cve-2012-1033
Vulnerability from cvelistv5
Published
2012-02-08 20:00
Modified
2024-08-06 18:45
Severity
Summary
The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:45:27.024Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSBUX02835",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2"
          },
          {
            "name": "isc-bind-update-sec-bypass(73053)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73053"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.isc.org/software/bind/advisories/cve-2012-1033"
          },
          {
            "name": "1026647",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026647"
          },
          {
            "name": "47884",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47884"
          },
          {
            "name": "SSRT100763",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2"
          },
          {
            "name": "openSUSE-SU-2012:0864",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "https://hermes.opensuse.org/messages/15136477"
          },
          {
            "name": "78916",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/78916"
          },
          {
            "name": "RHSA-2012:0717",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html"
          },
          {
            "name": "VU#542123",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/542123"
          },
          {
            "name": "openSUSE-SU-2012:0863",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "https://hermes.opensuse.org/messages/15136456"
          },
          {
            "name": "51898",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/51898"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-02-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \"ghost domain names\" attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "HPSBUX02835",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2"
        },
        {
          "name": "isc-bind-update-sec-bypass(73053)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73053"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.isc.org/software/bind/advisories/cve-2012-1033"
        },
        {
          "name": "1026647",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026647"
        },
        {
          "name": "47884",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47884"
        },
        {
          "name": "SSRT100763",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2"
        },
        {
          "name": "openSUSE-SU-2012:0864",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "https://hermes.opensuse.org/messages/15136477"
        },
        {
          "name": "78916",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/78916"
        },
        {
          "name": "RHSA-2012:0717",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html"
        },
        {
          "name": "VU#542123",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/542123"
        },
        {
          "name": "openSUSE-SU-2012:0863",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "https://hermes.opensuse.org/messages/15136456"
        },
        {
          "name": "51898",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/51898"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1033",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \"ghost domain names\" attack."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSBUX02835",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2"
            },
            {
              "name": "isc-bind-update-sec-bypass(73053)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73053"
            },
            {
              "name": "https://www.isc.org/software/bind/advisories/cve-2012-1033",
              "refsource": "CONFIRM",
              "url": "https://www.isc.org/software/bind/advisories/cve-2012-1033"
            },
            {
              "name": "1026647",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026647"
            },
            {
              "name": "47884",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47884"
            },
            {
              "name": "SSRT100763",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2"
            },
            {
              "name": "openSUSE-SU-2012:0864",
              "refsource": "SUSE",
              "url": "https://hermes.opensuse.org/messages/15136477"
            },
            {
              "name": "78916",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/78916"
            },
            {
              "name": "RHSA-2012:0717",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html"
            },
            {
              "name": "VU#542123",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/542123"
            },
            {
              "name": "openSUSE-SU-2012:0863",
              "refsource": "SUSE",
              "url": "https://hermes.opensuse.org/messages/15136456"
            },
            {
              "name": "51898",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/51898"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1033",
    "datePublished": "2012-02-08T20:00:00",
    "dateReserved": "2012-02-07T00:00:00",
    "dateUpdated": "2024-08-06T18:45:27.024Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2012-1033\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-02-08T20:55:01.030\",\"lastModified\":\"2018-10-30T16:27:02.577\",\"vulnStatus\":\"Modified\",\"evaluatorSolution\":\"Per: https://www.isc.org/software/bind/advisories/cve-2012-1033\\r\\n\\r\\n\u0027Solution: \\r\\n\\r\\nOn further review, ISC has determined that this is not an issue which needs an immediate patch. The issue is being reviewed at the protocol level and will be addressed there. Implementing DNSSEC is the safest mitigation measure.\u0027\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \\\"ghost domain names\\\" attack.\"},{\"lang\":\"es\",\"value\":\"La resoluci\u00f3n en ISC BIND v9 a v9.8.1-P1 no implementa una pol\u00edtica de actualizaci\u00f3n de cach\u00e9, que permite a atacantes remotos provocar resolubilidad continuada de nombres de dominio que ya no est\u00e1n registrados a trav\u00e9s de un \\\"Ghost Names exploit\\\"\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C52373DC-3E05-424B-9C78-4092A75C75A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"098633E6-88F0-4DBC-986F-D11EDA29877F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1861756C-CC81-4EAB-8427-57A3C62BFF96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDD642FC-1764-4090-A32D-830CEAE69E53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE954FD0-56AF-4757-BAA8-B0C64703F6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF891263-4ACE-47C3-83F3-C06E49F32451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F947835-8E96-4793-B81E-EEC103BF0CB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6520F4-B203-400A-8629-8A40B739DB11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AF07E87-B109-4B15-A358-7A454502E077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614C9459-D526-4880-AE03-4A1558CB941F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A969C3E7-9E4F-4767-86D1-7E6B3970A7B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CFA05CD-0BE4-4E85-A3DE-8B3E2622159F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D43375C5-0736-43DE-99B5-B75719D0AD0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4360536-0BA6-41DB-AA87-45AFB51562CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"438AEC8C-DD71-4A25-9E9D-A89415F7EC83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDF6B08-6BA8-400C-BF01-ABD2306FE0D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA93166-513D-40AA-9855-FC89060BA03C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"847C1017-F964-4A33-BEA8-DDB202DD0FB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B0D8854-64B6-42C9-B4D2-B2AF16AC0F03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92F95086-3107-4C38-BB3B-7BABA9BD15C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AE49740-2220-4305-BB8A-80E56CF4D9E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C8B18D7-4D15-46A7-8013-E6267127A427\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D7C7524-6943-4D94-8835-0221F0F0CD63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F0AA9D0-9657-4E18-BF8B-45284C2D40A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"916D4013-27A5-4688-A985-A9B77F90AC45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8583B8D-54A4-4064-810B-34F4F5A33A36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E01A12DF-E94B-426E-8751-96FC56105D5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"19ADAB10-BDD0-409E-93C2-9E7223464131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A944178-032B-4637-842D-BC6B227043A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32CEF8AD-9EE7-4ADA-888E-883751962529\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"90EE9C4A-F014-4ABA-9C4C-5D9561DD0A47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F592D0F-095C-4F3B-97E7-E92C259D0CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C55EC1E1-4D79-4357-94CB-7E152DFDE8DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"83205FA5-56A2-4BBD-9278-2844704BAB07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F42F7AF7-D37C-4213-B2BC-D2B9FE725BDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ABB3FC8-0A0D-4881-9137-5F6A8CCB9345\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C02A3BC0-78A4-4F4D-AA5B-3C05122137EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"178C7D9F-8699-42A3-8729-0BC6323EBDF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B178BB5-A0DC-4014-A8CC-D89B0E2F9789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BE753CB-A16D-4605-8640-137CD4A2BB16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B5F1155-78D6-480B-BC0A-1D36B08D2594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A11247D0-A33E-4CE5-910A-F38B89C63EC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9478F4E-451D-4B4E-8054-E09522F97C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"87393BF8-9FE3-4501-94CA-A1AA9E38E771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC642B5-ACA4-4764-A9F2-3C87D5D8E9E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16CE093-38E0-4274-AD53-B807DE72AF91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB97DEB-A0A4-458C-A94B-46B7264AB0F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFDF6597-7131-4080-BCFC-46032138646C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"881B8C5B-8A66-45AC-85E6-758B8A8153BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2D144E-6A15-4B45-8B15-15B60FB33D71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5690EC8-66C9-4316-BEAB-C218843F7FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF13572-C341-4FB1-BAFD-AF8F0C5EF510\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1D9F9C-54C2-485F-9B66-4AEA0573BC2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423211E8-A08B-4254-977A-1917AED9B794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ABE2712-33E9-45EE-890C-E9FC51D19B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD79961B-508F-4A20-AD4D-D766DFB928E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E5510BF-3D22-49DA-A4C6-2D6204EB37C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1BC4C7-F72B-43DB-B729-018360F4B281\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB36BD1D-A6AB-4BC8-94C0-FA662622FF26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EBDD71E-6F17-4EB6-899F-E27A93CDFDF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"811D03B2-96A8-47F9-80BE-54228A4108EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D4393C-1151-49F9-963B-B6FD88E93814\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"25855A5C-302F-4A82-AEC1-8C4C9CB70362\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"03E68ACA-0288-4EE5-9250-54711B2E6670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D717D3D-F4BF-470B-AC2B-D1234A7303EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"66D259B7-4F9E-43B2-BB1D-3B097D3CDB28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F9DA20E-57EA-49A0-9DB2-E9E0191EC1AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCC604FD-A834-4BA7-B1E2-1FCB6A583204\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"479D3C6C-1FD7-4DBE-A841-4B58400A89F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAF29160-63C2-40D0-BE08-3C8181CD5092\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DAA3942-0979-4D33-BD52-EF7F0403DFBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"39D75F93-B6A7-4D25-8147-25F7F867E5B2\"}]}]}],\"references\":[{\"url\":\"http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/78916\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0717.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/47884\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/542123\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.securityfocus.com/bid/51898\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1026647\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/73053\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://hermes.opensuse.org/messages/15136456\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://hermes.opensuse.org/messages/15136477\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.isc.org/software/bind/advisories/cve-2012-1033\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...