ID

VAR-201901-0389


CVE

CVE-2017-3145


TITLE

ISC BIND 9 Service operation interruption (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2018-001003

DESCRIPTION

BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1. BIND 9 Includes remote service disruption ( DoS ) Is possible, and there are vulnerabilities due to imperfect implementation. BIND 9 Has an error in the order of cleanup processing in iterative search. As a result, freed memory usage (use-after-free) by assertion failure Occurs, named May end abnormally.Service disruption by a remote third party (DoS) attack (named Stop ) May be done. ISC BIND is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to cause denial-of-service conditions. =========================================================================== Ubuntu Security Notice USN-3535-2 January 17, 2018 bind9 vulnerability =========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 12.04 ESM Summary: Bind could be made to crash if it received specially crafted network traffic. This update provides the corresponding update for Ubuntu 12.04 ESM. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 ESM: bind9=C2=A01:9.8.1.dfsg.P1-4ubuntu0.24 In general, a standard system update will make all the necessary changes. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/bind-9.10.6_P1-i586-1_slack14.2.txz: Upgraded. For more information, see: https://kb.isc.org/article/AA-01542 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3145 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.9.11_P1-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.9.11_P1-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.9.11_P1-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.9.11_P1-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.9.11_P1-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.9.11_P1-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.11_P1-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.11_P1-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.9.11_P1-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.9.11_P1-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.10.6_P1-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.10.6_P1-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.11.2_P1-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.11.2_P1-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: e80dd64171589e36710b7bbef0dc962f bind-9.9.11_P1-i486-1_slack13.0.txz Slackware x86_64 13.0 package: d482641f326a7543ac49b52b14066264 bind-9.9.11_P1-x86_64-1_slack13.0.txz Slackware 13.1 package: bcda49076768b83ba97d34ce33fa1149 bind-9.9.11_P1-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 67fff04baa5e780a4da0a369bb2387b3 bind-9.9.11_P1-x86_64-1_slack13.1.txz Slackware 13.37 package: e9da89b964b1ad8274e381f4fadc8932 bind-9.9.11_P1-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 15cf2689ec701d49db3ac2402b1cfd8e bind-9.9.11_P1-x86_64-1_slack13.37.txz Slackware 14.0 package: cb697b092fc9f0ca0d34908d982704d3 bind-9.9.11_P1-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 7fc7c78eab670800e8050619e32a9f10 bind-9.9.11_P1-x86_64-1_slack14.0.txz Slackware 14.1 package: 112d11d4a5da750dc97e8e7b453b788c bind-9.9.11_P1-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 33b23dd33c5e8858bbaf01e021d948a1 bind-9.9.11_P1-x86_64-1_slack14.1.txz Slackware 14.2 package: 3e3789b5a4d08f09511648bd0241f09f bind-9.10.6_P1-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 3771a2d36a6e3d49979386c5258de1da bind-9.10.6_P1-x86_64-1_slack14.2.txz Slackware -current package: 339eaae45be15550afc28fb2d4cad9a9 n/bind-9.11.2_P1-i586-1.txz Slackware x86_64 -current package: ede731e198dd2858a82498e6613ca0a5 n/bind-9.11.2_P1-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg bind-9.10.6_P1-i586-1_slack14.2.txz Then, restart the name server: # /etc/rc.d/rc.bind restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. 7.2) - noarch, x86_64 3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2018:0102-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0102 Issue date: 2018-01-22 CVE Names: CVE-2017-3145 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3145) Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Jayachandran Palanisamy (Cygate AB) as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Package List: Red Hat Enterprise Linux Client (v. 7): Source: bind-9.9.4-51.el7_4.2.src.rpm noarch: bind-license-9.9.4-51.el7_4.2.noarch.rpm x86_64: bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm bind-libs-9.9.4-51.el7_4.2.i686.rpm bind-libs-9.9.4-51.el7_4.2.x86_64.rpm bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm bind-utils-9.9.4-51.el7_4.2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bind-9.9.4-51.el7_4.2.x86_64.rpm bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm bind-devel-9.9.4-51.el7_4.2.i686.rpm bind-devel-9.9.4-51.el7_4.2.x86_64.rpm bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: bind-9.9.4-51.el7_4.2.src.rpm noarch: bind-license-9.9.4-51.el7_4.2.noarch.rpm x86_64: bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm bind-libs-9.9.4-51.el7_4.2.i686.rpm bind-libs-9.9.4-51.el7_4.2.x86_64.rpm bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm bind-utils-9.9.4-51.el7_4.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bind-9.9.4-51.el7_4.2.x86_64.rpm bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm bind-devel-9.9.4-51.el7_4.2.i686.rpm bind-devel-9.9.4-51.el7_4.2.x86_64.rpm bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.9.4-51.el7_4.2.src.rpm noarch: bind-license-9.9.4-51.el7_4.2.noarch.rpm ppc64: bind-9.9.4-51.el7_4.2.ppc64.rpm bind-chroot-9.9.4-51.el7_4.2.ppc64.rpm bind-debuginfo-9.9.4-51.el7_4.2.ppc.rpm bind-debuginfo-9.9.4-51.el7_4.2.ppc64.rpm bind-libs-9.9.4-51.el7_4.2.ppc.rpm bind-libs-9.9.4-51.el7_4.2.ppc64.rpm bind-libs-lite-9.9.4-51.el7_4.2.ppc.rpm bind-libs-lite-9.9.4-51.el7_4.2.ppc64.rpm bind-utils-9.9.4-51.el7_4.2.ppc64.rpm ppc64le: bind-9.9.4-51.el7_4.2.ppc64le.rpm bind-chroot-9.9.4-51.el7_4.2.ppc64le.rpm bind-debuginfo-9.9.4-51.el7_4.2.ppc64le.rpm bind-libs-9.9.4-51.el7_4.2.ppc64le.rpm bind-libs-lite-9.9.4-51.el7_4.2.ppc64le.rpm bind-pkcs11-9.9.4-51.el7_4.2.ppc64le.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.ppc64le.rpm bind-pkcs11-utils-9.9.4-51.el7_4.2.ppc64le.rpm bind-utils-9.9.4-51.el7_4.2.ppc64le.rpm s390x: bind-9.9.4-51.el7_4.2.s390x.rpm bind-chroot-9.9.4-51.el7_4.2.s390x.rpm bind-debuginfo-9.9.4-51.el7_4.2.s390.rpm bind-debuginfo-9.9.4-51.el7_4.2.s390x.rpm bind-libs-9.9.4-51.el7_4.2.s390.rpm bind-libs-9.9.4-51.el7_4.2.s390x.rpm bind-libs-lite-9.9.4-51.el7_4.2.s390.rpm bind-libs-lite-9.9.4-51.el7_4.2.s390x.rpm bind-utils-9.9.4-51.el7_4.2.s390x.rpm x86_64: bind-9.9.4-51.el7_4.2.x86_64.rpm bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm bind-libs-9.9.4-51.el7_4.2.i686.rpm bind-libs-9.9.4-51.el7_4.2.x86_64.rpm bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm bind-utils-9.9.4-51.el7_4.2.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: bind-9.9.4-51.el7_4.2.src.rpm aarch64: bind-9.9.4-51.el7_4.2.aarch64.rpm bind-chroot-9.9.4-51.el7_4.2.aarch64.rpm bind-debuginfo-9.9.4-51.el7_4.2.aarch64.rpm bind-libs-9.9.4-51.el7_4.2.aarch64.rpm bind-libs-lite-9.9.4-51.el7_4.2.aarch64.rpm bind-pkcs11-9.9.4-51.el7_4.2.aarch64.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.aarch64.rpm bind-pkcs11-utils-9.9.4-51.el7_4.2.aarch64.rpm bind-utils-9.9.4-51.el7_4.2.aarch64.rpm noarch: bind-license-9.9.4-51.el7_4.2.noarch.rpm ppc64le: bind-9.9.4-51.el7_4.2.ppc64le.rpm bind-chroot-9.9.4-51.el7_4.2.ppc64le.rpm bind-debuginfo-9.9.4-51.el7_4.2.ppc64le.rpm bind-libs-9.9.4-51.el7_4.2.ppc64le.rpm bind-libs-lite-9.9.4-51.el7_4.2.ppc64le.rpm bind-pkcs11-9.9.4-51.el7_4.2.ppc64le.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.ppc64le.rpm bind-pkcs11-utils-9.9.4-51.el7_4.2.ppc64le.rpm bind-utils-9.9.4-51.el7_4.2.ppc64le.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: bind-debuginfo-9.9.4-51.el7_4.2.ppc.rpm bind-debuginfo-9.9.4-51.el7_4.2.ppc64.rpm bind-devel-9.9.4-51.el7_4.2.ppc.rpm bind-devel-9.9.4-51.el7_4.2.ppc64.rpm bind-lite-devel-9.9.4-51.el7_4.2.ppc.rpm bind-lite-devel-9.9.4-51.el7_4.2.ppc64.rpm bind-pkcs11-9.9.4-51.el7_4.2.ppc64.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.ppc.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.ppc64.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.ppc.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.ppc64.rpm bind-pkcs11-utils-9.9.4-51.el7_4.2.ppc64.rpm bind-sdb-9.9.4-51.el7_4.2.ppc64.rpm bind-sdb-chroot-9.9.4-51.el7_4.2.ppc64.rpm ppc64le: bind-debuginfo-9.9.4-51.el7_4.2.ppc64le.rpm bind-devel-9.9.4-51.el7_4.2.ppc64le.rpm bind-lite-devel-9.9.4-51.el7_4.2.ppc64le.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.ppc64le.rpm bind-sdb-9.9.4-51.el7_4.2.ppc64le.rpm bind-sdb-chroot-9.9.4-51.el7_4.2.ppc64le.rpm s390x: bind-debuginfo-9.9.4-51.el7_4.2.s390.rpm bind-debuginfo-9.9.4-51.el7_4.2.s390x.rpm bind-devel-9.9.4-51.el7_4.2.s390.rpm bind-devel-9.9.4-51.el7_4.2.s390x.rpm bind-lite-devel-9.9.4-51.el7_4.2.s390.rpm bind-lite-devel-9.9.4-51.el7_4.2.s390x.rpm bind-pkcs11-9.9.4-51.el7_4.2.s390x.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.s390.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.s390x.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.s390.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.s390x.rpm bind-pkcs11-utils-9.9.4-51.el7_4.2.s390x.rpm bind-sdb-9.9.4-51.el7_4.2.s390x.rpm bind-sdb-chroot-9.9.4-51.el7_4.2.s390x.rpm x86_64: bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm bind-devel-9.9.4-51.el7_4.2.i686.rpm bind-devel-9.9.4-51.el7_4.2.x86_64.rpm bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: bind-debuginfo-9.9.4-51.el7_4.2.aarch64.rpm bind-devel-9.9.4-51.el7_4.2.aarch64.rpm bind-lite-devel-9.9.4-51.el7_4.2.aarch64.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.aarch64.rpm bind-sdb-9.9.4-51.el7_4.2.aarch64.rpm bind-sdb-chroot-9.9.4-51.el7_4.2.aarch64.rpm ppc64le: bind-debuginfo-9.9.4-51.el7_4.2.ppc64le.rpm bind-devel-9.9.4-51.el7_4.2.ppc64le.rpm bind-lite-devel-9.9.4-51.el7_4.2.ppc64le.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.ppc64le.rpm bind-sdb-9.9.4-51.el7_4.2.ppc64le.rpm bind-sdb-chroot-9.9.4-51.el7_4.2.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: bind-9.9.4-51.el7_4.2.src.rpm noarch: bind-license-9.9.4-51.el7_4.2.noarch.rpm x86_64: bind-9.9.4-51.el7_4.2.x86_64.rpm bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm bind-libs-9.9.4-51.el7_4.2.i686.rpm bind-libs-9.9.4-51.el7_4.2.x86_64.rpm bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm bind-utils-9.9.4-51.el7_4.2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm bind-devel-9.9.4-51.el7_4.2.i686.rpm bind-devel-9.9.4-51.el7_4.2.x86_64.rpm bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-3145 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01542 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFaZbNaXlSAg2UNWIIRAhseAJwJY60VWvytXGwwUobWF4unAHWMQACglAIz jCE2ReWW+2tdqqDaqI75u8I= =Hncw -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . For the oldstable distribution (jessie), this problem has been fixed in version 1:9.9.5.dfsg-9+deb8u15. For the stable distribution (stretch), this problem has been fixed in version 1:9.10.3.dfsg.P4-12.3+deb9u4. We recommend that you upgrade your bind9 packages. For the detailed security status of bind9 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/bind9 Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlpedglfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0QpmhAAi8d529DGMZOzcaRyvyWEa+Hth+CLca5y/4Wugv/BrRjTn+tDzYriNatW wtLQLWZOiyxtPvcQjU+lwxRzSh4r++JorSbTdq6SNSKK1VTe67yCst0n7O5k9jhb G31FXHeXyYjp7JMGPxQ1T6xwvbjpOnI3wwE7LkxZY69Lo/bOLoeiY9BDojdkuexd KK4vPQFkMwrARszjEb3QriCJbkhv8uiCA0vg15cD4zFJJ3yYiB/+sVJScc7jnSwo pxdSSIQrYzRNNN5vqkTV6JHta+fwX3taN4U5Ov7QD3v5NkL/yR53Wv3V2O7jlfLs 0AV2Lhm3CyB2VGp0XzTSIGvUvlROGDmsSvwM+QT+zbg5+7JVu3UI25YpL7faJ5oy MPmj/w+tZkFepxFuRjV8LwSdcP1JtNd9UIN/5ugbOk6R95vse5WXwQKa1eZ6a7X2 3sTwlFC2aN9kLfD51ROzYKb0sJbgu9tEscJYJ6kz77pSA0LZ22K37XHq80z3wuLh xCCS3YEjxVl/Zh+qLmAekZgKih2lWGt5inTstRzcVqzJlJoz1xoLBR7LoEW9sp1R 4XcGxh38QGdpxTs6sr71cRIPr6DpA1tpDt5EOaIw+nIC/t0JxVvbX6V15UYTd6++ X4hS2czq3HAR8J52MlMSjyXrdvp4u6Drta0D/axxa/YAHI5KXWA= =84Lf -----END PGP SIGNATURE-----

Trust: 2.52

sources: NVD: CVE-2017-3145 // JVNDB: JVNDB-2018-001003 // BID: 102716 // VULMON: CVE-2017-3145 // PACKETSTORM: 145956 // PACKETSTORM: 145963 // PACKETSTORM: 145946 // PACKETSTORM: 146729 // PACKETSTORM: 145998 // PACKETSTORM: 145936

AFFECTED PRODUCTS

vendor:iscmodel:bindscope:eqversion:9.10.5

Trust: 1.3

vendor:iscmodel:bindscope:eqversion:9.10.6

Trust: 1.3

vendor:iscmodel:bindscope:eqversion:9.9.3

Trust: 1.3

vendor:iscmodel:bindscope:eqversion:9.9.11

Trust: 1.3

vendor:iscmodel:bindscope:gteversion:9.11.0

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:17.4r2

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:netappmodel:data ontap edgescope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:6.6

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.5

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:12.3x48-d70

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.6

Trust: 1.0

vendor:iscmodel:bindscope:lteversion:9.8.8

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.2

Trust: 1.0

vendor:iscmodel:bindscope:gteversion:9.9.0

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7.0

Trust: 1.0

vendor:iscmodel:bindscope:lteversion:9.9.11

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.6

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:15.1x49-d140

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.2

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7.0

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.2r1

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.6

Trust: 1.0

vendor:iscmodel:bindscope:gteversion:9.4.0

Trust: 1.0

vendor:iscmodel:bindscope:eqversion:9.12.0

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7.0

Trust: 1.0

vendor:iscmodel:bindscope:gteversion:9.10.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.4

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.6

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.3

Trust: 1.0

vendor:iscmodel:bindscope:lteversion:9.11.2

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.4

Trust: 1.0

vendor:iscmodel:bindscope:lteversion:9.10.6

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.1r2

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:6.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:6.7

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.5

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.4

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:12.1x46-d76

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:iscmodel:bindscope:lteversion:9.0.0 from 9.8.x

Trust: 0.8

vendor:iscmodel:bindscope:lteversion:9.10.0 from 9.10.6

Trust: 0.8

vendor:iscmodel:bindscope:lteversion:9.10.5-s1 from 9.10.6-s1

Trust: 0.8

vendor:iscmodel:bindscope:lteversion:9.11.0 from 9.11.2

Trust: 0.8

vendor:iscmodel:bindscope:lteversion:9.12.0a1 from 9.12.0rc1

Trust: 0.8

vendor:iscmodel:bindscope:lteversion:9.9.0 from 9.9.11

Trust: 0.8

vendor:iscmodel:bindscope:lteversion:9.9.3-s1 from 9.9.11-s1

Trust: 0.8

vendor:iscmodel:bindscope:eqversion:9.4

Trust: 0.6

vendor:iscmodel:bindscope:eqversion:9.3

Trust: 0.6

vendor:iscmodel:bindscope:eqversion:9.2

Trust: 0.6

vendor:iscmodel:bind 9.7.0b2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.6.2b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.1-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.7.1b1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.3

Trust: 0.3

vendor:iscmodel:bind a1scope:eqversion:9.5

Trust: 0.3

vendor:iscmodel:bind 9.10.1-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.5.2-p3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.1

Trust: 0.3

vendor:iscmodel:bind 9.9.10-s3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.4-p5scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.2-p4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.7.0b3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:14.0

Trust: 0.3

vendor:iscmodel:bind 9.7.0b1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:13.1.0.4

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.6.1

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.9.0

Trust: 0.3

vendor:iscmodel:bind b2scope:eqversion:9.8.5

Trust: 0.3

vendor:iscmodel:bind 9.9.7-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.8.3

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.8.2

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:13.0.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.7.5

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.8.0

Trust: 0.3

vendor:iscmodel:bind 9.8.3-p4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.9-s9scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.0-p1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.2

Trust: 0.3

vendor:iscmodel:bind a5scope:eqversion:9.4

Trust: 0.3

vendor:iscmodel:bind 9.8.0-p3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:13.0.1

Trust: 0.3

vendor:iscmodel:bind b3scope:eqversion:9.4

Trust: 0.3

vendor:iscmodel:bind 9.9.9-s2scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.0.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.10.1

Trust: 0.3

vendor:iscmodel:bind 9.10.4-p6scope: - version: -

Trust: 0.3

vendor:iscmodel:bind b4scope:eqversion:9.4

Trust: 0.3

vendor:iscmodel:bind 9.10.5-s3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.4.3

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.7.1

Trust: 0.3

vendor:iscmodel:bind rc3scope:eqversion:9.3.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.3

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.3.6

Trust: 0.3

vendor:iscmodel:bind p2scope:eqversion:9.8.5

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.9.3

Trust: 0.3

vendor:iscmodel:bind rc4scope:eqversion:9.9.0

Trust: 0.3

vendor:iscmodel:bind 9.5.2-p4scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.9.5

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.2

Trust: 0.3

vendor:iscmodel:bind 9.9.1-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.5.2-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind -p1scope:eqversion:9.2.6

Trust: 0.3

vendor:iscmodel:bind 9.6.2-p3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.10rc1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.2

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.1

Trust: 0.3

vendor:iscmodel:bind 9.3.5-p2-w2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:13.0.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.9.10

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.6

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:14.0

Trust: 0.3

vendor:iscmodel:bind 9.8.6-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.8.3-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind p2scope:eqversion:9.8.3

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.6.3.2

Trust: 0.3

vendor:iscmodel:bind a2scope:eqversion:9.9.0

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:13.0.1

Trust: 0.3

vendor:iscmodel:bind 9.5.0a7scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.9-s8scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.2

Trust: 0.3

vendor:iscmodel:bind 9.6.0-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.8.4

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:13.1.0.4

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.8.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.1

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.2.7

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.7.0

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.9.0

Trust: 0.3

vendor:iscmodel:bind 9.9.8-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.11.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.6.3.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.2

Trust: 0.3

vendor:iscmodel:bind a4scope:eqversion:9.4

Trust: 0.3

vendor:iscmodel:bind 9.10.4-p7scope: - version: -

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.3

Trust: 0.3

vendor:iscmodel:bind 9.5.0a6scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.8.8

Trust: 0.3

vendor:iscmodel:bind 9.10.4-p4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.8-p4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.7-p3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.3-b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.8.0

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.8.1

Trust: 0.3

vendor:iscmodel:bind b3scope:eqversion:9.8.1

Trust: 0.3

vendor:iscmodel:bind 9.7.4b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind p2scope:eqversion:9.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.1.3.4

Trust: 0.3

vendor:f5model:big-ip websafescope:neversion:13.0.1

Trust: 0.3

vendor:iscmodel:bind 9.10.1-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.5

Trust: 0.3

vendor:iscmodel:bind betascope:eqversion:9.7.0

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:13.0.1

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.7.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:13.1.0.4

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.9.3

Trust: 0.3

vendor:iscmodel:bind 9.12.0rc1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.5.0-p2-w1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind p2scope:eqversion:9.7.6

Trust: 0.3

vendor:iscmodel:bind p3scope:eqversion:9.5.1

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.2.7

Trust: 0.3

vendor:iscmodel:bind 9.10.3-p3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.3

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.8.5

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.9.6

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.6.3

Trust: 0.3

vendor:iscmodel:bind 9.7.3-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.3-p4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind a1scope:eqversion:9.4

Trust: 0.3

vendor:iscmodel:bind 9.9.10-s2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.9.3

Trust: 0.3

vendor:iscmodel:bind 9.11.0a3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.2.7

Trust: 0.3

vendor:iscmodel:bind 9.9.3-s1scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.4.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.6

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.4

Trust: 0.3

vendor:iscmodel:bind 9.4.2-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.8-s6scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.8.1-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.4.2-p2-w2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.5-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.3rc1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.6.3.2

Trust: 0.3

vendor:iscmodel:bind 9.9.9-s10scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.9.0

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:14.0

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.6.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.8.1

Trust: 0.3

vendor:iscmodel:bind 9.12.0a1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.1

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.7.5

Trust: 0.3

vendor:iscmodel:bind 9.9.9-p3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.0.8

Trust: 0.3

vendor:iscmodel:bind 9.9.9-s5scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.6.3.2

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.0.4

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.2

Trust: 0.3

vendor:iscmodel:bind 9.6.2-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind -p2scope:eqversion:9.3.2

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.9.1

Trust: 0.3

vendor:iscmodel:bind b2scope:eqversion:9.8.1

Trust: 0.3

vendor:iscmodel:bind 9.9.9-s3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.8-p3scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.9.6

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.2

Trust: 0.3

vendor:iscmodel:bind 9.9.3-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.1b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.8.5-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.3.3

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:13.1.0.4

Trust: 0.3

vendor:iscmodel:bind 9.11.1rc2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.4-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.5.3

Trust: 0.3

vendor:iscmodel:bind 9.9.9-p5scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.1.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:13.0.1

Trust: 0.3

vendor:iscmodel:bind 9.5.0a3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:13.1.0.4

Trust: 0.3

vendor:iscmodel:bind 9.7.6-p4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind p3scope:eqversion:9.7.2

Trust: 0.3

vendor:iscmodel:bind 9.11.2-p1scope:neversion: -

Trust: 0.3

vendor:iscmodel:bind 9.9.10-s1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.7.4

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.8.0

Trust: 0.3

vendor:iscmodel:bind 9.9.9-s6scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.8.0-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.7.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.2

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.9.8

Trust: 0.3

vendor:iscmodel:bind 9.8.6-p1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.1.1

Trust: 0.3

vendor:iscmodel:bind 9.5.0b2scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.11.0

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.8.5

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.9

Trust: 0.3

vendor:iscmodel:bind 9.9.8-s5scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.8.0-p4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc3scope:eqversion:9.9.0

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.1

Trust: 0.3

vendor:iscmodel:bind 9.10.2-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.10-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.6-s1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.6.3.2

Trust: 0.3

vendor:iscmodel:bind a2scope:eqversion:9.4

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.7

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.10.2

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.1

Trust: 0.3

vendor:iscmodel:bind 9.6.1-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.4-p3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.8.5-b1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:12.1.3.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.3

Trust: 0.3

vendor:iscmodel:bind p2scope:eqversion:9.7.0

Trust: 0.3

vendor:iscmodel:bind 9.7.2-p3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.6.3.2

Trust: 0.3

vendor:iscmodel:bind 9.7.6-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.8.6

Trust: 0.3

vendor:iscmodel:bind 9.8.8-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.5b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind a3scope:eqversion:9.4

Trust: 0.3

vendor:iscmodel:bind 9.5.1b1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.1.3.4

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.7.0

Trust: 0.3

vendor:iscmodel:bind 9.8.4-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:13.1.0.4

Trust: 0.3

vendor:iscmodel:bind 9.5.3b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.2-p1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.8

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.7.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:13.1.0.4

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.7.1

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.7.0

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.9.7

Trust: 0.3

vendor:iscmodel:bind -p1scope:eqversion:9.3.2

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.6.3.2

Trust: 0.3

vendor:iscmodel:bind 9.5.0-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.6-s2scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.1.3.4

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.0.2

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:14.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.11.2

Trust: 0.3

vendor:iscmodel:bind 9.11.0b2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.8.1b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.0-p1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.2

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.8.5

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.6.3

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.8.1

Trust: 0.3

vendor:iscmodel:bind 9.5.2b1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:14.0

Trust: 0.3

vendor:iscmodel:bind 9.9.1-p4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.9.1

Trust: 0.3

vendor:iscmodel:bind 9.10.5rc2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:13.1.0.4

Trust: 0.3

vendor:iscmodel:bind p2scope:eqversion:9.8.0

Trust: 0.3

vendor:iscmodel:bind 9.10.2-p3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.4-p8scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.8

Trust: 0.3

vendor:iscmodel:bind 9.11.0-p5scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.0rc3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.8-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.6.2

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.9.4

Trust: 0.3

vendor:iscmodel:bind 9.10.4-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.5.0b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.9-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.3.3

Trust: 0.3

vendor:iscmodel:bind 9.9.9-p8scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:13.1.0.4

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.6.3.2

Trust: 0.3

vendor:iscmodel:bind 9.5.0a5scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.10rc3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.7.5

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.0.6

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.5

Trust: 0.3

vendor:iscmodel:bind 9.10.6-p1scope:neversion: -

Trust: 0.3

vendor:iscmodel:bind 9.9.9-p4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.5.2

Trust: 0.3

vendor:iscmodel:bind 9.7.4-p1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip websafescope:neversion:11.6.3.2

Trust: 0.3

vendor:iscmodel:bind 9.6.2-p2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.6.3.2

Trust: 0.3

vendor:f5model:big-ip websafescope:neversion:14.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:7

Trust: 0.3

vendor:iscmodel:bind 9.7.1-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.10-p2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:12.1.3.4

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.8.6

Trust: 0.3

vendor:iscmodel:bind 9.10.5-s2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.7.6-p3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:13.1.0.4

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.7.4

Trust: 0.3

vendor:iscmodel:bind b2scope:eqversion:9.9.0

Trust: 0.3

vendor:iscmodel:bind 9.7.0a2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.5-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.4-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc3scope:eqversion:9.2.7

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.5.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.9.2

Trust: 0.3

vendor:iscmodel:bind p3scope:eqversion:9.6.1

Trust: 0.3

vendor:f5model:big-ip websafescope:neversion:13.1.0.4

Trust: 0.3

vendor:iscmodel:bind 9.9.8-s1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:12.1.3.4

Trust: 0.3

vendor:iscmodel:bind 9.7.2-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.7.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.6

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.1

Trust: 0.3

vendor:iscmodel:bind 9.9.11-s2scope:neversion: -

Trust: 0.3

vendor:iscmodel:bind 9.9.3-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.6.1

Trust: 0.3

vendor:iscmodel:bind 9.4.3b2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.0rc1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.4.2-p2-w1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.3.3

Trust: 0.3

vendor:iscmodel:bind bscope:eqversion:9.3.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.3

Trust: 0.3

vendor:iscmodel:bind 9.9.10b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind -p1scope:eqversion:9.4.1

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.10.2

Trust: 0.3

vendor:iscmodel:bind 9.9.4-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.7.1

Trust: 0.3

vendor:iscmodel:bind 9.9.2-p2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:13.0.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.4

Trust: 0.3

vendor:iscmodel:bind b2scope:eqversion:9.9.3

Trust: 0.3

vendor:iscmodel:bind 9.8.4-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.8.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.1

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.4

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.7.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.2

Trust: 0.3

vendor:iscmodel:bind 9.9.9-p7scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:13.0.1

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.8.2

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.7.6

Trust: 0.3

vendor:iscmodel:bind 9.9.9-s4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.7-p1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.3

Trust: 0.3

vendor:iscmodel:bind 9.9.1-p3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind p2scope:eqversion:9.9.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.1

Trust: 0.3

vendor:iscmodel:bind 9.11.1rc1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.7.2-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.5rc1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:11.6.3.2

Trust: 0.3

vendor:iscmodel:bind 9.10.5-s1scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.0.5

Trust: 0.3

vendor:iscmodel:bind p2scope:eqversion:9.9.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.3

Trust: 0.3

vendor:iscmodel:bind b2scope:eqversion:9.4

Trust: 0.3

vendor:iscmodel:bind 9.3.5-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.11-p1scope:neversion: -

Trust: 0.3

vendor:iscmodel:bind 9.7.0-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.7.5

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.8.6

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:14.0

Trust: 0.3

vendor:iscmodel:bind 9.9.6-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.9.7

Trust: 0.3

vendor:iscmodel:bind 9.7.0a1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.3

Trust: 0.3

vendor:iscmodel:bind p3scope:eqversion:9.4.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.5.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:12.1.3.4

Trust: 0.3

vendor:iscmodel:bind 9.9.8-s4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind a1scope:eqversion:9.9.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.3

Trust: 0.3

vendor:iscmodel:bind 9.11.0-p3scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.1.3.4

Trust: 0.3

vendor:iscmodel:bind 9.11.1rc3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.7.3-p3scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.0.7

Trust: 0.3

vendor:iscmodel:bind 9.7.3-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.7.2

Trust: 0.3

vendor:iscmodel:bind 9.9.8rc1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.4

Trust: 0.3

vendor:iscmodel:bind 9.9.8-s3scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.7.6

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:14.0

Trust: 0.3

vendor:iscmodel:bind 9.9.9-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.7.6-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.3-p2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.2

Trust: 0.3

vendor:iscmodel:bind 9.6.1b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.7.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.9.4

Trust: 0.3

vendor:iscmodel:bind 9.6.1-p3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind a2scope:eqversion:9.5

Trust: 0.3

vendor:iscmodel:bind a6scope:eqversion:9.4

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.10.2

Trust: 0.3

vendor:iscmodel:bind 9.9.9-s1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.0-p4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.5.0a4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.3.5-p2-w1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.7.0

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.9.0

Trust: 0.3

vendor:iscmodel:bind 9.8.0-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.5rc3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.0rc2scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.1.3.4

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.6.3.2

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.10

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:iscmodel:bind 9.11.0-p2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:13.1.0.4

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.7.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:14.0

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.3

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.8.2

Trust: 0.3

vendor:iscmodel:bind 9.9.8-s2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.5.0-p2-w2scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.8.6

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.8.5

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.7

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.6.2

Trust: 0.3

vendor:iscmodel:bind 9.9.6-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.10.0-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind a3scope:eqversion:9.9.0

Trust: 0.3

vendor:iscmodel:bind 9.10.3-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind p2scope:eqversion:9.7.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.1

Trust: 0.3

vendor:iscmodel:bind 9.5.2-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind p2scope:eqversion:9.7.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:13.0.1

Trust: 0.3

vendor:iscmodel:bind -p2scope:eqversion:9.2.6

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.9.3

Trust: 0.3

vendor:iscmodel:bind 9.11.1-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.7.3

Trust: 0.3

vendor:iscmodel:bind 9.9.11-s1scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.7.7

Trust: 0.3

vendor:iscmodel:bind 9.8.3-p3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.1.3.4

Trust: 0.3

vendor:iscmodel:bind 9.8.3-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.8.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.1.3

Trust: 0.3

vendor:f5model:big-ip websafescope:neversion:12.1.3.4

Trust: 0.3

vendor:iscmodel:bind 9.11.1-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.10.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.1.3.4

Trust: 0.3

vendor:iscmodel:bind 9.11.0b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.7.0a3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.3

Trust: 0.3

vendor:iscmodel:bind 9.8.5-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.9-s7scope: - version: -

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.3

Trust: 0.3

vendor:iscmodel:bind p4scope:eqversion:9.8.0

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.10.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:14.0

Trust: 0.3

vendor:iscmodel:bind 9.9.10rc2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind a1scope:eqversion:9.8.0

Trust: 0.3

vendor:iscmodel:bind 9.9.9-p6scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.9.3-s1-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.8.5

Trust: 0.3

sources: BID: 102716 // JVNDB: JVNDB-2018-001003 // NVD: CVE-2017-3145

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-3145
value: HIGH

Trust: 1.0

security-officer@isc.org: CVE-2017-3145
value: HIGH

Trust: 1.0

IPA: JVNDB-2018-001003
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201801-833
value: HIGH

Trust: 0.6

VULMON: CVE-2017-3145
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-3145
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

IPA: JVNDB-2018-001003
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2017-3145
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

security-officer@isc.org: CVE-2017-3145
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.0

IPA: JVNDB-2018-001003
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2017-3145 // JVNDB: JVNDB-2018-001003 // CNNVD: CNNVD-201801-833 // NVD: CVE-2017-3145 // NVD: CVE-2017-3145

PROBLEMTYPE DATA

problemtype:CWE-416

Trust: 1.0

sources: NVD: CVE-2017-3145

THREAT TYPE

remote

Trust: 0.9

sources: PACKETSTORM: 145956 // PACKETSTORM: 145946 // PACKETSTORM: 145998 // CNNVD: CNNVD-201801-833

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201801-833

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-001003

PATCH

title:AXSA:2018-2521:01url:https://tsn.miraclelinux.com/ja/node/8964

Trust: 0.8

title:AXSA:2018-2550:01url:https://tsn.miraclelinux.com/ja/node/8993

Trust: 0.8

title:CVE-2017-3145: Improper fetch cleanup sequencing in the resolver can cause named to crashurl:https://kb.isc.org/article/AA-01542

Trust: 0.8

title:NV18-005url:https://jpn.nec.com/security-info/secinfo/nv18-005.html

Trust: 0.8

title:ISC BIND Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=77998

Trust: 0.6

title:Red Hat: Important: bind security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20180488 - Security Advisory

Trust: 0.1

title:Red Hat: Important: bind security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20180487 - Security Advisory

Trust: 0.1

title:Red Hat: Important: bind security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20180101 - Security Advisory

Trust: 0.1

title:Red Hat: Important: bind security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20180102 - Security Advisory

Trust: 0.1

title:Debian Security Advisories: DSA-4089-1 bind9 -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=d4392d30ef0d32240af0ee042303799a

Trust: 0.1

title:Ubuntu Security Notice: bind9 vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3535-1

Trust: 0.1

title:Ubuntu Security Notice: bind9 vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3535-2

Trust: 0.1

title:Amazon Linux 2: ALAS2-2018-954url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2018-954

Trust: 0.1

title:Amazon Linux AMI: ALAS-2018-954url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2018-954

Trust: 0.1

title:Red Hat: CVE-2017-3145url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2017-3145

Trust: 0.1

title:Arch Linux Advisories: [ASA-201801-16] bind: denial of serviceurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-201801-16

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2017-3145

Trust: 0.1

title:Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - January 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins&qid=f32dfd41aa9d3b8bbe5c2d9a27cbdbe6

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - January 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=f20bc19459353e30190c7e47d9da0c23

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=586e6062440cdd312211d748e028164e

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=525e4e31765e47b9e53b24e880af9d6e

Trust: 0.1

title:bind9url:https://github.com/ALTinners/bind9

Trust: 0.1

title:balabit-os-7-bind9url:https://github.com/balabit-deps/balabit-os-7-bind9

Trust: 0.1

title: - url:https://github.com/balabit-deps/balabit-os-8-bind9-libs

Trust: 0.1

title:os-bind9url:https://github.com/pexip/os-bind9

Trust: 0.1

title: - url:https://github.com/balabit-deps/balabit-os-9-bind9-libs

Trust: 0.1

title: - url:https://github.com/pexip/os-bind9-libs

Trust: 0.1

title:gocartsurl:https://github.com/tomoyamachi/gocarts

Trust: 0.1

title: - url:https://github.com/NikulinMS/13-01-hw

Trust: 0.1

sources: VULMON: CVE-2017-3145 // JVNDB: JVNDB-2018-001003 // CNNVD: CNNVD-201801-833

EXTERNAL IDS

db:NVDid:CVE-2017-3145

Trust: 3.4

db:ISCid:AA-01542

Trust: 2.1

db:BIDid:102716

Trust: 1.9

db:SECTRACKid:1040195

Trust: 1.6

db:JVNid:JVNVU94160143

Trust: 0.8

db:JVNDBid:JVNDB-2018-001003

Trust: 0.8

db:CNNVDid:CNNVD-201801-833

Trust: 0.6

db:VULMONid:CVE-2017-3145

Trust: 0.1

db:PACKETSTORMid:145956

Trust: 0.1

db:PACKETSTORMid:145963

Trust: 0.1

db:PACKETSTORMid:145946

Trust: 0.1

db:PACKETSTORMid:146729

Trust: 0.1

db:PACKETSTORMid:145998

Trust: 0.1

db:PACKETSTORMid:145936

Trust: 0.1

sources: VULMON: CVE-2017-3145 // BID: 102716 // JVNDB: JVNDB-2018-001003 // PACKETSTORM: 145956 // PACKETSTORM: 145963 // PACKETSTORM: 145946 // PACKETSTORM: 146729 // PACKETSTORM: 145998 // PACKETSTORM: 145936 // CNNVD: CNNVD-201801-833 // NVD: CVE-2017-3145

REFERENCES

url:http://www.securityfocus.com/bid/102716

Trust: 2.2

url:https://access.redhat.com/errata/rhsa-2018:0488

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2018:0102

Trust: 1.7

url:https://security.netapp.com/advisory/ntap-20180117-0003/

Trust: 1.6

url:https://access.redhat.com/errata/rhsa-2018:0101

Trust: 1.6

url:https://www.debian.org/security/2018/dsa-4089

Trust: 1.6

url:https://supportportal.juniper.net/s/article/2018-07-security-bulletin-srx-series-vulnerabilities-in-isc-bind-named

Trust: 1.6

url:https://access.redhat.com/errata/rhsa-2018:0487

Trust: 1.6

url:https://kb.isc.org/docs/aa-01542

Trust: 1.6

url:https://lists.debian.org/debian-lts-announce/2018/01/msg00029.html

Trust: 1.6

url:http://www.securitytracker.com/id/1040195

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-3145

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-3145

Trust: 0.9

url:https://www.ipa.go.jp/security/ciadr/vul/20180118-bind.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2018/at180005.html

Trust: 0.8

url:https://www.nic.ad.jp/ja/topics/2018/20180117-01.html

Trust: 0.8

url:https://jprs.jp/tech/security/2018-01-17-bind9-vuln-improperly-sequencing-cleanup.html

Trust: 0.8

url:http://jvn.jp/vu/jvnvu94160143/index.html

Trust: 0.8

url:https://www.us-cert.gov/ncas/current-activity/2018/01/16/isc-releases-security-advisories-dhcp-bind

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2017-3145

Trust: 0.5

url:https://kb.isc.org/article/aa-01542

Trust: 0.5

url:ftp://ftp.isc.org/isc/bind9/9.10.6-p1/patches/cve-2017-3145

Trust: 0.3

url:ftp://ftp.isc.org/isc/bind9/9.11.2-p1/patches/cve-2017-3145

Trust: 0.3

url:ftp://ftp.isc.org/isc/bind9/9.9.11-p1/patches/cve-2017-3145

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1534812

Trust: 0.3

url:http://www.isc.org/products/bind/

Trust: 0.3

url:https://support.f5.com/csp/article/k08613310

Trust: 0.3

url:https://www.ubuntu.com/usn/usn-3535-1

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://www.ubuntu.com/usn/usn-3535-2

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.17

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.p4-12.6ubuntu1.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.p4-8ubuntu1.10

Trust: 0.1

url:https://security-tracker.debian.org/tracker/bind9

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

sources: BID: 102716 // JVNDB: JVNDB-2018-001003 // PACKETSTORM: 145956 // PACKETSTORM: 145963 // PACKETSTORM: 145946 // PACKETSTORM: 146729 // PACKETSTORM: 145998 // PACKETSTORM: 145936 // CNNVD: CNNVD-201801-833 // NVD: CVE-2017-3145

CREDITS

Jayachandran Palanisamy of Cygate AB

Trust: 0.9

sources: BID: 102716 // CNNVD: CNNVD-201801-833

SOURCES

db:VULMONid:CVE-2017-3145
db:BIDid:102716
db:JVNDBid:JVNDB-2018-001003
db:PACKETSTORMid:145956
db:PACKETSTORMid:145963
db:PACKETSTORMid:145946
db:PACKETSTORMid:146729
db:PACKETSTORMid:145998
db:PACKETSTORMid:145936
db:CNNVDid:CNNVD-201801-833
db:NVDid:CVE-2017-3145

LAST UPDATE DATE

2024-09-18T23:13:46.160000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2017-3145date:2023-06-21T00:00:00
db:BIDid:102716date:2019-02-14T04:00:00
db:JVNDBid:JVNDB-2018-001003date:2019-08-27T00:00:00
db:CNNVDid:CNNVD-201801-833date:2023-06-19T00:00:00
db:NVDid:CVE-2017-3145date:2023-06-21T18:19:59.960

SOURCES RELEASE DATE

db:VULMONid:CVE-2017-3145date:2019-01-16T00:00:00
db:BIDid:102716date:2018-01-16T00:00:00
db:JVNDBid:JVNDB-2018-001003date:2018-01-18T00:00:00
db:PACKETSTORMid:145956date:2018-01-18T04:10:51
db:PACKETSTORMid:145963date:2018-01-18T20:41:15
db:PACKETSTORMid:145946date:2018-01-17T22:24:00
db:PACKETSTORMid:146729date:2018-03-12T10:11:11
db:PACKETSTORMid:145998date:2018-01-22T03:05:00
db:PACKETSTORMid:145936date:2018-01-16T23:23:00
db:CNNVDid:CNNVD-201801-833date:2018-01-23T00:00:00
db:NVDid:CVE-2017-3145date:2019-01-16T20:29:00.690