var-201910-0306
Vulnerability from variot

A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -> 9.11.7, 9.12.0 -> 9.12.4-P1, 9.14.0 -> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -> 9.11.7-S1. ISC BIND 9 There is a service disruption (DoS) Vulnerabilities exist. An attacker can exploit this issue to cause a denial-of-service condition. ISC BIND is a set of open source software developed by ISC Corporation in the United States that implements the DNS protocol. The vulnerability stems from the improper handling of concurrent access when concurrent codes need to access shared resources mutually exclusive during the running of the network system or product. An attacker could exploit this vulnerability by sending a request that submits malicious input to the targeted system.

ISC has confirmed the vulnerability and released software updates. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

[slackware-security] bind (SSA:2019-171-01)

New bind packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a denial-of-service security issue.

Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/bind-9.11.8-i586-1_slack14.2.txz: Upgraded. For more information, see: https://kb.isc.org/docs/cve-2019-6471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6471 ( Security fix ) +--------------------------+

Where to find the new packages: +-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.

Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.11.8-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.11.8-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.11.8-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.11.8-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.11.8-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.11.8-x86_64-1_slack14.2.txz

Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.14.3-i586-1.txz

Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.14.3-x86_64-1.txz

MD5 signatures: +-------------+

Slackware 14.0 package: 9607f8e5a02ddd973b611b132e27a18a bind-9.11.8-i486-1_slack14.0.txz

Slackware x86_64 14.0 package: 7ca41b2cc7476a177d86efb8e0d635ca bind-9.11.8-x86_64-1_slack14.0.txz

Slackware 14.1 package: 82fe22a0cd33f6401ea24ad0f2f4a3d3 bind-9.11.8-i486-1_slack14.1.txz

Slackware x86_64 14.1 package: b5abf1923df6e5eeb88d3ef2764cf74c bind-9.11.8-x86_64-1_slack14.1.txz

Slackware 14.2 package: c94fa2993da21984d436c8f7e6a31478 bind-9.11.8-i586-1_slack14.2.txz

Slackware x86_64 14.2 package: 681a10d5b96c806146b68e15c785e073 bind-9.11.8-x86_64-1_slack14.2.txz

Slackware -current package: 27af9b7debe692841182193eb397e2da n/bind-9.14.3-i586-1.txz

Slackware x86_64 -current package: a8e742c791d996a68be9e687a50b8288 n/bind-9.14.3-x86_64-1.txz

Installation instructions: +------------------------+

Upgrade the package as root:

upgradepkg bind-9.11.8-i586-1_slack14.2.txz

Then, restart the name server:

/etc/rc.d/rc.bind restart

+-----+

Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com

+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. | +------------------------------------------------------------------------+ -----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAl0LzDsACgkQakRjwEAQIjOsnQCeN3xh8ruGxMCerBrwdOiuDE+M bwoAn2F6rHk2C5UOr5B6Yqbt77gfk7eh =Q1GL -----END PGP SIGNATURE----- . ========================================================================== Ubuntu Security Notice USN-4026-1 June 20, 2019

bind9 vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.04
  • Ubuntu 18.10
  • Ubuntu 18.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network traffic.

Software Description: - bind9: Internet Domain Name Server

Details:

It was discovered that Bind incorrectly handled certain malformed packets. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04: bind9 1:9.11.5.P1+dfsg-1ubuntu2.5

Ubuntu 18.10: bind9 1:9.11.4+dfsg-3ubuntu5.4

Ubuntu 18.04 LTS: bind9 1:9.11.3+dfsg-1ubuntu1.8

In general, a standard system update will make all the necessary changes.

References: https://usn.ubuntu.com/4026-1 CVE-2019-6471

Package Information: https://launchpad.net/ubuntu/+source/bind9/1:9.11.5.P1+dfsg-1ubuntu2.5 https://launchpad.net/ubuntu/+source/bind9/1:9.11.4+dfsg-3ubuntu5.4 https://launchpad.net/ubuntu/+source/bind9/1:9.11.3+dfsg-1ubuntu1.8

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201910-0306",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "bind",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "isc",
        "version": "9.12.4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "isc",
        "version": "9.11.7"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "isc",
        "version": "9.11.3"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-iq centralized management",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "5.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "9.2.2"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "9.2.2"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-iq centralized management",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "5.4.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "9.2.2"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "iworkflow",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "2.3.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "bind",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.14.2"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "bind",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.14.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "3.1.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "bind",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.12.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "bind",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.13.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip domain name system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-iq centralized management",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "6.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "9.2.2"
      },
      {
        "model": "bind",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.13.7"
      },
      {
        "model": "bind",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.11.7"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-iq centralized management",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "6.1.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "bind",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.15.5"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "bind",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.12.3"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "9.2.2"
      },
      {
        "model": "bind",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.11.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "bind",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.15.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "isc",
        "version": "9.15 development branch of  9.15.0"
      },
      {
        "model": "bind",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "isc",
        "version": "9.11.0 from  9.11.7"
      },
      {
        "model": "bind",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "isc",
        "version": "9.12.0 from  9.12.4-p1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "isc",
        "version": "9.13 development branch  of"
      },
      {
        "model": "bind",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "isc",
        "version": "9.14.0 from  9.14.2"
      },
      {
        "model": "bind",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "isc",
        "version": "supported preview edition of  9.11.3-s1 from  9.11.7-s1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.15"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.14.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.14.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.14"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.13.7"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.13.6"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.13.5"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.13.4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.13.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.13.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.13.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.13"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.12.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.12.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.12.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.12"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.11.6"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.11.5"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.11.4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.11.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.11.1"
      },
      {
        "model": "bind 9.14.0rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.14.0rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.14.0rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.13.5-w1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.4-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.3rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.3-p4",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.3-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.3-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.2rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.2rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.2-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.2-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.1rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.1rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.1b1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.1-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.1-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.0rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.0rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.0rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.0b2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.0b1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.12.0a1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.7-s1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.6-s1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.6-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.5-s6",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.5-s5",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.5-s3",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.5-p4",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.5-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.5-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.4-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.4-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.2-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.1rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.1rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.1b1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.1-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.1-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.0rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.0rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.0b2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.0b1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.0a3",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.0-p5",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.0-p3",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.0-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.0-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.11.0"
      },
      {
        "model": "bind",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.15.1"
      },
      {
        "model": "bind",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.14.3"
      },
      {
        "model": "bind",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.11.8"
      },
      {
        "model": "bind 9.12.4-p2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.11.8-s1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "108854"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005496"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6471"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.9",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.6.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.9",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.6.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.9",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.6.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.9",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.6.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:14.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.9",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.6.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.9",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.6.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:14.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.9",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.6.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.6.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.9",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:9.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.9",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.6.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:14.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.9",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.6.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:9.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:14.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.9",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.6.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:9.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.9",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.6.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:9.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.12.3",
                "versionStartIncluding": "9.12.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.12.4:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.11.7",
                "versionStartIncluding": "9.11.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.15.5",
                "versionStartIncluding": "9.15.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.13.7",
                "versionStartIncluding": "9.13.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.14.2",
                "versionStartIncluding": "9.14.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.4.0",
                "versionStartIncluding": "5.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.1.0",
                "versionStartIncluding": "6.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.9",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.6.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:14.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:9.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-6471"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu,CERN,Red Hat,Slackware Security Team",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-823"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-6471",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "JPCERT/CC",
            "availabilityImpact": "Partial",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2019-005496",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-157906",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2019-6471",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.2,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "security-officer@isc.org",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.2,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "JPCERT/CC",
            "availabilityImpact": "High",
            "baseScore": 5.9,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2019-005496",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-6471",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "security-officer@isc.org",
            "id": "CVE-2019-6471",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "JPCERT/CC",
            "id": "JVNDB-2019-005496",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201906-823",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-157906",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-6471",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157906"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6471"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005496"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6471"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6471"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-823"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -\u003e 9.11.7, 9.12.0 -\u003e 9.12.4-P1, 9.14.0 -\u003e 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -\u003e 9.11.7-S1. ISC BIND 9 There is a service disruption (DoS) Vulnerabilities exist. \nAn attacker can exploit this issue to cause a denial-of-service condition. ISC BIND is a set of open source software developed by ISC Corporation in the United States that implements the DNS protocol. The vulnerability stems from the improper handling of concurrent access when concurrent codes need to access shared resources mutually exclusive during the running of the network system or product. An attacker could exploit this vulnerability by sending a request that submits malicious input to the targeted system.  \n\nISC has confirmed the vulnerability and released software updates. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n[slackware-security]  bind (SSA:2019-171-01)\n\nNew bind packages are available for Slackware 14.0, 14.1, 14.2, and -current to\nfix a denial-of-service security issue. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/bind-9.11.8-i586-1_slack14.2.txz:  Upgraded. \n  For more information, see:\n    https://kb.isc.org/docs/cve-2019-6471\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6471\n  (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project!  :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.11.8-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.11.8-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.11.8-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.11.8-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.11.8-i586-1_slack14.2.txz\n\nUpdated package for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.11.8-x86_64-1_slack14.2.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.14.3-i586-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.14.3-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.0 package:\n9607f8e5a02ddd973b611b132e27a18a  bind-9.11.8-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n7ca41b2cc7476a177d86efb8e0d635ca  bind-9.11.8-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\n82fe22a0cd33f6401ea24ad0f2f4a3d3  bind-9.11.8-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\nb5abf1923df6e5eeb88d3ef2764cf74c  bind-9.11.8-x86_64-1_slack14.1.txz\n\nSlackware 14.2 package:\nc94fa2993da21984d436c8f7e6a31478  bind-9.11.8-i586-1_slack14.2.txz\n\nSlackware x86_64 14.2 package:\n681a10d5b96c806146b68e15c785e073  bind-9.11.8-x86_64-1_slack14.2.txz\n\nSlackware -current package:\n27af9b7debe692841182193eb397e2da  n/bind-9.14.3-i586-1.txz\n\nSlackware x86_64 -current package:\na8e742c791d996a68be9e687a50b8288  n/bind-9.14.3-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the package as root:\n# upgradepkg bind-9.11.8-i586-1_slack14.2.txz\n\nThen, restart the name server:\n\n# /etc/rc.d/rc.bind restart\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list:                          |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message:                                                     |\n|                                                                        |\n|   unsubscribe slackware-security                                       |\n|                                                                        |\n| You will get a confirmation message back containing instructions to    |\n| complete the process.  Please do not reply to this email address.      |\n+------------------------------------------------------------------------+\n-----BEGIN PGP SIGNATURE-----\n\niEYEARECAAYFAl0LzDsACgkQakRjwEAQIjOsnQCeN3xh8ruGxMCerBrwdOiuDE+M\nbwoAn2F6rHk2C5UOr5B6Yqbt77gfk7eh\n=Q1GL\n-----END PGP SIGNATURE-----\n. ==========================================================================\nUbuntu Security Notice USN-4026-1\nJune 20, 2019\n\nbind9 vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 19.04\n- Ubuntu 18.10\n- Ubuntu 18.04 LTS\n\nSummary:\n\nBind could be made to crash if it received specially crafted network\ntraffic. \n\nSoftware Description:\n- bind9: Internet Domain Name Server\n\nDetails:\n\nIt was discovered that Bind incorrectly handled certain malformed packets. \nA remote attacker could possibly use this issue to cause Bind to crash,\nresulting in a denial of service. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.04:\n  bind9                           1:9.11.5.P1+dfsg-1ubuntu2.5\n\nUbuntu 18.10:\n  bind9                           1:9.11.4+dfsg-3ubuntu5.4\n\nUbuntu 18.04 LTS:\n  bind9                           1:9.11.3+dfsg-1ubuntu1.8\n\nIn general, a standard system update will make all the necessary changes. \n\nReferences:\n  https://usn.ubuntu.com/4026-1\n  CVE-2019-6471\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/bind9/1:9.11.5.P1+dfsg-1ubuntu2.5\n  https://launchpad.net/ubuntu/+source/bind9/1:9.11.4+dfsg-3ubuntu5.4\n  https://launchpad.net/ubuntu/+source/bind9/1:9.11.3+dfsg-1ubuntu1.8\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-6471"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005496"
      },
      {
        "db": "BID",
        "id": "108854"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157906"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6471"
      },
      {
        "db": "PACKETSTORM",
        "id": "153376"
      },
      {
        "db": "PACKETSTORM",
        "id": "153358"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-6471",
        "trust": 3.2
      },
      {
        "db": "BID",
        "id": "108854",
        "trust": 1.0
      },
      {
        "db": "PACKETSTORM",
        "id": "153376",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "153358",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "153576",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU90363752",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005496",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-823",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2225",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-157906",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6471",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157906"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6471"
      },
      {
        "db": "BID",
        "id": "108854"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005496"
      },
      {
        "db": "PACKETSTORM",
        "id": "153576"
      },
      {
        "db": "PACKETSTORM",
        "id": "153376"
      },
      {
        "db": "PACKETSTORM",
        "id": "153358"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6471"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-823"
      }
    ]
  },
  "id": "VAR-201910-0306",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157906"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:17:40.206000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "CVE-2019-6471: A race condition when discarding malformed packets can cause BIND to exit with an assertion failure",
        "trust": 0.8,
        "url": "https://kb.isc.org/docs/cve-2019-6471"
      },
      {
        "title": "ISC BIND Repair measures for the competition condition problem loophole",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=93972"
      },
      {
        "title": "Red Hat: Important: bind security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191714 - security advisory"
      },
      {
        "title": "Debian CVElist Bug Report Logs: bind9: CVE-2019-6471: A race condition when discarding malformed packets can cause BIND to exit with an assertion failure",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a094fa4e4f9c0e2f138cc23eb95dfd96"
      },
      {
        "title": "Ubuntu Security Notice: bind9 vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4026-1"
      },
      {
        "title": "Red Hat: CVE-2019-6471",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2019-6471"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM i is affected by networking BIND vulnerability CVE-2019-6471.",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8723baa499717961d245da059c425629"
      },
      {
        "title": "Forcepoint Security Advisories: CVE-2019-6471 (BIND)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=forcepoint_security_advisories\u0026qid=3c54cf1325d610aa05e8e9746ea674ba"
      },
      {
        "title": "bind",
        "trust": 0.1,
        "url": "https://github.com/seabreg/bind "
      },
      {
        "title": "bind9",
        "trust": 0.1,
        "url": "https://github.com/bg6cq/bind9 "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/pexip/os-bind9-libs "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-6471"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005496"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-823"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-362",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-617",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157906"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6471"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "https://kb.isc.org/docs/cve-2019-6471"
      },
      {
        "trust": 1.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-6471"
      },
      {
        "trust": 1.0,
        "url": "https://support.f5.com/csp/article/k10092301?utm_source=f5support\u0026amp%3butm_medium=rss"
      },
      {
        "trust": 0.9,
        "url": "http://www.isc.org/products/bind/"
      },
      {
        "trust": 0.9,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6471"
      },
      {
        "trust": 0.8,
        "url": "https://www.nic.ad.jp/ja/topics/2019/20190620-01.html"
      },
      {
        "trust": 0.8,
        "url": "https://jprs.jp/tech/security/2019-06-20-bind9-vuln-malformed-packets.html"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu90363752/"
      },
      {
        "trust": 0.7,
        "url": "https://support.f5.com/csp/article/k10092301?utm_source=f5support\u0026utm_medium=rss"
      },
      {
        "trust": 0.7,
        "url": "https://usn.ubuntu.com/4026-1/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/153358/ubuntu-security-notice-usn-4026-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/isc-bind-assertion-error-via-resolver-dispatch-c-29581"
      },
      {
        "trust": 0.6,
        "url": "https://www.securityfocus.com/bid/108854"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/153376/slackware-security-advisory-bind-updates.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/153576/red-hat-security-advisory-2019-1714-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2225/"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/errata/rhsa-2019:1714"
      },
      {
        "trust": 0.1,
        "url": "https://support.f5.com/csp/article/k10092301?utm_source=f5support\u0026amp;amp;utm_medium=rss"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/362.html"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/617.html"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=60373"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-6471"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com"
      },
      {
        "trust": 0.1,
        "url": "http://osuosl.org)"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/gpg-key"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4026-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/bind9/1:9.11.4+dfsg-3ubuntu5.4"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/bind9/1:9.11.3+dfsg-1ubuntu1.8"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/bind9/1:9.11.5.p1+dfsg-1ubuntu2.5"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157906"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6471"
      },
      {
        "db": "BID",
        "id": "108854"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005496"
      },
      {
        "db": "PACKETSTORM",
        "id": "153576"
      },
      {
        "db": "PACKETSTORM",
        "id": "153376"
      },
      {
        "db": "PACKETSTORM",
        "id": "153358"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6471"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-823"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-157906"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6471"
      },
      {
        "db": "BID",
        "id": "108854"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005496"
      },
      {
        "db": "PACKETSTORM",
        "id": "153576"
      },
      {
        "db": "PACKETSTORM",
        "id": "153376"
      },
      {
        "db": "PACKETSTORM",
        "id": "153358"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6471"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-823"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-157906"
      },
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-6471"
      },
      {
        "date": "2019-06-19T00:00:00",
        "db": "BID",
        "id": "108854"
      },
      {
        "date": "2019-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-005496"
      },
      {
        "date": "2019-07-10T19:01:43",
        "db": "PACKETSTORM",
        "id": "153576"
      },
      {
        "date": "2019-06-21T12:12:00",
        "db": "PACKETSTORM",
        "id": "153376"
      },
      {
        "date": "2019-06-20T18:49:06",
        "db": "PACKETSTORM",
        "id": "153358"
      },
      {
        "date": "2019-10-09T16:15:17.170000",
        "db": "NVD",
        "id": "CVE-2019-6471"
      },
      {
        "date": "2019-06-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201906-823"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-11-01T00:00:00",
        "db": "VULHUB",
        "id": "VHN-157906"
      },
      {
        "date": "2021-07-21T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-6471"
      },
      {
        "date": "2019-06-19T00:00:00",
        "db": "BID",
        "id": "108854"
      },
      {
        "date": "2019-12-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-005496"
      },
      {
        "date": "2023-11-07T03:13:10.337000",
        "db": "NVD",
        "id": "CVE-2019-6471"
      },
      {
        "date": "2021-07-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201906-823"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "153358"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-823"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ISC BIND 9 Service operation interruption  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005496"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "competition condition problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-823"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.