Description

Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains (1) CNAME or (2) DNAME records, which do not have the intended validation before caching, aka Bug 20737. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4022.

INFO

Published Date :

Jan. 22, 2010, 10 p.m.

Last Modified :

Nov. 7, 2023, 2:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

4.9
Public PoC/Exploit Available at Github

CVE-2010-0290 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-0290 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Isc bind

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 5 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0290 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0290 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains (1) CNAME or (2) DNAME records, which do not have the intended validation before caching, aka Bug 20737. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4022. Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains (1) CNAME or (2) DNAME records, which do not have the intended validation before caching, aka Bug 20737. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4022.
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains (1) CNAME or (2) DNAME records, which do not have the intended validation before caching, aka Bug 20737. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4022. Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains (1) CNAME or (2) DNAME records, which do not have the intended validation before caching, aka Bug 20737. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4022.
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7512 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8884 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6815 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8884 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7512 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6815 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 04, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0b4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0b5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3p3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0a2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0a3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc10:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc9:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:beta2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.8p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.8:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:beta2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:beta3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:beta4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:beta2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.4p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5-p2-w1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5-p2-w2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5-p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.1p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2p2-w1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2p2-w2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3p3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3p4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1p3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:beta:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:b4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.8:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc9:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc10:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.3:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.3:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.3:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.2:p4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.2:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.1:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.0:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jan. 25, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0290 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0290 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.91 }} 0.00%

score

0.80314

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability