CVE-2002-1219
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity
Summary
Buffer overflow in named in BIND 4 versions 4.9.10 and earlier, and 8 versions 8.3.3 and earlier, allows remote attackers to execute arbitrary code via a certain DNS server response containing SIG resource records (RR).
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:19:28.643Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CA-2002-31",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-2002-31.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.isc.org/products/BIND/bind-security.html"
          },
          {
            "name": "2002-11-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html"
          },
          {
            "name": "20021201-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20021201-01-P"
          },
          {
            "name": "6160",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6160"
          },
          {
            "name": "DSA-196",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2002/dsa-196"
          },
          {
            "name": "SSRT2408",
            "tags": [
              "vendor-advisory",
              "x_refsource_COMPAQ",
              "x_transferred"
            ],
            "url": "http://online.securityfocus.com/advisories/4999"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F48818"
          },
          {
            "name": "oval:org.mitre.oval:def:2539",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2539"
          },
          {
            "name": "20021118 TSLSA-2002-0076 - bind",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=103763574715133\u0026w=2"
          },
          {
            "name": "CLA-2002:546",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000546"
          },
          {
            "name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://online.securityfocus.com/archive/1/300019"
          },
          {
            "name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 \u0026 8]",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=103713117612842\u0026w=2"
          },
          {
            "name": "N-013",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/n-013.shtml"
          },
          {
            "name": "VU#852283",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/852283"
          },
          {
            "name": "bind-sig-rr-bo(10304)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10304"
          },
          {
            "name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8",
            "tags": [
              "third-party-advisory",
              "x_refsource_ISS",
              "x_transferred"
            ],
            "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469"
          },
          {
            "name": "MDKSA-2002:077",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in named in BIND 4 versions 4.9.10 and earlier, and 8 versions 8.3.3 and earlier, allows remote attackers to execute arbitrary code via a certain DNS server response containing SIG resource records (RR)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2004-08-04T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CA-2002-31",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-2002-31.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.isc.org/products/BIND/bind-security.html"
        },
        {
          "name": "2002-11-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html"
        },
        {
          "name": "20021201-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20021201-01-P"
        },
        {
          "name": "6160",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6160"
        },
        {
          "name": "DSA-196",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2002/dsa-196"
        },
        {
          "name": "SSRT2408",
          "tags": [
            "vendor-advisory",
            "x_refsource_COMPAQ"
          ],
          "url": "http://online.securityfocus.com/advisories/4999"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F48818"
        },
        {
          "name": "oval:org.mitre.oval:def:2539",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2539"
        },
        {
          "name": "20021118 TSLSA-2002-0076 - bind",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=103763574715133\u0026w=2"
        },
        {
          "name": "CLA-2002:546",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000546"
        },
        {
          "name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://online.securityfocus.com/archive/1/300019"
        },
        {
          "name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 \u0026 8]",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=103713117612842\u0026w=2"
        },
        {
          "name": "N-013",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/n-013.shtml"
        },
        {
          "name": "VU#852283",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/852283"
        },
        {
          "name": "bind-sig-rr-bo(10304)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10304"
        },
        {
          "name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8",
          "tags": [
            "third-party-advisory",
            "x_refsource_ISS"
          ],
          "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469"
        },
        {
          "name": "MDKSA-2002:077",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1219",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in named in BIND 4 versions 4.9.10 and earlier, and 8 versions 8.3.3 and earlier, allows remote attackers to execute arbitrary code via a certain DNS server response containing SIG resource records (RR)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CA-2002-31",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-2002-31.html"
            },
            {
              "name": "http://www.isc.org/products/BIND/bind-security.html",
              "refsource": "CONFIRM",
              "url": "http://www.isc.org/products/BIND/bind-security.html"
            },
            {
              "name": "2002-11-21",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html"
            },
            {
              "name": "20021201-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20021201-01-P"
            },
            {
              "name": "6160",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6160"
            },
            {
              "name": "DSA-196",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2002/dsa-196"
            },
            {
              "name": "SSRT2408",
              "refsource": "COMPAQ",
              "url": "http://online.securityfocus.com/advisories/4999"
            },
            {
              "name": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F48818",
              "refsource": "CONFIRM",
              "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F48818"
            },
            {
              "name": "oval:org.mitre.oval:def:2539",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2539"
            },
            {
              "name": "20021118 TSLSA-2002-0076 - bind",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=103763574715133\u0026w=2"
            },
            {
              "name": "CLA-2002:546",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000546"
            },
            {
              "name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)",
              "refsource": "BUGTRAQ",
              "url": "http://online.securityfocus.com/archive/1/300019"
            },
            {
              "name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 \u0026 8]",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=103713117612842\u0026w=2"
            },
            {
              "name": "N-013",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/n-013.shtml"
            },
            {
              "name": "VU#852283",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/852283"
            },
            {
              "name": "bind-sig-rr-bo(10304)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10304"
            },
            {
              "name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8",
              "refsource": "ISS",
              "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469"
            },
            {
              "name": "MDKSA-2002:077",
              "refsource": "MANDRAKE",
              "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1219",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2002-10-16T00:00:00",
    "dateUpdated": "2024-08-08T03:19:28.643Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2002-1219\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2002-11-29T05:00:00.000\",\"lastModified\":\"2018-05-03T01:29:17.100\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in named in BIND 4 versions 4.9.10 and earlier, and 8 versions 8.3.3 and earlier, allows remote attackers to execute arbitrary code via a certain DNS server response containing SIG resource records (RR).\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer en BIND versiones 4 anteriores a 4.9.10, y versiones 8 anteriores a 8.3.3, permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante una cierta respuesta de servidor DNS conteniendo registros de recursos (RR) SIG.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":true,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:4.9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB7F1274-7E0E-40C8-8006-ACFDBE757D35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:4.9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8257C916-6F4D-4B7E-8EED-B2789B3B35AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:4.9.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B959A2AB-703C-4354-8E23-809D2D13EC06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:4.9.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0064E411-C26F-4831-B7C4-63E2E1EF98DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:4.9.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"982BB8D9-F396-4D99-A130-A2D8A5E61E3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:4.9.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CEBE5DC-7D81-404C-929A-B92951AADA14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D1DAE0-DB4D-475F-B11B-29AA3A00DB60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93BB48F5-A635-402E-AE7F-B8AB90ED0C70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5FE281A-610F-42CA-B741-53F2D70A3F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35EE137B-0ED3-47EC-8195-58690F5B252E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"580ADA83-C07B-40DD-B219-CA1908F1087F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9371CBC-192E-44C0-9E0C-A6D61D6C0D83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71E01FA3-4CEA-4AF0-973C-C6DA147C6252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79528C86-614D-4B14-9D26-89E0BE6B2AED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AF54438-F56B-4FC1-BCDB-A1A9D75374D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2AE8906-AFCF-4ED9-B3E2-D6184F67C485\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1450E5BF-66A0-4096-9775-E31E98C69AAB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55C5FC1A-1253-4390-A4FC-573BB14EA937\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44308D13-D935-4FF8-AB52-F0E115ED1AD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C001822-FDF8-497C-AC2C-B59A00E9ACD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B86C77AB-B8FF-4376-9B4E-C88417396F3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60DA30A1-3360-46BC-85B7-008D535F95BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA33E7E2-DE7B-411E-8991-718DA0988C51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1957B3C0-7F25-469B-BC3F-7B09260837ED\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20021201-01-P\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000546\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=103713117612842\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=103763574715133\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://online.securityfocus.com/advisories/4999\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://online.securityfocus.com/archive/1/300019\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F48818\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.cert.org/advisories/CA-2002-31.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.ciac.org/ciac/bulletins/n-013.shtml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2002/dsa-196\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.isc.org/products/BIND/bind-security.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/852283\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/6160\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/10304\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2539\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...