pkg:deb/debian/bind9

Type deb
Namespace debian
Name bind9

Known advisories, vulnerabilities and fixes for bind9 package.

Repository
pkgs.org
Critical 1
High 21
Medium 7
Low 1
None 2
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 9.8.4.dfsg.P1-6+nmu2+deb7u1 wheezy CVE-2013-4854
debian DSA-2728-1 bind9 high 2013-07-27T00:00:00
(11 years ago)
Affected < 9.8.4.dfsg.P1-6+nmu2+deb7u2 wheezy CVE-2014-0591
debian DSA-3023-1 bind9 low 2014-09-11T00:00:00
(10 years ago)
Affected < 9.8.4.dfsg.P1-6+nmu2+deb7u3 wheezy CVE-2014-8500
debian DSA-3094-1 bind9 high 2014-12-08T00:00:00
(9 years ago)
Affected < 9.8.4.dfsg.P1-6+nmu2+deb7u4 wheezy CVE-2015-1349
debian DSA-3162-1 bind9 medium 2015-02-18T00:00:00
(9 years ago)
Affected < 9.9.5.dfsg-9+deb8u1 jessie CVE-2015-4620
debian DSA-3304-1 bind9 high 2015-07-07T00:00:00
(9 years ago)
Affected < 9.8.4.dfsg.P1-6+nmu2+deb7u5 wheezy CVE-2015-4620
debian DSA-3304-1 bind9 high 2015-07-07T00:00:00
(9 years ago)
Affected < 9.9.5.dfsg-9+deb8u2 jessie CVE-2015-5477
debian DSA-3319-1 bind9 high 2015-07-28T00:00:00
(9 years ago)
Affected < 9.8.4.dfsg.P1-6+nmu2+deb7u6 wheezy CVE-2015-5477
debian DSA-3319-1 bind9 high 2015-07-28T00:00:00
(9 years ago)
Affected < 9.9.5.dfsg-9+deb8u3 jessie CVE-2015-5722
debian DSA-3350-1 bind9 high 2015-09-02T00:00:00
(9 years ago)
Affected < 9.8.4.dfsg.P1-6+nmu2+deb7u7 wheezy CVE-2015-5722
debian DSA-3350-1 bind9 high 2015-09-02T00:00:00
(9 years ago)
Affected < 9.9.5.dfsg-9+deb8u4 jessie CVE-2015-8000
debian DSA-3420-1 bind9 medium 2015-12-15T00:00:00
(8 years ago)
Affected < 9.8.4.dfsg.P1-6+nmu2+deb7u8 wheezy CVE-2015-8000
debian DSA-3420-1 bind9 medium 2015-12-15T00:00:00
(8 years ago)
Affected < 9.9.5.dfsg-9+deb8u5 jessie CVE-2015-8704
debian DSA-3449-1 bind9 medium 2016-01-19T00:00:00
(8 years ago)
Affected < 9.8.4.dfsg.P1-6+nmu2+deb7u9 wheezy CVE-2015-8704
debian DSA-3449-1 bind9 medium 2016-01-19T00:00:00
(8 years ago)
Affected < 9.9.5.dfsg-9+deb8u6 jessie CVE-2016-1285
CVE-2016-1286
debian DSA-3511-1 bind9 high 2016-03-09T00:00:00
(8 years ago)
Affected < 9.8.4.dfsg.P1-6+nmu2+deb7u10 wheezy CVE-2016-1285
CVE-2016-1286
debian DSA-3511-1 bind9 high 2016-03-09T00:00:00
(8 years ago)
Affected < 9.9.5.dfsg-9+deb8u7 jessie CVE-2016-2775
CVE-2016-2776
debian DSA-3680-1 bind9 high 2016-09-27T00:00:00
(8 years ago)
Affected < 9.9.5.dfsg-9+deb8u8 jessie CVE-2016-8864
debian DSA-3703-1 bind9 high 2016-11-01T00:00:00
(7 years ago)
Affected < 9.9.5.dfsg-9+deb8u9 jessie CVE-2016-9131
CVE-2016-9147
CVE-2016-9444
debian DSA-3758-1 bind9 high 2017-01-11T00:00:00
(7 years ago)
Affected < 9.9.5.dfsg-9+deb8u10 jessie CVE-2017-3135
debian DSA-3795-1 bind9 medium 2017-02-26T00:00:00
(7 years ago)
Affected < 9.9.5.dfsg-9+deb8u11 jessie CVE-2017-3136
CVE-2017-3137
CVE-2017-3138
debian DSA-3854-1 bind9 high 2017-05-14T00:00:00
(7 years ago)
Affected < 9.9.5.dfsg-9+deb8u12 jessie CVE-2017-3142
CVE-2017-3143
debian DSA-3904-1 bind9 medium 2017-07-08T00:00:00
(7 years ago)
Affected < 9.10.3.dfsg.P4-12.3+deb9u1 stretch CVE-2017-3142
CVE-2017-3143
debian DSA-3904-1 bind9 medium 2017-07-08T00:00:00
(7 years ago)
Affected < 9.9.5.dfsg-9+deb8u13 jessie debian DSA-3904-2 bind9 2017-07-23T00:00:00
(7 years ago)
Affected < 9.10.3.dfsg.P4-12.3+deb9u2 stretch debian DSA-3904-2 bind9 2017-07-23T00:00:00
(7 years ago)
Affected < 9.9.5.dfsg-9+deb8u15 jessie CVE-2017-3145
debian DSA-4089-1 bind9 high 2018-01-16T00:00:00
(6 years ago)
Affected < 9.10.3.dfsg.P4-12.3+deb9u4 stretch CVE-2017-3145
debian DSA-4089-1 bind9 high 2018-01-16T00:00:00
(6 years ago)
Affected < 9.10.3.dfsg.P4-12.3+deb9u5 stretch CVE-2018-5743
CVE-2018-5745
CVE-2019-6465
debian DSA-4440-1 bind9 high 2019-05-09T00:00:00
(5 years ago)
Affected < 9.11.5.P4+dfsg-5.1+deb10u1 buster CVE-2020-8616
CVE-2020-8617
debian DSA-4689-1 bind9 high 2020-05-19T00:00:00
(4 years ago)
Affected < 9.10.3.dfsg.P4-12.3+deb9u6 stretch CVE-2020-8616
CVE-2020-8617
debian DSA-4689-1 bind9 high 2020-05-19T00:00:00
(4 years ago)
Affected < 9.11.5.P4+dfsg-5.1+deb10u2 buster CVE-2020-8619
CVE-2020-8622
CVE-2020-8623
CVE-2020-8624
debian DSA-4752-1 bind9 high 2020-08-27T00:00:00
(4 years ago)
Affected < 9.11.5.P4+dfsg-5.1+deb10u3 buster CVE-2020-8625
debian DSA-4857-1 bind9 high 2021-02-18T00:00:00
(3 years ago)
Affected < 9.11.5.P4+dfsg-5.1+deb10u5 buster CVE-2021-25214
CVE-2021-25215
CVE-2021-25216
debian DSA-4909-1 bind9 critical 2021-05-01T00:00:00
(3 years ago)
Affected < 9.16.22-1~deb11u1 bullseye CVE-2021-25219
debian DSA-4994-1 bind9 medium 2021-10-28T00:00:00
(2 years ago)
Affected < 9.11.5.P4+dfsg-5.1+deb10u6 buster CVE-2021-25219
debian DSA-4994-1 bind9 medium 2021-10-28T00:00:00
(2 years ago)
Affected < 9.16.27-1~deb11u1 bullseye CVE-2021-25220
debian DSA-5105-1 bind9 medium 2022-03-18T00:00:00
(2 years ago)
Affected < 9.11.5.P4+dfsg-5.1+deb10u7 buster CVE-2021-25220
debian DSA-5105-1 bind9 medium 2022-03-18T00:00:00
(2 years ago)
Affected < 9.16.33-1~deb11u1 bullseye CVE-2022-2795
CVE-2022-3080
CVE-2022-38177
CVE-2022-38178
debian DSA-5235-1 bind9 high 2022-09-22T00:00:00
(2 years ago)
Affected < 9.16.37-1~deb11u1 bullseye CVE-2022-3094
CVE-2022-3736
CVE-2022-3924
debian DSA-5329-1 bind9 high 2023-01-26T00:00:00
(19 months ago)
Affected < 9.18.16-1~deb12u1 bookworm CVE-2023-2828
CVE-2023-2911
debian DSA-5439-1 bind9 high 2023-06-25T00:00:00
(14 months ago)
Affected < 9.16.42-1~deb11u1 bullseye CVE-2023-2828
CVE-2023-2911
debian DSA-5439-1 bind9 high 2023-06-25T00:00:00
(14 months ago)
Affected < 9.18.19-1~deb12u1 bookworm CVE-2023-3341
debian DSA-5504-1 bind9 high 2023-09-22T00:00:00
(12 months ago)
Affected < 9.16.44-1~deb11u1 bullseye CVE-2023-3341
debian DSA-5504-1 bind9 high 2023-09-22T00:00:00
(12 months ago)
Affected < 9.18.24-1 bookworm CVE-2023-4408
CVE-2023-50387
CVE-2023-50868
CVE-2023-5517
CVE-2023-5679
debian DSA-5621-1 bind9 high 2024-02-14T00:00:00
(7 months ago)
Affected < 9.16.48-1 bullseye CVE-2023-4408
CVE-2023-50387
CVE-2023-50868
CVE-2023-5517
CVE-2023-5679
debian DSA-5621-1 bind9 high 2024-02-14T00:00:00
(7 months ago)
Affected < 9.18.28-1~deb12u1 bookworm CVE-2024-1737
CVE-2024-1975
CVE-2024-4076
debian DSA-5734-1 bind9 high 2024-07-25T00:00:00
(7 weeks ago)
Affected < 9.16.50-1~deb11u1 bullseye CVE-2024-1737
CVE-2024-1975
CVE-2024-4076
debian DSA-5734-1 bind9 high 2024-07-25T00:00:00
(7 weeks ago)
Affected < 9.18.28-1~deb12u2 bookworm debian DSA-5734-2 bind9 2024-07-27T00:00:00
(7 weeks ago)
Loading...