5.0
MEDIUM
CVE-2011-1910
ISC BIND Remote Denial of Service Off-by-One Error
Description

Off-by-one error in named in ISC BIND 9.x before 9.7.3-P1, 9.8.x before 9.8.0-P2, 9.4-ESV before 9.4-ESV-R4-P1, and 9.6-ESV before 9.6-ESV-R4-P1 allows remote DNS servers to cause a denial of service (assertion failure and daemon exit) via a negative response containing large RRSIG RRsets.

INFO

Published Date :

May 31, 2011, 8:55 p.m.

Last Modified :

Oct. 9, 2019, 11:02 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2011-1910 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2011-1910 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Isc bind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-1910.

URL Resource
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061082.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061401.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061405.html
http://marc.info/?l=bugtraq&m=142180687100892&w=2
http://osvdb.org/72540
http://secunia.com/advisories/44677
http://secunia.com/advisories/44719 Vendor Advisory
http://secunia.com/advisories/44741
http://secunia.com/advisories/44744
http://secunia.com/advisories/44758
http://secunia.com/advisories/44762
http://secunia.com/advisories/44783
http://secunia.com/advisories/44929
http://security.freebsd.org/advisories/FreeBSD-SA-11:02.bind.asc
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.685026
http://support.apple.com/kb/HT5002
http://www.debian.org/security/2011/dsa-2244
http://www.kb.cert.org/vuls/id/795694 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2011:104
http://www.redhat.com/support/errata/RHSA-2011-0845.html
http://www.securityfocus.com/bid/48007
http://www.securitytracker.com/id?1025572
https://bugzilla.redhat.com/show_bug.cgi?id=708301
https://hermes.opensuse.org/messages/8699912
https://www.isc.org/software/bind/advisories/cve-2011-1910 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 5 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-1910 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-1910 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 04, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0-p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0-p2-w2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0-p2-w1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0-p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.2-p1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.2-p2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.2-p3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.2b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.3b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0a2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0a3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:isc:bind:9.4-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4-esv-r1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4-esv-r3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4-esv-r2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4-esv-r4:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:isc:bind:9.6-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6-esv-r3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6-esv-r4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6-esv-r2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6-esv-r1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.2:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6:r9_p1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r9:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r7_p2:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r7:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r6:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r5_b1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r5:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r4_p1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r4:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r3:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r2:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:r1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.6:*:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.5.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2:p4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:p2_w2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:p2_w1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:p2_w1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4:r5-rc1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.4:r5-p1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.4:r5-b1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.4:r5:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.4:r4-p1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.4:r4:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.4:r3:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.4:r2:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.4:r1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.4:b1:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.4:*:*:*:esv:*:*:* *cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:p2_w1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:b4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.8:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc9:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc10:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142180687100892&w=2
  • Initial Analysis by [email protected]

    Jun. 01, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-1910 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-1910 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

94.31 }} -0.40%

score

0.98786

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability