cve-2015-4620
Vulnerability from cvelistv5
Published
2015-07-08 14:00
Modified
2024-08-06 06:18
Severity
Summary
name.c in named in ISC BIND 9.7.x through 9.9.x before 9.9.7-P1 and 9.10.x before 9.10.2-P2, when configured as a recursive resolver with DNSSEC validation, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) by constructing crafted zone data and then making a query for a name in that zone.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:18:12.213Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2015-11484",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162286.html"
          },
          {
            "name": "openSUSE-SU-2015:1326",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00050.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10783"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-01438"
          },
          {
            "name": "1032799",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032799"
          },
          {
            "name": "USN-2669-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2669-1"
          },
          {
            "name": "SUSE-SU-2015:1205",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00013.html"
          },
          {
            "name": "openSUSE-SU-2015:1250",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html"
          },
          {
            "name": "RHSA-2015:1471",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1471.html"
          },
          {
            "name": "RHSA-2015:1443",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1443.html"
          },
          {
            "name": "DSA-3304",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3304"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-01307"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10124"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-01267"
          },
          {
            "name": "75588",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75588"
          },
          {
            "name": "GLSA-201510-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201510-01"
          },
          {
            "name": "HPSBUX03379",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=143740940810833\u0026w=2"
          },
          {
            "name": "SSRT101976",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=143740940810833\u0026w=2"
          },
          {
            "name": "FEDORA-2015-11483",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162040.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-01305"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-01306"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20190903-0003/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-07-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "name.c in named in ISC BIND 9.7.x through 9.9.x before 9.9.7-P1 and 9.10.x before 9.10.2-P2, when configured as a recursive resolver with DNSSEC validation, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) by constructing crafted zone data and then making a query for a name in that zone."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-03T17:06:09",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2015-11484",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162286.html"
        },
        {
          "name": "openSUSE-SU-2015:1326",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00050.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10783"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-01438"
        },
        {
          "name": "1032799",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032799"
        },
        {
          "name": "USN-2669-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2669-1"
        },
        {
          "name": "SUSE-SU-2015:1205",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00013.html"
        },
        {
          "name": "openSUSE-SU-2015:1250",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html"
        },
        {
          "name": "RHSA-2015:1471",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1471.html"
        },
        {
          "name": "RHSA-2015:1443",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1443.html"
        },
        {
          "name": "DSA-3304",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3304"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-01307"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10124"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-01267"
        },
        {
          "name": "75588",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75588"
        },
        {
          "name": "GLSA-201510-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201510-01"
        },
        {
          "name": "HPSBUX03379",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=143740940810833\u0026w=2"
        },
        {
          "name": "SSRT101976",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=143740940810833\u0026w=2"
        },
        {
          "name": "FEDORA-2015-11483",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162040.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-01305"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-01306"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20190903-0003/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-4620",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "name.c in named in ISC BIND 9.7.x through 9.9.x before 9.9.7-P1 and 9.10.x before 9.10.2-P2, when configured as a recursive resolver with DNSSEC validation, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) by constructing crafted zone data and then making a query for a name in that zone."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2015-11484",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162286.html"
            },
            {
              "name": "openSUSE-SU-2015:1326",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00050.html"
            },
            {
              "name": "https://kb.juniper.net/JSA10783",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10783"
            },
            {
              "name": "https://kb.isc.org/article/AA-01438",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-01438"
            },
            {
              "name": "1032799",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032799"
            },
            {
              "name": "USN-2669-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2669-1"
            },
            {
              "name": "SUSE-SU-2015:1205",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00013.html"
            },
            {
              "name": "openSUSE-SU-2015:1250",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html"
            },
            {
              "name": "RHSA-2015:1471",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1471.html"
            },
            {
              "name": "RHSA-2015:1443",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1443.html"
            },
            {
              "name": "DSA-3304",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3304"
            },
            {
              "name": "https://kb.isc.org/article/AA-01307",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-01307"
            },
            {
              "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10124",
              "refsource": "CONFIRM",
              "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10124"
            },
            {
              "name": "https://kb.isc.org/article/AA-01267",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-01267"
            },
            {
              "name": "75588",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75588"
            },
            {
              "name": "GLSA-201510-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201510-01"
            },
            {
              "name": "HPSBUX03379",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=143740940810833\u0026w=2"
            },
            {
              "name": "SSRT101976",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=143740940810833\u0026w=2"
            },
            {
              "name": "FEDORA-2015-11483",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162040.html"
            },
            {
              "name": "https://kb.isc.org/article/AA-01305",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-01305"
            },
            {
              "name": "https://kb.isc.org/article/AA-01306",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-01306"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20190903-0003/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20190903-0003/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-4620",
    "datePublished": "2015-07-08T14:00:00",
    "dateReserved": "2015-06-16T00:00:00",
    "dateUpdated": "2024-08-06T06:18:12.213Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-4620\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-07-08T14:59:04.767\",\"lastModified\":\"2018-10-30T16:27:02.577\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"name.c in named in ISC BIND 9.7.x through 9.9.x before 9.9.7-P1 and 9.10.x before 9.10.2-P2, when configured as a recursive resolver with DNSSEC validation, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) by constructing crafted zone data and then making a query for a name in that zone.\"},{\"lang\":\"es\",\"value\":\"name.c en named en ISC BIND 9.7.x hasta 9.9.x anterior a 9.9.7-P1 y 9.10.x anterior a 9.10.2-P2, cuando configurado como solucionador recursivo con validaci\u00f3n DNSSEC, permite a atacantes remotos causar una denegaci\u00f3n de servicio (fallo de aserci\u00f3n REQUIRE y salida de demonio) mediante la construcci\u00f3n de datos de zona manipulados y posteriormente la realizaci\u00f3n de una consulta de un nombre en esta zona.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-17\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B178BB5-A0DC-4014-A8CC-D89B0E2F9789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BE753CB-A16D-4605-8640-137CD4A2BB16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B5F1155-78D6-480B-BC0A-1D36B08D2594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A11247D0-A33E-4CE5-910A-F38B89C63EC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9478F4E-451D-4B4E-8054-E09522F97C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"87393BF8-9FE3-4501-94CA-A1AA9E38E771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC642B5-ACA4-4764-A9F2-3C87D5D8E9E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16CE093-38E0-4274-AD53-B807DE72AF91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB97DEB-A0A4-458C-A94B-46B7264AB0F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFDF6597-7131-4080-BCFC-46032138646C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"881B8C5B-8A66-45AC-85E6-758B8A8153BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2D144E-6A15-4B45-8B15-15B60FB33D71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5690EC8-66C9-4316-BEAB-C218843F7FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF13572-C341-4FB1-BAFD-AF8F0C5EF510\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1D9F9C-54C2-485F-9B66-4AEA0573BC2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423211E8-A08B-4254-977A-1917AED9B794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ABE2712-33E9-45EE-890C-E9FC51D19B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD79961B-508F-4A20-AD4D-D766DFB928E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E5510BF-3D22-49DA-A4C6-2D6204EB37C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1BC4C7-F72B-43DB-B729-018360F4B281\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB36BD1D-A6AB-4BC8-94C0-FA662622FF26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFF83126-E2C8-4156-9C28-7E3005A74E17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"97D011B3-D9F3-4BC2-9695-A842148EA6BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC43BF9-5C34-4DF1-846A-E416DE9C7DA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADD24439-71B4-41AC-85D4-56511445051C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B063AE57-D426-4565-B2D9-ACDB0C16C78E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCEA5F9A-A308-4573-BBEB-6B210A61D943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D13D4E84-04EB-4843-A1C4-E3265D1DAC00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.6:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"434AA05B-1A22-474B-BEA3-CACAD78955F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.6:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E434E995-F554-45A7-A907-EE2725727B82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC599FF2-080F-4545-BA31-6F431AA558AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EBDD71E-6F17-4EB6-899F-E27A93CDFDF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"811D03B2-96A8-47F9-80BE-54228A4108EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D4393C-1151-49F9-963B-B6FD88E93814\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"25855A5C-302F-4A82-AEC1-8C4C9CB70362\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"03E68ACA-0288-4EE5-9250-54711B2E6670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D717D3D-F4BF-470B-AC2B-D1234A7303EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"66D259B7-4F9E-43B2-BB1D-3B097D3CDB28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F9DA20E-57EA-49A0-9DB2-E9E0191EC1AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCC604FD-A834-4BA7-B1E2-1FCB6A583204\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"479D3C6C-1FD7-4DBE-A841-4B58400A89F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAF29160-63C2-40D0-BE08-3C8181CD5092\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DAA3942-0979-4D33-BD52-EF7F0403DFBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"39D75F93-B6A7-4D25-8147-25F7F867E5B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B046CE1D-03E1-462F-9762-9269E59BD554\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAC9049D-6284-40F7-9E97-596FEDF9EEDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"10D06B47-911B-4095-ABD2-DDD38E6306F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59428551-218B-4C32-982F-DCDC894E2954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"961E22DC-1467-4A0C-9450-A2E047FCFCFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.3:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF77CAF5-A8D6-4479-9C4D-A698D26BDC6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD318FF1-320B-4311-AF7E-988C023B4938\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDCC8861-0655-4180-A083-1516AC441A3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB2E6ABE-B1CB-4603-AFC8-BB7BE1AD96B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8FC8393-5812-4032-A458-80C01248B18D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DEC5C59-44A6-4B48-A84F-22C080CBE5CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"99AB2851-72D9-4B8D-8BB0-DD6E1909943B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"87BAA6BD-4677-451B-B012-F3FF6C95B369\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E52B0E7-9392-4B08-906F-C47C5CA41044\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.6:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD8E5645-EAE9-43A5-8845-229C403BF93B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BAB6D99-7526-48A3-A640-9C203B1C63B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.6:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"14C4EE8C-0BD7-4997-A8ED-E8982FDFC48A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2B96B87-F18C-41EF-9A37-7D0842433A4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFA1AA14-4D4A-45D0-9573-D53C0FFFFF78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5DE1274-F7A1-4F12-A4F5-1CB1DD5B84E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"401A7E61-AC3D-417D-97B8-E5E736DC6FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7C37F7D-DD28-4C70-A534-A3F434DF4273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2EC1F99-85C1-4081-A118-790111741246\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"85D6C9B7-9D5D-4589-AC83-E6ECB535EBFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"043A5E3F-529B-4A9A-8531-184EE6D1942D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"673057D5-256C-4933-B56F-4BF8848323F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2CE371B-E399-4D74-B46C-3606E4BDA53A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A3798A1-134C-4066-A012-10C15F103EAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CA1AEBE-040C-483A-9850-7DA888FF8075\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9A33F04-3240-4268-B613-C4876770A30F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91DA33F1-CA29-4EB1-8F95-8CEA71383BF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A7BE793-7717-4019-8F50-158C309E48B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BE322FB-CC6F-46BA-861C-74C16D7FC791\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C322F95-B13A-4495-A87E-9295C0169DE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C267AE8E-A71A-4AE4-BF93-86C43924E477\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"71A49952-108B-410C-BBFD-3DCEF5E2C00B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"38A3F698-5E6C-40AC-9DC6-FF7478E0440C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7E1293E-82F4-4401-B3AA-7CB73761E163\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.4:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6A3B397-2FC9-4584-AD1A-ED241716B0FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87D70CEA-5694-47C4-B30A-660DCEFC3BDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7944FAC9-AF75-4FDF-B8CE-7D2ED56B8BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.6:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E6196D5-A7B0-4340-AD1B-B8D786549FBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.7:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"846718ED-539C-4D74-A34B-7277BADB1EE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"64723B19-1698-46A5-8BAF-27E492B4B505\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"369580B9-3C37-4036-8E58-BB70E8E480EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92ECA27E-4248-49BD-A84C-4854CCA19AC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16EB6777-8E49-4B07-B859-06D0C2F29DC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"54E5A7DC-D432-470A-B95A-AF8EE1ECB561\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D35C161A-3CCC-4FFC-9698-98FAE71BBF2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6518FD7D-0249-4793-9531-E5338EEC4C7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"24CEA3F3-C4F8-4BD1-92EA-AC1B54A3CFE6\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162040.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162286.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00013.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00050.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143740940810833\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1443.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1471.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3304\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/75588\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1032799\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2669-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kb.isc.org/article/AA-01267\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.isc.org/article/AA-01305\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kb.isc.org/article/AA-01306\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kb.isc.org/article/AA-01307\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kb.isc.org/article/AA-01438\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kb.juniper.net/JSA10783\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10124\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201510-01\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20190903-0003/\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...