Description

Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P4, 9.5 before 9.5.2-P1, 9.6 before 9.6.1-P2, and 9.7 beta before 9.7.0b3, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains an Additional section with crafted data, which is not properly handled when the response is processed "at the same time as requesting DNSSEC records (DO)," aka Bug 20438.

INFO

Published Date :

Nov. 25, 2009, 4:30 p.m.

Last Modified :

Sept. 19, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

4.9
Public PoC/Exploit Available at Github

CVE-2009-4022 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-4022 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Isc bind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-4022.

URL Resource
ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt
http://aix.software.ibm.com/aix/efixes/security/bind9_advisory.asc
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://osvdb.org/60493
http://secunia.com/advisories/37426 Vendor Advisory
http://secunia.com/advisories/37491 Vendor Advisory
http://secunia.com/advisories/38219 Vendor Advisory
http://secunia.com/advisories/38240 Vendor Advisory
http://secunia.com/advisories/38794 Vendor Advisory
http://secunia.com/advisories/38834 Vendor Advisory
http://secunia.com/advisories/39334 Vendor Advisory
http://secunia.com/advisories/40730 Vendor Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021660.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021798.1-1
http://support.apple.com/kb/HT5002
http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018
http://www.ibm.com/support/docview.wss?uid=isg1IZ68597
http://www.ibm.com/support/docview.wss?uid=isg1IZ71667
http://www.ibm.com/support/docview.wss?uid=isg1IZ71774
http://www.kb.cert.org/vuls/id/418861 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2009:304
http://www.openwall.com/lists/oss-security/2009/11/24/1
http://www.openwall.com/lists/oss-security/2009/11/24/2
http://www.openwall.com/lists/oss-security/2009/11/24/8
http://www.redhat.com/support/errata/RHSA-2009-1620.html Vendor Advisory
http://www.securityfocus.com/bid/37118
http://www.ubuntu.com/usn/USN-888-1
http://www.vupen.com/english/advisories/2009/3335 Vendor Advisory
http://www.vupen.com/english/advisories/2010/0176 Vendor Advisory
http://www.vupen.com/english/advisories/2010/0528 Vendor Advisory
http://www.vupen.com/english/advisories/2010/0622 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=538744 Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/54416
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488
https://issues.rpath.com/browse/RPL-3152
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10821
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11745
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7261
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7459
https://www.isc.org/advisories/CVE-2009-4022v6 Vendor Advisory
https://www.isc.org/advisories/CVE2009-4022 Vendor Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01172.html
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01188.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 5 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-4022 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-4022 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7261 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7459 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10821 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11745 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7459 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7261 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11745 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10821 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/54416 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/54416 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.info/?l=bugtraq&m=145408644227561&w=2 [No Types Assigned]
    Added Reference https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=145408644227561&w=2
  • CVE Translated by [email protected]

    Apr. 05, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad inespecífica en ISC BIND v9.4 anteriores a v9.4.3-P4, v9.5 anteriores a v9.5.2-P1, v9.6 anteriores a v9.6.1-P2, v9.7 beta anteriores a v9.7.0b3, y desde v9.0.x hasta v9.3.x con la validación DNSSEC activada y la comprobación desactivada (CD), permite a atacantes remotos realizar ataques de envenenamiento de cache DNS a través de secciones adicionales en una respuesta enviada para la resolución de una petición recursiva de cliente, lo que no es adecuadamente gestionado cuando la repuesta es procesada "al mismo tiempo que las peticiones de registros de DNSSEC (DO)".
    Added Translation Vulnerabilidad no especificada en ISC BIND 9.0.x hasta la versión 9.3.x, 9.4 en versiones anteriores a 9.4.3-P4, 9.5 en versiones anteriores a 9.5.2-P1, 9.6 en versiones anteriores a 9.6.1-P2 y 9.7 beta en versiones anteriores a 9.7.0b3, con validación DNSSEC habilitada y comprobación deshabilitada (CD), permite a atacantes remotos llevar a cabo ataques de envenenamiento de la caché DNS recibiendo una consulta de cliente recursiva y enviando una respuesta que contiene una sección Additional con datos manipulados, lo cual no es manejado adecuadamente cuando la respuesta es procesada "al mismo tiempo que se solicitan registros DNSSEC (DO)", también conocida como Bug 20438.
  • Modified Analysis by [email protected]

    Apr. 04, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0-p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0-p2-w2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0-p2-w1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0-p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0b4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0b5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3p3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.8:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.8p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:beta2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc9:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0a3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0a2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc10:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.4p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5-p2-w2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5-p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5-p2-w1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:beta4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:beta3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:beta2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:beta2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6b1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:p2_w2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:p2_w1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:b4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.8:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc9:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc10:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 25, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-4022 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-4022 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.29 }} 0.00%

score

0.83653

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability