cve-2003-0914
Vulnerability from cvelistv5
Published
2003-12-02 05:00
Modified
2024-08-08 02:12
Severity
Summary
ISC BIND 8.3.x before 8.3.7, and 8.4.x before 8.4.3, allows remote attackers to poison the cache via a malicious name server that returns negative responses with a large TTL (time-to-live) value.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:12:34.426Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "57434",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57434"
          },
          {
            "name": "CSSA-2004-003.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2004-003.0/CSSA-2004-003.0.txt"
          },
          {
            "name": "CSSA-2003-SCO.33",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.33/CSSA-2003-SCO.33.txt"
          },
          {
            "name": "2003-0044",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/misc/2003/TSL-2003-0044-bind.asc.txt"
          },
          {
            "name": "VU#734644",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/734644"
          },
          {
            "name": "oval:org.mitre.oval:def:2011",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2011"
          },
          {
            "name": "DSA-409",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-409"
          },
          {
            "name": "10542",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10542"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-11-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ISC BIND 8.3.x before 8.3.7, and 8.4.x before 8.4.3, allows remote attackers to poison the cache via a malicious name server that returns negative responses with a large TTL (time-to-live) value."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "57434",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57434"
        },
        {
          "name": "CSSA-2004-003.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2004-003.0/CSSA-2004-003.0.txt"
        },
        {
          "name": "CSSA-2003-SCO.33",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.33/CSSA-2003-SCO.33.txt"
        },
        {
          "name": "2003-0044",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/misc/2003/TSL-2003-0044-bind.asc.txt"
        },
        {
          "name": "VU#734644",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/734644"
        },
        {
          "name": "oval:org.mitre.oval:def:2011",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2011"
        },
        {
          "name": "DSA-409",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-409"
        },
        {
          "name": "10542",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10542"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0914",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ISC BIND 8.3.x before 8.3.7, and 8.4.x before 8.4.3, allows remote attackers to poison the cache via a malicious name server that returns negative responses with a large TTL (time-to-live) value."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "57434",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57434"
            },
            {
              "name": "CSSA-2004-003.0",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2004-003.0/CSSA-2004-003.0.txt"
            },
            {
              "name": "CSSA-2003-SCO.33",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.33/CSSA-2003-SCO.33.txt"
            },
            {
              "name": "2003-0044",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/misc/2003/TSL-2003-0044-bind.asc.txt"
            },
            {
              "name": "VU#734644",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/734644"
            },
            {
              "name": "oval:org.mitre.oval:def:2011",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2011"
            },
            {
              "name": "DSA-409",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-409"
            },
            {
              "name": "10542",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10542"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0914",
    "datePublished": "2003-12-02T05:00:00",
    "dateReserved": "2003-11-04T00:00:00",
    "dateUpdated": "2024-08-08T02:12:34.426Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2003-0914\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2003-12-15T05:00:00.000\",\"lastModified\":\"2018-10-30T16:26:22.763\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"ISC BIND 8.3.x before 8.3.7, and 8.4.x before 8.4.3, allows remote attackers to poison the cache via a malicious name server that returns negative responses with a large TTL (time-to-live) value.\"},{\"lang\":\"es\",\"value\":\"ISC BIND 8.3.x antes de 8.3.7, y 8.4.x antes de 8.4.3 permite a atacantes remotos envenenar la cache mediante un servidor de nombres malicioso que devuelve respuestas negativas con un valor TTL (time to live) largo.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35EE137B-0ED3-47EC-8195-58690F5B252E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"580ADA83-C07B-40DD-B219-CA1908F1087F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9371CBC-192E-44C0-9E0C-A6D61D6C0D83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71E01FA3-4CEA-4AF0-973C-C6DA147C6252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C163058-A35D-4F30-B103-8A786FAA75FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79528C86-614D-4B14-9D26-89E0BE6B2AED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AF54438-F56B-4FC1-BCDB-A1A9D75374D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2AE8906-AFCF-4ED9-B3E2-D6184F67C485\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1450E5BF-66A0-4096-9775-E31E98C69AAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE6003AB-39CB-4FE5-830E-022CA71B4784\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"954CBDF2-3EA3-431E-80B6-6CBD599B16D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2C60A73-F224-41E4-815B-1AC9F140F1FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"608C5D32-740D-4A8A-8A82-5CF73A5FAA44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5F8A106-6256-442E-9F77-D17A26FF8CCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nixu:namesurfer:standard_3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74F997A5-EDE5-4F89-A670-987049ABCF8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nixu:namesurfer:suite_3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10FFFE8E-3E6D-436A-BEE0-44AB626EBC8B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB2B5B59-B0CD-4F49-870B-F8F8BE902965\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0f_pk6_bl17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9A4900F-7A0B-441E-967D-45B1A051A5B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0f_pk7_bl18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F41B68A9-C4EF-47F5-BE84-BD20C073C2D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0f_pk8_bl22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1679FFED-8C4B-4B16-8B03-3992CC0F4704\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75546AD4-15DD-45FD-AFFB-8A59CB8D401C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0g_pk3_bl17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38B11F9E-64EE-47D1-A341-62F54382227C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0g_pk4_bl22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"690B68FC-4548-4D34-8BC7-7EAFD73C9F68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E296E409-EF32-48FC-88CB-C38C7CF4A239\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1_pk3_bl17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE0BEA96-837B-4699-BE2E-CCD8F8F3CF38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1_pk4_bl18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E4DFD7B-4A10-4991-AC26-C8A957E87009\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1_pk5_bl19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EA62CD1-19EA-46D8-9423-BFFF9FC8CA3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1_pk6_bl20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"881FCB3C-DAD8-4883-B185-19A61B76102B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9413090-D930-49DB-B7ED-7035C717B821\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1a_pk1_bl1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"168C607C-6170-4936-9A53-AE3AAEBD79F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1a_pk2_bl2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7793736-B551-428D-8A2F-291968E212FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1a_pk3_bl3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AB7AD47-5AF1-4CE0-A295-48567F991EAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1a_pk4_bl21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ADBC08D-88E1-41BE-A139-F76D3CEA3BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1a_pk5_bl23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"972010F3-B97C-4A8F-9EFC-42F572AE7D94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55E0D6B2-C319-4DD4-AB4C-F2F35F7806F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1b_pk1_bl1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCEFCB5E-D7DF-48BF-B62A-081C4799F5A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1b_pk2_bl22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A8C556B-8896-4D37-A9DD-2DF1C648F7F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55C5FC1A-1253-4390-A4FC-573BB14EA937\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44308D13-D935-4FF8-AB52-F0E115ED1AD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C001822-FDF8-497C-AC2C-B59A00E9ACD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AB4AD26-6AF2-4F3A-B602-F231FAABA73E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B86C77AB-B8FF-4376-9B4E-C88417396F3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"441BE3A0-20F4-4972-B279-19B3DB5FA14D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00EAEA17-033A-4A50-8E39-D61154876D2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61EBA52A-2D8B-4FB5-866E-AE67CE1842E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"771931F7-9180-4EBD-8627-E1CF17D24647\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDD9BE2B-7255-4FC1-B452-E8370632B03F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.1l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43E38D56-80BA-460C-A296-ED7F506E4364\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28A10F5A-067E-4DD8-B585-ABCD6F6B324E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"249FA642-3732-4654-88CB-3F1D19A5860A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:current:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F30E9234-481B-41BC-BFC2-9E9773DEE65C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sco:unixware:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71DDB9D9-AD7B-479D-B128-7150286EE563\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"8F1F312C-413F-4DB4-ABF4-48E33F6FECF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"1894C542-AA81-40A9-BF47-AE24C93C1ACB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*\",\"matchCriteriaId\":\"A711CDC2-412C-499D-9FA6-7F25B06267C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"0B837BB7-5F62-4CD5-9C64-8553C28EA8A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08003947-A4F1-44AC-84C6-9F8D097EB759\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2475113-CFE4-41C8-A86F-F2DA6548D224\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2004-003.0/CSSA-2004-003.0.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.33/CSSA-2003-SCO.33.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/10542\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57434\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2004/dsa-409\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/734644\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.trustix.org/errata/misc/2003/TSL-2003-0044-bind.asc.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2011\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...