Логотип exploitDog
bind:"CVE-2025-40778" OR bind:"CVE-2025-40780"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-40778" OR bind:"CVE-2025-40780"

Количество 33

Количество 33

msrc логотип

CVE-2025-40780

около 2 месяцев назад

Cache poisoning due to weak PRNG

CVSS3: 8.6
EPSS: Низкий
debian логотип

CVE-2025-40780

около 2 месяцев назад

In specific circumstances, due to a weakness in the Pseudo Random Numb ...

CVSS3: 8.6
EPSS: Низкий
ubuntu логотип

CVE-2025-40778

около 2 месяцев назад

Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache. This issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.

CVSS3: 8.6
EPSS: Низкий
nvd логотип

CVE-2025-40778

около 2 месяцев назад

Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache. This issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.

CVSS3: 8.6
EPSS: Низкий
msrc логотип

CVE-2025-40778

26 дней назад

Cache poisoning attacks with unsolicited RRs

CVSS3: 8.6
EPSS: Низкий
debian логотип

CVE-2025-40778

около 2 месяцев назад

Under certain circumstances, BIND is too lenient when accepting record ...

CVSS3: 8.6
EPSS: Низкий
github логотип

GHSA-j3w4-m6qj-vmm5

около 2 месяцев назад

In specific circumstances, due to a weakness in the Pseudo Random Number Generator (PRNG) that is used, it is possible for an attacker to predict the source port and query ID that BIND will use. This issue affects BIND 9 versions 9.16.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.16.8-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.

CVSS3: 8.6
EPSS: Низкий
fstec логотип

BDU:2025-14391

2 месяца назад

Уязвимость сервера DNS BIND, связанная с прогнозируемостью в результате наблюдения состояния, позволяющая нарушителю оказать воздействие на целостность защищаемой информации

CVSS3: 8.6
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3976-1

около 1 месяца назад

Security update for bind

EPSS: Низкий
rocky логотип

RLSA-2025:19835

около 1 месяца назад

Important: bind security update

EPSS: Низкий
github логотип

GHSA-xmqp-6cj2-2hh3

около 2 месяцев назад

Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache. This issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.

CVSS3: 8.6
EPSS: Низкий
oracle-oval логотип

ELSA-2025-19835

около 2 месяцев назад

ELSA-2025-19835: bind security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2025-13637

2 месяца назад

Уязвимость DNS-сервера BIND, связанная с загрузкой внешних ненадёжных данных вместе с надёжными данными, позволяющая нарушителю перенаправить трафик на вредоносный сайт

CVSS3: 8.6
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
msrc логотип
CVE-2025-40780

Cache poisoning due to weak PRNG

CVSS3: 8.6
0%
Низкий
около 2 месяцев назад
debian логотип
CVE-2025-40780

In specific circumstances, due to a weakness in the Pseudo Random Numb ...

CVSS3: 8.6
0%
Низкий
около 2 месяцев назад
ubuntu логотип
CVE-2025-40778

Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache. This issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.

CVSS3: 8.6
0%
Низкий
около 2 месяцев назад
nvd логотип
CVE-2025-40778

Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache. This issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.

CVSS3: 8.6
0%
Низкий
около 2 месяцев назад
msrc логотип
CVE-2025-40778

Cache poisoning attacks with unsolicited RRs

CVSS3: 8.6
0%
Низкий
26 дней назад
debian логотип
CVE-2025-40778

Under certain circumstances, BIND is too lenient when accepting record ...

CVSS3: 8.6
0%
Низкий
около 2 месяцев назад
github логотип
GHSA-j3w4-m6qj-vmm5

In specific circumstances, due to a weakness in the Pseudo Random Number Generator (PRNG) that is used, it is possible for an attacker to predict the source port and query ID that BIND will use. This issue affects BIND 9 versions 9.16.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.16.8-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.

CVSS3: 8.6
0%
Низкий
около 2 месяцев назад
fstec логотип
BDU:2025-14391

Уязвимость сервера DNS BIND, связанная с прогнозируемостью в результате наблюдения состояния, позволяющая нарушителю оказать воздействие на целостность защищаемой информации

CVSS3: 8.6
0%
Низкий
2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3976-1

Security update for bind

0%
Низкий
около 1 месяца назад
rocky логотип
RLSA-2025:19835

Important: bind security update

0%
Низкий
около 1 месяца назад
github логотип
GHSA-xmqp-6cj2-2hh3

Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache. This issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.

CVSS3: 8.6
0%
Низкий
около 2 месяцев назад
oracle-oval логотип
ELSA-2025-19835

ELSA-2025-19835: bind security update (IMPORTANT)

около 2 месяцев назад
fstec логотип
BDU:2025-13637

Уязвимость DNS-сервера BIND, связанная с загрузкой внешних ненадёжных данных вместе с надёжными данными, позволяющая нарушителю перенаправить трафик на вредоносный сайт

CVSS3: 8.6
0%
Низкий
2 месяца назад

Уязвимостей на страницу