7.8
HIGH
CVE-2013-4854
"ISC BIND RFC 5011 RDATA Section Denial of Service"
Description

The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013.

INFO

Published Date :

July 29, 2013, 1:59 p.m.

Last Modified :

April 22, 2019, 5:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2013-4854 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Isc bind
2 Isc dnsco_bind
1 Mandriva enterprise_server
2 Mandriva business_server
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Hp hp-ux
1 Freebsd freebsd
1 Opensuse opensuse
1 Slackware slackware_linux
1 Novell suse_linux
1 Suse suse_linux_enterprise_software_development_kit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-4854.

URL Resource
http://archives.neohapsis.com/archives/bugtraq/2013-08/0030.html
http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
http://linux.oracle.com/errata/ELSA-2014-1244
http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113108.html Vendor Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113251.html Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00004.html Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.html Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2013-1114.html Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2013-1115.html Vendor Advisory
http://secunia.com/advisories/54134 Vendor Advisory
http://secunia.com/advisories/54185 Vendor Advisory
http://secunia.com/advisories/54207 Vendor Advisory
http://secunia.com/advisories/54211 Vendor Advisory
http://secunia.com/advisories/54323 Vendor Advisory
http://secunia.com/advisories/54432 Vendor Advisory
http://www.debian.org/security/2013/dsa-2728
http://www.freebsd.org/security/advisories/FreeBSD-SA-13:07.bind.asc Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2013:202 Vendor Advisory
http://www.securityfocus.com/bid/61479
http://www.securitytracker.com/id/1028838
http://www.ubuntu.com/usn/USN-1910-1
http://www.zerodayinitiative.com/advisories/ZDI-13-210/
https://exchange.xforce.ibmcloud.com/vulnerabilities/86004
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396 Vendor Advisory
https://kb.isc.org/article/AA-01015 Vendor Advisory
https://kb.isc.org/article/AA-01016 Vendor Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10052
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19561
https://support.apple.com/kb/HT6536

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-4854 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-4854 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 18, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:9.1:release-p5:*:*:*:*:*:* OR *cpe:2.3:o:freebsd:freebsd:9.1:p5:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 18, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:9.1:release-p4:*:*:*:*:*:* OR *cpe:2.3:o:freebsd:freebsd:9.1:p4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:11.4:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.7.0:beta:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.7.4b1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.7.0b2:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.7.0b3:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.7.0b1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.7.0a3:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.7.0a1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.7.0a2:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.7.1b1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-1910-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2013/dsa-2728 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:19561 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19561 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/86004 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/86004 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://linux.oracle.com/errata/ELSA-2014-1244 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 14, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:mandriva:enterprise_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:mandriva:business_server:1.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:isc:bind:9.9.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.1:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.3:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.3:p1:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:novell:opensuse:11.4:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:novell:suse_linux_software_development_kit:11.0:sp2:enterprise:*:*:*:*:* *cpe:2.3:a:novell:suse_linux_software_development_kit:11.0:sp3:enterprise:*:*:*:*:* cpe:2.3:o:novell:suse_linux:11:*:desktop:*:*:*:*:* *cpe:2.3:o:novell:suse_linux:11:*:server:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:slackware:slackware_linux:13.37:*:*:*:*:*:*:* *cpe:2.3:o:slackware:slackware_linux:13.1:*:*:*:*:*:*:* *cpe:2.3:o:slackware:slackware_linux:13.0:*:*:*:*:*:*:* *cpe:2.3:o:slackware:slackware_linux:12.2:*:*:*:*:*:*:* *cpe:2.3:o:slackware:slackware_linux:12.1:*:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:a:isc:dnsco_bind:9.9.3:s1:*:*:*:*:*:* *cpe:2.3:a:isc:dnsco_bind:9.9.4:s1b1:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:a:isc:bind:9.7.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.6:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.6:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:beta:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0a2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0a3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.4b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:a:isc:bind:9.8.3:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.3:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.5:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.5:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.5:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.5:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.6:b1:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:o:freebsd:freebsd:8.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:8.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:8.2:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:8.3:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:8.4:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.1:release-p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.1:release-p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.2:prerelease:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.2:rc1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.2:rc2:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:isc:bind:9.7.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.6:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.6:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:beta:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0a2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0a3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.4b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:11.0:sp2:*:*:*:*:*:* *cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:* cpe:2.3:o:novell:suse_linux:11:*:desktop:*:*:*:*:* *cpe:2.3:o:novell:suse_linux:11:*:server:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:isc:dnsco_bind:9.9.3:s1:*:*:*:*:*:* *cpe:2.3:a:isc:dnsco_bind:9.9.4:s1b1:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:novell:opensuse:11.4:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:isc:bind:9.9.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.1:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.3:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.3:p1:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:freebsd:freebsd:8.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:8.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:8.2:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:8.3:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:8.4:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.1:release-p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.1:release-p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.2:prerelease:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.2:rc1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:9.2:rc2:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:o:mandriva:enterprise_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:mandriva:business_server:1.0:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:a:isc:bind:9.8.3:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.3:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.5:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.5:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.5:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.5:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.6:b1:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:o:slackware:slackware_linux:13.37:*:*:*:*:*:*:* *cpe:2.3:o:slackware:slackware_linux:13.1:*:*:*:*:*:*:* *cpe:2.3:o:slackware:slackware_linux:13.0:*:*:*:*:*:*:* *cpe:2.3:o:slackware:slackware_linux:12.2:*:*:*:*:*:*:* *cpe:2.3:o:slackware:slackware_linux:12.1:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 08, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-4854 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-4854 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.43 }} 0.09%

score

0.99423

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability