-2146", "CVE-2013-2237", "CVE-2013-4854", "CVE-2013-2224", "CVE-2013-1620"], "lastseen": "2017-03-10T07:18:45"}], "debian": [{"id": "DSA-2728", "type": "debian", "title": "bind9 -- denial of service", "description": "Maxim Shudrak and the HP Zero Day Initiative reported a denial of service vulnerability in BIND, a DNS server. A specially crafted query that includes malformed rdata can cause named daemon to terminate with an assertion failure while rejecting the malformed query.\n\nFor the oldstable distribution (squeeze), this problem has been fixed in version 1:9.7.3.dfsg-1~squeeze11.\n\nFor the stable distribution (wheezy), this problem has been fixed in version 1:9.8.4.dfsg.P1-6+nmu2+deb7u1.\n\nFor the unstable distribution (sid), this problem will be fixed soon.\n\nWe recommend that you upgrade your bind9 packages.", "published": "2013-07-27T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://www.debian.org/security/dsa-2728", "cvelist": ["CVE-2013-4854"], "lastseen": "2016-09-02T18:27:35"}], "zdi": [{"id": "ZDI-13-210", "type": "zdi", "title": "ISC BIND rdata Denial Of Service Vulnerability", "description": "This vulnerability allows remote attackers to cause a denial of service condition on vulnerable installations of ISC BIND. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the handling of an rdata section with a length that is less than four. The issue lies in the creation of an error message when an invalid message class is specified. An attacker can leverage this vulnerability to crash a remote instance of ISC BIND.", "published": "2013-08-13T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://www.zerodayinitiative.com/advisories/ZDI-13-210", "cvelist": ["CVE-2013-4854"], "lastseen": "2016-11-09T00:17:51"}], "freebsd": [{"id": "7943E521-F648-11E2-8607-3C970E169BC2", "type": "freebsd", "title": "bind -- denial of service vulnerability", "description": "\nISC reports:\n\nA specially crafted query that includes malformed\n\t rdata can cause named to terminate with an assertion\n\t failure while rejecting the malformed query.\n\n", "published": "2013-07-26T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://vuxml.freebsd.org/freebsd/7943e521-f648-11e2-8607-3c970e169bc2.html", "cvelist": ["CVE-2013-4854"], "lastseen": "2016-09-26T17:24:28"}], "oraclelinux": [{"id": "ELSA-2013-1115", "type": "oraclelinux", "title": "bind97 security update", "description": "[32:9.7.0-17.P2.2]\n- fix for CVE-2013-4854", "published": "2013-07-29T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://linux.oracle.com/errata/ELSA-2013-1115.html", "cvelist": ["CVE-2013-4854"], "lastseen": "2016-09-04T11:16:39"}, {"id": "ELSA-2013-1114", "type": "oraclelinux", "title": "bind security update", "description": "[32:9.8.2-0.17.rc1.0.2.el6_4.5]\n- bump release and build for ULN\n[32:9.8.2-0.17.rc1.5]\n- fix CVE-2013-4854", "published": "2013-07-29T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://linux.oracle.com/errata/ELSA-2013-1114.html", "cvelist": ["CVE-2013-4854"], "lastseen": "2016-09-04T11:16:53"}, {"id": "ELSA-2014-1244", "type": "oraclelinux", "title": "bind97 security and bug fix update", "description": "[32:9.7.0-21.P2]\r\n- Fix CVE-2014-0591\r\n \n[32:9.7.0-20.P2]\r\n- Fix init script to not unmount filesystem when ROOTDIR is empty (#1059118)\r\n \n[32:9.7.0-19.P2]\r\n- fix for CVE-2013-4854\r\n \n[32:9.7.0-18.P2]\r\n- fix CVE-2013-2266\r\n ", "published": "2014-09-17T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://linux.oracle.com/errata/ELSA-2014-1244.html", "cvelist": ["CVE-2013-2266", "CVE-2014-0591", "CVE-2013-4854"], "lastseen": "2016-09-04T11:16:38"}, {"id": "ELSA-2014-0043", "type": "oraclelinux", "title": "bind security update", "description": "[32:9.8.2-0.23.rc1.1]\n- Fix CVE-2014-0591\n[32:9.8.2-0.23.rc1]\n- Fix gssapictx memory leak (#911167)\n[32:9.8.2-0.22.rc1]\n- fix CVE-2013-4854\n[32:9.8.2-0.21.rc1]\n- fix CVE-2013-2266\n- ship dns/rrl.h in -devel subpkg\n[32:9.8.2-0.20.rc1]\n- remove one bogus file from /usr/share/doc, introduced by RRL patch\n[32:9.8.2-0.19.rc1]\n- fix CVE-2012-5689\n[32:9.8.2-0.18.rc1]\n- add response rate limit patch (#873624)", "published": "2014-01-20T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://linux.oracle.com/errata/ELSA-2014-0043.html", "cvelist": ["CVE-2012-5689", "CVE-2013-2266", "CVE-2014-0591", "CVE-2013-4854"], "lastseen": "2016-09-04T11:16:51"}], "slackware": [{"id": "SSA-2013-218-01", "type": "slackware", "title": "bind", "description": "New bind packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37,\n14.0, and -current to fix a security issue.\n\n\nHere are the details from the Slackware 14.0 ChangeLog:\n\npatches/packages/bind-9.9.3_P2-i486-1_slack14.0.txz: Upgraded.\n This update fixes a security issue where a specially crafted query can cause\n BIND to terminate abnormally, resulting in a denial of service.\n For more information, see:\n https://kb.isc.org/article/AA-01015\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4854\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/bind-9.8.5_P2-i486-1_slack12.1.tgz\n\nUpdated package for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/bind-9.8.5_P2-i486-1_slack12.2.tgz\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.8.5_P2-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.8.5_P2-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.8.5_P2-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.8.5_P2-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.8.5_P2-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.8.5_P2-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.3_P2-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.3_P2-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.9.3_P2-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.9.3_P2-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 12.1 package:\nb71ecb3585584e533a3120fb5b455108 bind-9.8.5_P2-i486-1_slack12.1.tgz\n\nSlackware 12.2 package:\n636519bd25abc6d98fe888b69b0cb7ab bind-9.8.5_P2-i486-1_slack12.2.tgz\n\nSlackware 13.0 package:\n6aca45be4b57ad94424055ec2c0be44f bind-9.8.5_P2-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\nd4be81a262b7d43d04c370f54749c27e bind-9.8.5_P2-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\nb1398b8594850bfcfefc80a9771750c9 bind-9.8.5_P2-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\n5a4c6cd8631b928ec499583bed4950cb bind-9.8.5_P2-x86_64-1_slack13.1.txz\n\nSlackware 13.37 package:\n695ccd0073b9ac5e77f97baf3d59664b bind-9.8.5_P2-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\na8a263ce4cd00596666fe24dcc5c49ef bind-9.8.5_P2-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\n33044470839cbf0a3948debfec9acc8e bind-9.9.3_P2-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n080e68a54e368d2c19a35004be00c971 bind-9.9.3_P2-x86_64-1_slack14.0.txz\n\nSlackware -current package:\n23363bfc2bc8056cade9feca02521ae2 n/bind-9.9.3_P2-i486-1.txz\n\nSlackware x86_64 -current package:\n47f3d5dfcc55a467aee082174552c7a4 n/bind-9.9.3_P2-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg bind-9.9.3_P2-i486-1_slack14.0.txz\n\nThen, restart the name server:\n\n > /etc/rc.d/rc.bind restart", "published": "2013-08-06T00:20:18", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.509431", "cvelist": ["CVE-2013-4854"], "lastseen": "2018-02-02T18:11:29"}], "seebug": [{"id": "SSV:60926", "type": "seebug", "title": "ISC BIND 9 DNS RDATA\u5904\u7406\u8fdc\u7a0b\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e", "description": "Bugtraq ID:61479\r\nCVE ID:CVE-2013-4854\r\n\r\nISC BIND\u662f\u4e00\u6b3eDNS\u534f\u8bae\u7684\u5b9e\u73b0\r\n\r\nISC BIND\u5728\u89e3\u6790DNS\u67e5\u8be2\u4e2d\u7684RDATA\u6570\u636e\u65f6\u5b58\u5728\u9519\u8bef\uff0c\u5141\u8bb8\u8fdc\u7a0b\u653b\u51fb\u8005\u5229\u7528\u6f0f\u6d1e\u63d0\u4ea4\u5305\u542b\u7578\u5f62RDATA\u6570\u636e\u7684\u7279\u6b8a\u67e5\u8be2\u53ef\u89e6\u53d1REQUIRE\u65ad\u8a00\uff0c\u4f7f\u670d\u52a1\u7a0b\u5e8f\u5d29\u6e83\u3002\u6b64\u6f0f\u6d1e\u5df2\u7ecf\u5728\u7f51\u7edc\u4e0a\u79ef\u6781\u5229\u7528\uff0c\u6743\u5a01\u548c\u9012\u5f52\u670d\u52a1\u5668\u90fd\u53d7\u6b64\u6f0f\u6d1e\u5f71\u54cd\n0\nISC BIND 9.8.0 - 9.8.5-P1\r\nISC BIND 9.9.0 - 9.9.3-P1\n\u5382\u5546\u89e3\u51b3\u65b9\u6848\r\n\r\nISC BIND 9.8.5-P2\uff0c9.9.3-P2\u548c9.9.3-S1-P1\u5df2\u7ecf\u4fee\u590d\u6b64\u6f0f\u6d1e\uff0c\u5efa\u8bae\u7528\u6237\u4e0b\u8f7d\u66f4\u65b0\uff1a\r\nhttps://www.isc.org/downloads/bind/", "published": "2013-07-30T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.seebug.org/vuldb/ssvid-60926", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-11-19T21:21:08"}], "amazon": [{"id": "ALAS-2013-214", "type": "amazon", "title": "Important: bind", "description": "**Issue Overview:**\n\nA denial of service flaw was found in BIND. A remote attacker could use this flaw to send a specially-crafted DNS query to named that, when processed, would cause named to crash when rejecting the malformed query. ([CVE-2013-4854 __](<https://access.redhat.com/security/cve/CVE-2013-4854>))\n\n \n**Affected Packages:** \n\n\nbind\n\n \n**Issue Correction:** \nRun _yum update bind_ to update your system. \n\n \n**New Packages:**\n \n \n i686: \n bind-utils-9.8.2-0.17.rc1.30.amzn1.i686 \n bind-devel-9.8.2-0.17.rc1.30.amzn1.i686 \n bind-sdb-9.8.2-0.17.rc1.30.amzn1.i686 \n bind-libs-9.8.2-0.17.rc1.30.amzn1.i686 \n bind-debuginfo-9.8.2-0.17.rc1.30.amzn1.i686 \n bind-chroot-9.8.2-0.17.rc1.30.amzn1.i686 \n bind-9.8.2-0.17.rc1.30.amzn1.i686 \n \n src: \n bind-9.8.2-0.17.rc1.30.amzn1.src \n \n x86_64: \n bind-debuginfo-9.8.2-0.17.rc1.30.amzn1.x86_64 \n bind-libs-9.8.2-0.17.rc1.30.amzn1.x86_64 \n bind-utils-9.8.2-0.17.rc1.30.amzn1.x86_64 \n bind-devel-9.8.2-0.17.rc1.30.amzn1.x86_64 \n bind-sdb-9.8.2-0.17.rc1.30.amzn1.x86_64 \n bind-chroot-9.8.2-0.17.rc1.30.amzn1.x86_64 \n bind-9.8.2-0.17.rc1.30.amzn1.x86_64 \n \n \n", "published": "2013-08-07T21:20:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://alas.aws.amazon.com/ALAS-2013-214.html", "cvelist": ["CVE-2013-4854"], "lastseen": "2016-09-28T21:04:02"}], "centos": [{"id": "CESA-2013:1114", "type": "centos", "title": "bind security update", "description": "**CentOS Errata and Security Advisory** CESA-2013:1114\n\n\nThe Berkeley Internet Name Domain (BIND) is an implementation of the\nDomain Name System (DNS) protocols. BIND includes a DNS server (named); a\nresolver library (routines for applications to use when interfacing with\nDNS); and tools for verifying that the DNS server is operating correctly.\n\nA denial of service flaw was found in BIND. A remote attacker could use\nthis flaw to send a specially-crafted DNS query to named that, when\nprocessed, would cause named to crash when rejecting the malformed query.\n(CVE-2013-4854)\n\nAll bind users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-July/019879.html\n\n**Affected packages:**\nbind\nbind-chroot\nbind-devel\nbind-libs\nbind-sdb\nbind-utils\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-1114.html", "published": "2013-07-30T04:35:38", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2013-July/019879.html", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-10-03T18:25:53"}, {"id": "CESA-2013:1115", "type": "centos", "title": "bind97 security update", "description": "**CentOS Errata and Security Advisory** CESA-2013:1115\n\n\nThe Berkeley Internet Name Domain (BIND) is an implementation of the\nDomain Name System (DNS) protocols. BIND includes a DNS server (named); a\nresolver library (routines for applications to use when interfacing with\nDNS); and tools for verifying that the DNS server is operating correctly.\n\nA denial of service flaw was found in BIND. A remote attacker could use\nthis flaw to send a specially-crafted DNS query to named that, when\nprocessed, would cause named to crash when rejecting the malformed query.\n(CVE-2013-4854)\n\nAll bind97 users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-July/019880.html\n\n**Affected packages:**\nbind97\nbind97-chroot\nbind97-devel\nbind97-libs\nbind97-utils\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-1115.html", "published": "2013-07-30T04:50:14", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2013-July/019880.html", "cvelist": ["CVE-2013-4854"], "lastseen": "2017-10-03T18:25:58"}], "gentoo": [{"id": "GLSA-201401-34", "type": "gentoo", "title": "BIND: Denial of Service", "description": "### Background\n\nBIND is the Berkeley Internet Name Domain Server.\n\n### Description\n\nMultiple vulnerabilities have been discovered in BIND. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker may be able to cause a Denial of Service condition.\n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll BIND users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-dns/bind-9.9.4_p2\"", "published": "2014-01-29T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://security.gentoo.org/glsa/201401-34", "cvelist": ["CVE-2012-5689", "CVE-2013-2266", "CVE-2013-3919", "CVE-2012-5688", "CVE-2012-5166", "CVE-2014-0591", "CVE-2013-4854"], "lastseen": "2016-09-06T19:46:32"}]}}