cve-1999-0009
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity
Summary
Inverse query buffer overflow in BIND 4.9 and BIND 8 Releases.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T16:27:56.971Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "19980603-01-PX",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX"
          },
          {
            "name": "134",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/134"
          },
          {
            "name": "HPSBUX9808-083",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083"
          },
          {
            "name": "00180",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUN",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/180"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Inverse query buffer overflow in BIND 4.9 and BIND 8 Releases."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-03-02T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "19980603-01-PX",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX"
        },
        {
          "name": "134",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/134"
        },
        {
          "name": "HPSBUX9808-083",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083"
        },
        {
          "name": "00180",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUN"
          ],
          "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/180"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-0009",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Inverse query buffer overflow in BIND 4.9 and BIND 8 Releases."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "19980603-01-PX",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX"
            },
            {
              "name": "134",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/134"
            },
            {
              "name": "HPSBUX9808-083",
              "refsource": "HP",
              "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083"
            },
            {
              "name": "00180",
              "refsource": "SUN",
              "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/180"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-0009",
    "datePublished": "1999-09-29T04:00:00",
    "dateReserved": "1999-06-07T00:00:00",
    "dateUpdated": "2024-08-01T16:27:56.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-1999-0009\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"1998-04-08T04:00:00.000\",\"lastModified\":\"2018-10-30T16:26:22.357\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Inverse query buffer overflow in BIND 4.9 and BIND 8 Releases.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:data_general:dg_ux:5.4_3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EDB1993-75C9-4738-BDB3-E4433AC202FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:data_general:dg_ux:5.4_3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB15FBD9-B4F8-42EF-92C2-8D70A2385E3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:data_general:dg_ux:5.4_4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA109D17-268F-4E8A-BBA9-0EAA6B46A705\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:data_general:dg_ux:5.4_4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59EFCFC1-A15C-4B8D-BCCE-DB401A50D23C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:4.9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8257C916-6F4D-4B7E-8EED-B2789B3B35AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB79EDA4-9B2C-4C4C-A5DE-CB8C6EB00BDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DF8869C-2446-48F3-A1CD-70AE44D74EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"199F4D8C-2FB9-4AF7-B7A3-339513665616\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41D0212C-EA41-4DF3-9A93-4559545BCD7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:3.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3567046C-FE3F-424D-A1B0-D7A43D00B79F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:3.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40511481-CD42-4EB7-BE2A-7A78964B7D3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:3.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D926CDA1-AF2B-4DED-93AE-8F12091E0B23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"536CB843-5FF6-4BC1-A6DA-92A8CB69D6D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0B4722F-1FBA-4A73-BF85-5920B94F833D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.1t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7FD1CEC-9064-483C-A3C2-04E3C50EFBEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05B1518A-9BBC-4CDB-8338-4DCC9A1A91D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C26983FB-6FD7-4938-8025-E535A6505ADF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D01CD7-CE53-44D6-82C6-C72579BA089C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.4b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73F04863-29CB-4E0C-838B-1C23E25C129C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.4t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79AA794C-C18F-48A4-ADCB-DC219DF259CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D4B36C0-D3FF-4B33-B810-DB920062480B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.5_iop:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C03CED73-9451-4DE4-A00A-7EAB24424CC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.5_ipr:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29446761-8ACE-4E05-82C3-3FF77C1E2CCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20B3C51E-DE28-4B50-B841-31CCFEA88A1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.5d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67E6C0C-F5A4-4591-94B9-3D72221C0933\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.5e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CC66EB2-FFC7-4EF1-9591-A5C5E1E7C919\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.5f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85D02672-84E9-4036-8ED8-FE6EF4D7E275\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.5g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"646483C9-6FFC-46FE-B9CD-40D733FABFD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:4.0.5h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6B71C71-FA29-4B4C-831C-63AE2797BA2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"333103D5-71B8-4DC1-90F7-15F2841955D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A889C10-0637-4133-AFBD-533C8397BE89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E292DA15-91BF-4957-9C0F-A69518538BED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26144F94-63FD-4907-B548-09B68C2FC9B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26309EFA-0991-46B6-9818-F0FBB902D5F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"966C1A13-8007-408D-96BE-0DA3BB6CA401\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2D59247-56FA-46B4-BB51-2DAE71AFC145\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:bsdi:bsd_os:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD254562-D74A-4D7C-B846-E242D785B830\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:bsdi:bsd_os:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBFBCFEE-C24C-4D38-83F9-810E05D27901\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"766851E2-134A-4A89-931B-6F1753525684\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:caldera:openlinux:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABC52A20-B706-432D-9A15-45F48EB1B08B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF25306-E7C2-4F9A-A809-4779A6C0A079\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3BA7775-30F2-4CA0-BA6E-70ED12A48D90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB038A89-1CA6-4313-B7CE-56C894945FFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3BC86F-5718-4232-BFFF-6244A7C09B8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6118CC1-6E51-4E1B-8F58-43B337515222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3D3B348-270F-4209-B31A-2B40F5E4A601\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F20EC2-ADE6-4F96-A2E7-1DCCA819D657\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91D7C561-4D23-430B-A7D8-137E52B08FF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11ACD012-F05F-45CD-A170-96CBAA42FFE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:nec:asl_ux_4800:64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF1C22CE-FF69-44CF-82C3-EBFDA9E7EC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DF613C9-DC4A-45F0-BEE1-8450762B0089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"441CEF2E-9687-4930-8536-B8B83018BD28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55DD3C82-0B7D-4B25-B603-AD6C6D59239A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC7A39CD-C4B2-4FD9-A450-E5C7A5480174\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CBA1B13-B378-4F13-BD13-EC58F15F5C81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8C8CAB1-2D8C-4875-A795-41178D48410F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9092D88-585D-4A0C-B181-E8D93563C74B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8211154-6685-4FF0-B3ED-43A5E5763A10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F299301C-6BFC-436C-9CFD-2E291D3702AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BF54738-3C44-4FD4-AA9C-CAB2E86B1DC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sco:open_desktop:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AD2701A-E930-4F4D-85F7-02F80135E34E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sco:open_desktop:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1530468C-EDEF-431D-9164-B0D670AF07D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sco:unixware:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"168248AC-E4F6-4C8F-9A21-0E6ABE029DFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sco:unixware:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17439B5B-0B66-490B-9B53-2C9D576C879F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"200D8CB2-0D52-40A8-9CD9-6E4513605201\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*\",\"matchCriteriaId\":\"54AF87E4-52A4-44CA-B48E-A5BB139E6410\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"F66BAF35-A8B9-4E95-B270-444206FDD35B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34EBF074-78C8-41AF-88F1-DA6726E56F8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"369207B4-96FA-4324-9445-98FAE8ECF5DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7A22D21-E0A9-4B56-86C7-805AD1A610D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B72953B-E873-4E44-A3CF-12D770A0D416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39F847DB-65A9-47DA-BCFA-A179E5E2301A\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/180\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/134\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...