cve-2012-1667
Vulnerability from cvelistv5
Published
2012-06-05 16:00
Modified
2024-08-06 19:01
Severity
Summary
ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:02.980Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2012:089",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:089"
          },
          {
            "name": "53772",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/53772"
          },
          {
            "name": "SSA:2012-341-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2012\u0026m=slackware-security.536004"
          },
          {
            "name": "51096",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51096"
          },
          {
            "name": "VU#381699",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/381699"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.isc.org/software/bind/advisories/cve-2012-1667"
          },
          {
            "name": "SUSE-SU-2012:0741",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00010.html"
          },
          {
            "name": "HPSBUX02795",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=134132772016230\u0026w=2"
          },
          {
            "name": "RHSA-2012:1110",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1110.html"
          },
          {
            "name": "APPLE-SA-2012-09-19-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT5501"
          },
          {
            "name": "openSUSE-SU-2012:0722",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00005.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-00698"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488"
          },
          {
            "name": "RHSA-2012:0717",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html"
          },
          {
            "name": "DSA-2486",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2486"
          },
          {
            "name": "SSRT100878",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=134132772016230\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-06-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2012:089",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:089"
        },
        {
          "name": "53772",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/53772"
        },
        {
          "name": "SSA:2012-341-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2012\u0026m=slackware-security.536004"
        },
        {
          "name": "51096",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51096"
        },
        {
          "name": "VU#381699",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/381699"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.isc.org/software/bind/advisories/cve-2012-1667"
        },
        {
          "name": "SUSE-SU-2012:0741",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00010.html"
        },
        {
          "name": "HPSBUX02795",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=134132772016230\u0026w=2"
        },
        {
          "name": "RHSA-2012:1110",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1110.html"
        },
        {
          "name": "APPLE-SA-2012-09-19-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT5501"
        },
        {
          "name": "openSUSE-SU-2012:0722",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00005.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-00698"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488"
        },
        {
          "name": "RHSA-2012:0717",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html"
        },
        {
          "name": "DSA-2486",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2486"
        },
        {
          "name": "SSRT100878",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=134132772016230\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1667",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2012:089",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:089"
            },
            {
              "name": "53772",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/53772"
            },
            {
              "name": "SSA:2012-341-01",
              "refsource": "SLACKWARE",
              "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2012\u0026m=slackware-security.536004"
            },
            {
              "name": "51096",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51096"
            },
            {
              "name": "VU#381699",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/381699"
            },
            {
              "name": "http://www.isc.org/software/bind/advisories/cve-2012-1667",
              "refsource": "CONFIRM",
              "url": "http://www.isc.org/software/bind/advisories/cve-2012-1667"
            },
            {
              "name": "SUSE-SU-2012:0741",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00010.html"
            },
            {
              "name": "HPSBUX02795",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=134132772016230\u0026w=2"
            },
            {
              "name": "RHSA-2012:1110",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1110.html"
            },
            {
              "name": "APPLE-SA-2012-09-19-2",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
            },
            {
              "name": "http://support.apple.com/kb/HT5501",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT5501"
            },
            {
              "name": "openSUSE-SU-2012:0722",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00005.html"
            },
            {
              "name": "https://kb.isc.org/article/AA-00698",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-00698"
            },
            {
              "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488",
              "refsource": "CONFIRM",
              "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488"
            },
            {
              "name": "RHSA-2012:0717",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html"
            },
            {
              "name": "DSA-2486",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2486"
            },
            {
              "name": "SSRT100878",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=134132772016230\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1667",
    "datePublished": "2012-06-05T16:00:00",
    "dateReserved": "2012-03-15T00:00:00",
    "dateUpdated": "2024-08-06T19:01:02.980Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2012-1667\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-06-05T16:55:01.277\",\"lastModified\":\"2018-01-18T02:29:13.867\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.\"},{\"lang\":\"es\",\"value\":\"ISC BIND v9.x antes de v9.7.6-P1, v9.8.x antes de v9.8.3-P1, v9.9.x antes de v9.9.1-P1, y v9.4-ESV antes de 9.6-ESV-R7-P1 no gestionan adecuadamente los registros de recursos con una secci\u00f3n RDATA de longitud cero, lo que permite a los servidores DNS remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del demonio o corrupci\u00f3n de datos) u obtener informaci\u00f3n sensible de la memoria del proceso a trav\u00e9s de un registro espec\u00edficamente dise\u00f1ado para este fin.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":8.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":7.8,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C52373DC-3E05-424B-9C78-4092A75C75A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFE06E29-0A16-4034-A2BB-696A49798F00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"75CECA87-F721-429B-8062-D3297233C14D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F1447B1-A25F-45CC-B721-3204D7107999\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C61FB240-C932-4A3A-874D-5872F01EB352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0.0:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"999AF289-8D73-4648-ABCB-4853B9B1F230\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0.0:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6743968D-DDB2-4478-867A-642CCC492B96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"098633E6-88F0-4DBC-986F-D11EDA29877F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"78725CCE-C153-4B00-8E76-ED6DFC1C86A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1950F046-FBD4-4A92-BA70-5E80374A12AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1861756C-CC81-4EAB-8427-57A3C62BFF96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E53EFD9-16B8-457D-8C27-7771018EA524\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDD642FC-1764-4090-A32D-830CEAE69E53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"79503328-9EE2-414E-A6E8-B3BABA0D6CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ABA5AA3-8951-4158-A4C6-64BE2010D39B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.1:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"77A2D767-8E2D-4D65-ACF3-634B055023CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.1:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D28C3D4C-5C3B-4686-9F67-6379C2AC338A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.1:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"543DE620-09A2-4055-B30C-803C714237B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.1:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C16513C-48A1-4FB6-AB11-F844ABC4BB66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.1:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"607BF60B-27F1-4C85-BB5F-D66FEA05CD4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE954FD0-56AF-4757-BAA8-B0C64703F6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EC243E5-D80C-43A8-AD12-5DA0FA442086\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF891263-4ACE-47C3-83F3-C06E49F32451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"01C3704B-8328-46C3-ACB1-D27FD7DED508\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF9000CE-EB3A-4194-84D1-4BB4C5010D29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.3:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"19A4E6C3-CF69-4A81-B179-EB8F656E72AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F947835-8E96-4793-B81E-EEC103BF0CB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6520F4-B203-400A-8629-8A40B739DB11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"55D7907A-46D1-4F7D-8B2F-321214204704\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06686CF-0FFD-45D8-A9F6-D13DCF3E6EB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBF04613-7F33-4A63-A776-47C9A0BDBF1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA3C3939-2065-4A8C-99F8-BE44D1D2ABA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEE416F3-CDAE-4285-9EC7-F3E161EDCA0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"365BFA38-A0F6-4D48-A6B5-E534F88516DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:rc10:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF2F3360-F5C2-47C1-B2E7-935CDB47407A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"52FBAE24-C9F7-4756-A7A0-A877ABFC3444\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7230CE4-CD95-484C-A004-457FD4484403\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0BB3172-BFBC-4F56-8116-6EEC30FD566F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"D40FB919-A955-419D-9BEC-835F93E4FEF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF8A8F48-A890-4837-8C76-1A690523B39B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"399D70C9-8E61-4624-A7AD-9410AA7641B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BB2F03D-96C6-49CD-80FA-570FF72B493F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:rc9:*:*:*:*:*:*\",\"matchCriteriaId\":\"60DC3DF4-4B36-4AA8-8561-C4255A8C4E18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AF07E87-B109-4B15-A358-7A454502E077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E5D0852-413F-4875-93F5-64DDBCA6E85E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"301BF336-6AF6-4705-9BF1-00ED6608F572\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614C9459-D526-4880-AE03-4A1558CB941F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8B15E71-656A-4EB7-96B2-2CC9A2C19DC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A969C3E7-9E4F-4767-86D1-7E6B3970A7B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"34B56EBF-6218-46B7-A9F2-288E40635FAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CFA05CD-0BE4-4E85-A3DE-8B3E2622159F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A10ACCBC-6697-4BCB-9748-B966D83E0C03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"719382EA-7D4E-46F2-92ED-DCA83AE685BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.3:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EDF0B51-76D3-4BD8-A2C7-6F21153CB886\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.3:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D800F08-9B7A-4284-B2EF-DCDF60DEEC04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D43375C5-0736-43DE-99B5-B75719D0AD0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.4:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E492452-CBDB-43BC-A9AD-21AA84EA0653\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.4:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5BD68D9-6CD9-48A7-A242-38B9ADD420BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.4:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"65C15AB2-DCA7-4983-A741-3CA1D4A391A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.4:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C6DB780-C075-462C-B426-1917A020C4BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.4:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B4FD922-49B2-4953-8EF2-9018B104BC20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.4:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"367DC15C-7174-4463-8D4B-B3E43AC0A57E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.4:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAEC7B62-DBBF-4ADD-81F7-8AD1F3642E92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4360536-0BA6-41DB-AA87-45AFB51562CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.5:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3CBD1CC-14DF-4F00-9A5E-6D7A6604A8A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"93C5ED24-5A13-4F06-BC9F-B8B8F46C1888\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"438AEC8C-DD71-4A25-9E9D-A89415F7EC83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"36A47938-C5AC-4471-A791-6F21AE20B85C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDF6B08-6BA8-400C-BF01-ABD2306FE0D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFEDAAA4-AB94-43C6-97AE-B6E87D8E81B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAF29410-5230-42F9-BC07-B940FC66DA62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.7:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"82068202-DF42-4808-A5C7-1A68B05EA1C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3014690C-784C-487D-A378-4B977C8460E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90E4653A-C63A-4568-BFF2-ECAB7AB5A55C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.9:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCF6B377-2B03-429D-B452-3269E6FA8031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA93166-513D-40AA-9855-FC89060BA03C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"847C1017-F964-4A33-BEA8-DDB202DD0FB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"87B48470-26BF-4AE5-BEF3-7A2C82D59513\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.0:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D795C310-AC2A-4680-B516-508F7AF584AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.0:b4:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAA7F932-4DA1-4B03-8761-AB2353B4935E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5DC0048-3DC4-40A7-99A2-7686B3DA4FF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43C77D0-2052-417D-9EA8-1A89A06BF010\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F574AA97-6037-4957-9BDD-6C720B3A292B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B67499F-7A9D-467B-834B-F4D61DBBE313\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B0D8854-64B6-42C9-B4D2-B2AF16AC0F03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.1:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CB6CACC-3E1E-4115-AC9B-C9F99522D4C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"062A3D39-9B49-49D3-8FB4-FB4FC4A71D34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92F95086-3107-4C38-BB3B-7BABA9BD15C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8669EA1C-DAA7-44FC-B675-01641BB8787E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AE49740-2220-4305-BB8A-80E56CF4D9E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AD5E3F3-CAF7-4A41-A26E-087D74799EF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9730D243-BBDF-483B-B709-7EDF708CE277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.3:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAD0B6DB-91E5-4891-BA45-A68BEA6FBB51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5B579EF-A538-4AA4-BDE8-CDB39E155A83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23BFA179-11A1-436D-805A-9814B85AEEB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.5:p2_w1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C9815B1-9555-45A9-8C52-8DE24C7CFEC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D881EBA-B012-4014-A08F-F6B3795653C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9431455C-07E8-40E7-87D9-E6FE6F53D76D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01CA8370-ACF5-4DEC-8D3C-C502A97A101C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A92E77F8-43FE-49C7-BCDA-1F6E8EB0DD2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C8B18D7-4D15-46A7-8013-E6267127A427\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:*:*:*:esv:*:*:*\",\"matchCriteriaId\":\"5C4D6A83-6288-4C94-A8B9-1EC059A8DC94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:b1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"3F9BA09E-B5A4-4152-97FB-EDC94B26843C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:r1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"C20216F1-7C60-4100-A0F2-B795B43704E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:r2:*:*:esv:*:*:*\",\"matchCriteriaId\":\"36866DC8-9E7C-4696-B896-6260F6619B99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:r3:*:*:esv:*:*:*\",\"matchCriteriaId\":\"35B9D38F-B601-4C49-9887-1D337D44A38C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:r4:*:*:esv:*:*:*\",\"matchCriteriaId\":\"9145F57E-89F1-4FF7-B645-F6CA3DD0513C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:r4-p1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"8A4D102C-3A7D-4FA7-A98F-7CBDF95029C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:r5:*:*:esv:*:*:*\",\"matchCriteriaId\":\"C23999DE-6498-404D-ACCB-168627C8315D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:r5-b1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"009A1557-2C6C-4160-A216-A1D6D7DAA791\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:r5-p1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"B90E408D-2C68-4688-9B90-AFBF8FEFFCA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:r5-rc1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"2A0A101B-382A-4FE0-AA0D-370F07AFE832\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D7C7524-6943-4D94-8835-0221F0F0CD63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4B45FE3-307E-4599-B2CF-5203FA606469\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F12E3841-1CF0-4969-A286-50769BAE31EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8B11586-1274-422D-873A-25DF193FB0C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:a4:*:*:*:*:*:*\",\"matchCriteriaId\":\"87D61CDA-BB78-4957-A502-6D77B567B3F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:a5:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A31533C-BD6E-4EB4-8047-3257BF51F592\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:a6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8537C88-4F73-43DD-9BDC-AF470882EED2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D7D1A96-0A8E-4E3A-9442-701E3D1A1F5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"93C23313-817F-4AB5-9058-31B0C7F954A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA9F93EC-1AA2-43A6-9869-8974C819370A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:b4:*:*:*:*:*:*\",\"matchCriteriaId\":\"726720E2-4B59-4665-A72E-E2E996957EAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F0AA9D0-9657-4E18-BF8B-45284C2D40A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"32E4FEA8-A654-4E9F-8948-5878E7C427C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"916D4013-27A5-4688-A985-A9B77F90AC45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8583B8D-54A4-4064-810B-34F4F5A33A36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.2:p2_w1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5674A0D0-415A-4C2D-A0F7-46DE7AAFC595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"932E3F02-DD98-43FC-8077-50506E512989\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"63C2A2FD-7AE7-462A-99B2-809BE1F35C15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E01A12DF-E94B-426E-8751-96FC56105D5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7717B1A2-CAF5-49F3-AC73-273074BBEE02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F037EE61-50D6-4C1E-B24B-25A6D212E7E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5140F118-BC25-43CB-B19C-0885A44D6646\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"099A0900-9A16-4431-BECA-B02D7C810153\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"82B9397F-463E-4F73-86F6-4EF3368E14BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAC96840-758A-4A47-8D12-AA42640778C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A6BE65-7F8F-4B5E-B2BB-0290974A5358\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:p5:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF68DD55-F39E-480E-AE86-9ABF1B068E6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"19ADAB10-BDD0-409E-93C2-9E7223464131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A944178-032B-4637-842D-BC6B227043A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32CEF8AD-9EE7-4ADA-888E-883751962529\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"76B4ED8A-9182-4403-8F66-3EB360E73477\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"84046EF9-AF5F-43FA-8E2C-11C7A01D17F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"7545BB70-5C74-47A7-BB07-765BC8C2A5A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:a4:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE6BFDBD-DE4D-407F-86A4-FA78F99AA531\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:a5:*:*:*:*:*:*\",\"matchCriteriaId\":\"4337C3FF-C15B-4EFD-AA13-F9CA0542C2FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:a6:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB6534DE-1ACB-4BCE-87A4-901F02F6CDCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:a7:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE5F1A64-2428-4F85-8B93-3E324E983D2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F5D6222-3C1D-42FA-8882-1EE28B94D900\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"08899782-3182-46EB-947D-3BA9C371ACA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"575443B1-1638-497E-BCCF-E725B386ED88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"30616740-FC69-4B92-B997-B7AF7643656D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E306D3A-11AE-4F35-971E-B47D47628052\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:p2_w1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FF37B1D-04AD-4E37-A238-34BE7C5311E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:p2_w2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AAEE115-8EA0-4E2B-9960-647967B39606\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"90EE9C4A-F014-4ABA-9C4C-5D9561DD0A47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F592D0F-095C-4F3B-97E7-E92C259D0CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6215F13-D97D-47DE-8057-906159D368A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"896C4F70-B1F7-49D5-9E4A-98D33B3B2E25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A6DFF99-0890-4DE1-8AF4-6809EA485ACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C55EC1E1-4D79-4357-94CB-7E152DFDE8DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"83205FA5-56A2-4BBD-9278-2844704BAB07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4449E90-2112-4860-A981-66639B9318ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"110C71B3-D6E0-485E-9C4B-3D155CE16047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A71F6362-36ED-4104-8671-96568E2D241B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A92C71A-4190-4AB9-BD41-C97F7FBDE4C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F8830C8-A8CD-468F-924F-F98F0AF2C7B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.2:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFB2C172-A530-4409-846D-65B72ECB2101\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A49A7D91-73BC-4894-A548-C46691AA66AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC86583A-68CF-46B9-AA72-EC9FB56A01A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0374932B-AE66-42C1-9797-380E8B73155E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:*:*:*:esv:*:*:*\",\"matchCriteriaId\":\"6C8BE53C-2A4A-4959-AA97-5ABC04CC0E72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"2677A691-12FF-40D9-90FD-772CE3C5A9B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r2:*:*:esv:*:*:*\",\"matchCriteriaId\":\"D8A7089F-C797-4024-AFC1-E0E6458DE848\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r3:*:*:esv:*:*:*\",\"matchCriteriaId\":\"7DD82385-C550-4B18-98EA-D98E3091BB45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r4:*:*:esv:*:*:*\",\"matchCriteriaId\":\"3A33A726-ED5B-45EB-8474-9298AE99DA6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r4_p1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"F87EAE50-93EC-4297-8E05-0E904CC24272\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r5:*:*:esv:*:*:*\",\"matchCriteriaId\":\"0D2999C4-F1DC-4DD7-9302-C148EB3E9732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r5_b1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"275EA814-22C2-4B38-B26A-ACD393414DB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"3E41290E-0F4A-4113-BBE1-BC33EBDB7141\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r6:*:*:esv:*:*:*\",\"matchCriteriaId\":\"EB714DDF-DA52-4E7C-B40F-DE2A85901998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"21AE1593-38AC-4345-BD69-6589627A10FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"9BC239C2-22E1-4E12-888C-C002C2CD1B9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:esv:*:*:*\",\"matchCriteriaId\":\"7C21A765-6EB9-4213-BD35-FBD0E5C6A63C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r7:*:*:esv:*:*:*\",\"matchCriteriaId\":\"9CEDA8E0-A429-4099-96B2-F63EAA9B33FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"4FEFE357-E5A6-4B22-8A30-25C9100BBCFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r7_p2:*:*:esv:*:*:*\",\"matchCriteriaId\":\"F846EB9A-DE66-44F9-AEB8-A297D18CFF16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r9:*:*:esv:*:*:*\",\"matchCriteriaId\":\"777724C0-3259-4D40-82F6-4588CA79A819\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r9_p1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"F0CB9332-22B3-48AC-919A-A4E5F43D9B8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F42F7AF7-D37C-4213-B2BC-D2B9FE725BDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A964450E-7DA8-478B-923E-E8CD1BA0F09C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"32FAE1EF-3BF0-4B12-8F08-AA061A6D63FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ABB3FC8-0A0D-4881-9137-5F6A8CCB9345\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C02A3BC0-78A4-4F4D-AA5B-3C05122137EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"178C7D9F-8699-42A3-8729-0BC6323EBDF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BEF53C6-E555-49D4-B4B2-63BA71CC77E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B4565A6-122B-406C-A7BE-A029F92799B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C09FA4C-B094-4BAC-A194-ACC28F80AF69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6711B30D-4B57-4DDF-BC1E-98736B23E763\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9BE0418-4892-4304-B452-45F53DD961B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEC21220-4207-4FE4-A7A9-9B223301B98D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EC25639-482D-4574-B43B-497DDD8998B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1B514E2-DC9A-4D6D-8D55-908A066872E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E8097FD-5728-4C2F-9DD8-8C8F0FB0E00B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E0E3C04-D9DA-4D41-84CB-56874F8807FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"58D1E14E-1D16-44EB-9AF9-79E0727C156C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"600A9F11-70D9-4198-AD3D-7122EB352E49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BCD66DB-383B-4BB7-8C00-E073C4F788F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"035C636E-5B04-40E0-A0AD-DC2471F23300\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FE8C5A9-4312-4E4F-8734-20E5453094D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B178BB5-A0DC-4014-A8CC-D89B0E2F9789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1922EC10-F75A-41A5-B8AF-CDDCAA07A8B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D243C684-DD10-4F84-8806-A5E9BEBC3204\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0FC1DDA-B027-47C2-93CD-67013CB56388\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BE753CB-A16D-4605-8640-137CD4A2BB16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"037075F9-53E3-4DF6-B5C0-A6D1F5B60E6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"886DF882-E3F9-46E9-BC62-0A48292654D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B5F1155-78D6-480B-BC0A-1D36B08D2594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A11247D0-A33E-4CE5-910A-F38B89C63EC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9478F4E-451D-4B4E-8054-E09522F97C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"87393BF8-9FE3-4501-94CA-A1AA9E38E771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC642B5-ACA4-4764-A9F2-3C87D5D8E9E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BD7DAD0-A750-48B1-A354-BB369BAE1C19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16CE093-38E0-4274-AD53-B807DE72AF91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB97DEB-A0A4-458C-A94B-46B7264AB0F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFDF6597-7131-4080-BCFC-46032138646C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"881B8C5B-8A66-45AC-85E6-758B8A8153BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2D144E-6A15-4B45-8B15-15B60FB33D71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5690EC8-66C9-4316-BEAB-C218843F7FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF13572-C341-4FB1-BAFD-AF8F0C5EF510\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1D9F9C-54C2-485F-9B66-4AEA0573BC2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423211E8-A08B-4254-977A-1917AED9B794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ABE2712-33E9-45EE-890C-E9FC51D19B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD79961B-508F-4A20-AD4D-D766DFB928E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E5510BF-3D22-49DA-A4C6-2D6204EB37C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1BC4C7-F72B-43DB-B729-018360F4B281\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB36BD1D-A6AB-4BC8-94C0-FA662622FF26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFF83126-E2C8-4156-9C28-7E3005A74E17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"97D011B3-D9F3-4BC2-9695-A842148EA6BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC43BF9-5C34-4DF1-846A-E416DE9C7DA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADD24439-71B4-41AC-85D4-56511445051C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B063AE57-D426-4565-B2D9-ACDB0C16C78E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCEA5F9A-A308-4573-BBEB-6B210A61D943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D13D4E84-04EB-4843-A1C4-E3265D1DAC00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2B96B87-F18C-41EF-9A37-7D0842433A4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFA1AA14-4D4A-45D0-9573-D53C0FFFFF78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5DE1274-F7A1-4F12-A4F5-1CB1DD5B84E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"401A7E61-AC3D-417D-97B8-E5E736DC6FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7C37F7D-DD28-4C70-A534-A3F434DF4273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2EC1F99-85C1-4081-A118-790111741246\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"85D6C9B7-9D5D-4589-AC83-E6ECB535EBFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"043A5E3F-529B-4A9A-8531-184EE6D1942D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"673057D5-256C-4933-B56F-4BF8848323F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2CE371B-E399-4D74-B46C-3606E4BDA53A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A3798A1-134C-4066-A012-10C15F103EAC\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00005.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00010.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=134132772016230\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0717.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1110.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/51096\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT5501\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2486\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.isc.org/software/bind/advisories/cve-2012-1667\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/381699\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:089\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/53772\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2012\u0026m=slackware-security.536004\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kb.isc.org/article/AA-00698\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...