cve-2015-8000
Vulnerability from cvelistv5
Published
2015-12-16 15:00
Modified
2024-08-06 08:06
Severity
Summary
db.c in named in ISC BIND 9.x before 9.9.8-P2 and 9.10.x before 9.10.3-P2 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via a malformed class attribute.
References
SourceURLTags
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-December/174143.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-December/174145.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-December/174252.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-December/174520.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00027.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00028.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00034.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00035.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00036.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00042.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=145680832702035&w=2Third Party Advisory
cve@mitre.orghttp://packetstormsecurity.com/files/134882/FreeBSD-Security-Advisory-BIND-Denial-Of-Service.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2015-2655.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2015-2656.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2015-2658.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2016-0078.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2016-0079.html
cve@mitre.orghttp://www.debian.org/security/2015/dsa-3420
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.htmlThird Party Advisory
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.htmlThird Party Advisory
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.htmlThird Party Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/79349
cve@mitre.orghttp://www.securitytracker.com/id/1034418
cve@mitre.orghttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.539966
cve@mitre.orghttp://www.ubuntu.com/usn/USN-2837-1
cve@mitre.orghttps://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/Patch
cve@mitre.orghttps://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/Patch
cve@mitre.orghttps://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105
cve@mitre.orghttps://kb.isc.org/article/AA-01317Vendor Advisory
cve@mitre.orghttps://kb.isc.org/article/AA-01380Vendor Advisory
cve@mitre.orghttps://kb.isc.org/article/AA-01438
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:06:31.443Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
          },
          {
            "name": "HPSBUX03552",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/"
          },
          {
            "name": "FEDORA-2015-09bf9e06ea",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174145.html"
          },
          {
            "name": "FEDORA-2015-2df40de264",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174252.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-01438"
          },
          {
            "name": "RHSA-2016:0079",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0079.html"
          },
          {
            "name": "openSUSE-SU-2015:2365",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00036.html"
          },
          {
            "name": "openSUSE-SU-2015:2364",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00035.html"
          },
          {
            "name": "USN-2837-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2837-1"
          },
          {
            "name": "RHSA-2015:2655",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-2655.html"
          },
          {
            "name": "SUSE-SU-2015:2340",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00027.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
          },
          {
            "name": "FEDORA-2015-40882ddfb1",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174143.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-01380"
          },
          {
            "name": "SSA:2015-349-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2015\u0026m=slackware-security.539966"
          },
          {
            "name": "79349",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/79349"
          },
          {
            "name": "SSRT102983",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2"
          },
          {
            "name": "openSUSE-SU-2015:2391",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00042.html"
          },
          {
            "name": "1034418",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034418"
          },
          {
            "name": "SUSE-SU-2015:2359",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00034.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/134882/FreeBSD-Security-Advisory-BIND-Denial-Of-Service.html"
          },
          {
            "name": "FEDORA-2015-e278e12ebc",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174520.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-01317"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105"
          },
          {
            "name": "SUSE-SU-2015:2341",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00028.html"
          },
          {
            "name": "RHSA-2016:0078",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0078.html"
          },
          {
            "name": "SUSE-SU-2016:0227",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html"
          },
          {
            "name": "RHSA-2015:2656",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-2656.html"
          },
          {
            "name": "RHSA-2015:2658",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-2658.html"
          },
          {
            "name": "DSA-3420",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3420"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-12-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "db.c in named in ISC BIND 9.x before 9.9.8-P2 and 9.10.x before 9.10.3-P2 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via a malformed class attribute."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-29T21:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
        },
        {
          "name": "HPSBUX03552",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/"
        },
        {
          "name": "FEDORA-2015-09bf9e06ea",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174145.html"
        },
        {
          "name": "FEDORA-2015-2df40de264",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174252.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-01438"
        },
        {
          "name": "RHSA-2016:0079",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-0079.html"
        },
        {
          "name": "openSUSE-SU-2015:2365",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00036.html"
        },
        {
          "name": "openSUSE-SU-2015:2364",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00035.html"
        },
        {
          "name": "USN-2837-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2837-1"
        },
        {
          "name": "RHSA-2015:2655",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-2655.html"
        },
        {
          "name": "SUSE-SU-2015:2340",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00027.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
        },
        {
          "name": "FEDORA-2015-40882ddfb1",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174143.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-01380"
        },
        {
          "name": "SSA:2015-349-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2015\u0026m=slackware-security.539966"
        },
        {
          "name": "79349",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/79349"
        },
        {
          "name": "SSRT102983",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2"
        },
        {
          "name": "openSUSE-SU-2015:2391",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00042.html"
        },
        {
          "name": "1034418",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1034418"
        },
        {
          "name": "SUSE-SU-2015:2359",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00034.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/134882/FreeBSD-Security-Advisory-BIND-Denial-Of-Service.html"
        },
        {
          "name": "FEDORA-2015-e278e12ebc",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174520.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-01317"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105"
        },
        {
          "name": "SUSE-SU-2015:2341",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00028.html"
        },
        {
          "name": "RHSA-2016:0078",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-0078.html"
        },
        {
          "name": "SUSE-SU-2016:0227",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html"
        },
        {
          "name": "RHSA-2015:2656",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-2656.html"
        },
        {
          "name": "RHSA-2015:2658",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-2658.html"
        },
        {
          "name": "DSA-3420",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3420"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8000",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "db.c in named in ISC BIND 9.x before 9.9.8-P2 and 9.10.x before 9.10.3-P2 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via a malformed class attribute."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
            },
            {
              "name": "HPSBUX03552",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2"
            },
            {
              "name": "https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/",
              "refsource": "CONFIRM",
              "url": "https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/"
            },
            {
              "name": "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/",
              "refsource": "CONFIRM",
              "url": "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/"
            },
            {
              "name": "FEDORA-2015-09bf9e06ea",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174145.html"
            },
            {
              "name": "FEDORA-2015-2df40de264",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174252.html"
            },
            {
              "name": "https://kb.isc.org/article/AA-01438",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-01438"
            },
            {
              "name": "RHSA-2016:0079",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0079.html"
            },
            {
              "name": "openSUSE-SU-2015:2365",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00036.html"
            },
            {
              "name": "openSUSE-SU-2015:2364",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00035.html"
            },
            {
              "name": "USN-2837-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2837-1"
            },
            {
              "name": "RHSA-2015:2655",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-2655.html"
            },
            {
              "name": "SUSE-SU-2015:2340",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00027.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
            },
            {
              "name": "FEDORA-2015-40882ddfb1",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174143.html"
            },
            {
              "name": "https://kb.isc.org/article/AA-01380",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-01380"
            },
            {
              "name": "SSA:2015-349-01",
              "refsource": "SLACKWARE",
              "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2015\u0026m=slackware-security.539966"
            },
            {
              "name": "79349",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/79349"
            },
            {
              "name": "SSRT102983",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2"
            },
            {
              "name": "openSUSE-SU-2015:2391",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00042.html"
            },
            {
              "name": "1034418",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1034418"
            },
            {
              "name": "SUSE-SU-2015:2359",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00034.html"
            },
            {
              "name": "http://packetstormsecurity.com/files/134882/FreeBSD-Security-Advisory-BIND-Denial-Of-Service.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/134882/FreeBSD-Security-Advisory-BIND-Denial-Of-Service.html"
            },
            {
              "name": "FEDORA-2015-e278e12ebc",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174520.html"
            },
            {
              "name": "https://kb.isc.org/article/AA-01317",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-01317"
            },
            {
              "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105",
              "refsource": "CONFIRM",
              "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105"
            },
            {
              "name": "SUSE-SU-2015:2341",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00028.html"
            },
            {
              "name": "RHSA-2016:0078",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0078.html"
            },
            {
              "name": "SUSE-SU-2016:0227",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html"
            },
            {
              "name": "RHSA-2015:2656",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-2656.html"
            },
            {
              "name": "RHSA-2015:2658",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-2658.html"
            },
            {
              "name": "DSA-3420",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3420"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8000",
    "datePublished": "2015-12-16T15:00:00",
    "dateReserved": "2015-10-28T00:00:00",
    "dateUpdated": "2024-08-06T08:06:31.443Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-8000\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-12-16T15:59:01.427\",\"lastModified\":\"2019-12-27T16:08:55.810\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"db.c in named in ISC BIND 9.x before 9.9.8-P2 and 9.10.x before 9.10.3-P2 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via a malformed class attribute.\"},{\"lang\":\"es\",\"value\":\"db.c en named en ISC BIND 9.x en versiones anteriores a 9.9.8-P2 y 9.10.x en versiones anteriores a 9.10.3-P2 permite a atacantes remotos causar una denegaci\u00f3n de servicio (falla de aserci\u00f3n REQUIRE y salida del demonio) a trav\u00e9s de un atributo de clase mal formado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3CCD459-9E6D-4731-8054-CDF8B58454A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC7A498A-A669-4C42-8134-86103C799D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"104DA87B-DEE4-4262-AE50-8E6BC43B228B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"964B57CD-CB8A-4520-B358-1C93EC5EF2DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A602C5-61FE-47BA-9786-F045B6C6DBA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:vm_server:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FEC7F7E-AA94-4405-93D6-D0194A37D3C9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7F81CFB-C380-4E6F-82F6-C17C25D8F9BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C52373DC-3E05-424B-9C78-4092A75C75A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"098633E6-88F0-4DBC-986F-D11EDA29877F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1861756C-CC81-4EAB-8427-57A3C62BFF96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDD642FC-1764-4090-A32D-830CEAE69E53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE954FD0-56AF-4757-BAA8-B0C64703F6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF891263-4ACE-47C3-83F3-C06E49F32451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F947835-8E96-4793-B81E-EEC103BF0CB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6520F4-B203-400A-8629-8A40B739DB11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AF07E87-B109-4B15-A358-7A454502E077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614C9459-D526-4880-AE03-4A1558CB941F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A969C3E7-9E4F-4767-86D1-7E6B3970A7B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CFA05CD-0BE4-4E85-A3DE-8B3E2622159F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D43375C5-0736-43DE-99B5-B75719D0AD0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4360536-0BA6-41DB-AA87-45AFB51562CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"438AEC8C-DD71-4A25-9E9D-A89415F7EC83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDF6B08-6BA8-400C-BF01-ABD2306FE0D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA93166-513D-40AA-9855-FC89060BA03C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"847C1017-F964-4A33-BEA8-DDB202DD0FB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B0D8854-64B6-42C9-B4D2-B2AF16AC0F03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92F95086-3107-4C38-BB3B-7BABA9BD15C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AE49740-2220-4305-BB8A-80E56CF4D9E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C8B18D7-4D15-46A7-8013-E6267127A427\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D7C7524-6943-4D94-8835-0221F0F0CD63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F0AA9D0-9657-4E18-BF8B-45284C2D40A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"916D4013-27A5-4688-A985-A9B77F90AC45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8583B8D-54A4-4064-810B-34F4F5A33A36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E01A12DF-E94B-426E-8751-96FC56105D5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"19ADAB10-BDD0-409E-93C2-9E7223464131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A944178-032B-4637-842D-BC6B227043A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32CEF8AD-9EE7-4ADA-888E-883751962529\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"90EE9C4A-F014-4ABA-9C4C-5D9561DD0A47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F592D0F-095C-4F3B-97E7-E92C259D0CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C55EC1E1-4D79-4357-94CB-7E152DFDE8DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"83205FA5-56A2-4BBD-9278-2844704BAB07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4449E90-2112-4860-A981-66639B9318ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A49A7D91-73BC-4894-A548-C46691AA66AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B9707CD-5410-4254-B44C-A0B80D4FDCB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0374932B-AE66-42C1-9797-380E8B73155E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20B4B4DA-5780-4D04-8A2B-371C06A470CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9672E9A0-C7F1-48DE-AE5B-977DFD614E61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"11FBC346-F6B6-40D6-8DA2-345BF20B450C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5272F28D-4257-4116-8C66-98EF875BEE63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6BF457D-BDF9-4C0D-98B8-B8AB677BFB33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A9A0380-C0A1-4957-A199-3165F691F0A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r7_p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"51913202-006F-4A5B-AAF0-637AAFA8CE43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r9_p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0021DD3-C9DD-462E-9734-11E3C78EAB4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F42F7AF7-D37C-4213-B2BC-D2B9FE725BDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ABB3FC8-0A0D-4881-9137-5F6A8CCB9345\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C02A3BC0-78A4-4F4D-AA5B-3C05122137EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"178C7D9F-8699-42A3-8729-0BC6323EBDF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BEF53C6-E555-49D4-B4B2-63BA71CC77E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C09FA4C-B094-4BAC-A194-ACC28F80AF69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6711B30D-4B57-4DDF-BC1E-98736B23E763\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9BE0418-4892-4304-B452-45F53DD961B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEC21220-4207-4FE4-A7A9-9B223301B98D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EC25639-482D-4574-B43B-497DDD8998B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"600A9F11-70D9-4198-AD3D-7122EB352E49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BCD66DB-383B-4BB7-8C00-E073C4F788F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FE8C5A9-4312-4E4F-8734-20E5453094D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B178BB5-A0DC-4014-A8CC-D89B0E2F9789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BE753CB-A16D-4605-8640-137CD4A2BB16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B5F1155-78D6-480B-BC0A-1D36B08D2594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A11247D0-A33E-4CE5-910A-F38B89C63EC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9478F4E-451D-4B4E-8054-E09522F97C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"87393BF8-9FE3-4501-94CA-A1AA9E38E771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC642B5-ACA4-4764-A9F2-3C87D5D8E9E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16CE093-38E0-4274-AD53-B807DE72AF91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB97DEB-A0A4-458C-A94B-46B7264AB0F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFDF6597-7131-4080-BCFC-46032138646C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"881B8C5B-8A66-45AC-85E6-758B8A8153BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2D144E-6A15-4B45-8B15-15B60FB33D71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5690EC8-66C9-4316-BEAB-C218843F7FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF13572-C341-4FB1-BAFD-AF8F0C5EF510\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1D9F9C-54C2-485F-9B66-4AEA0573BC2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423211E8-A08B-4254-977A-1917AED9B794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ABE2712-33E9-45EE-890C-E9FC51D19B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD79961B-508F-4A20-AD4D-D766DFB928E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E5510BF-3D22-49DA-A4C6-2D6204EB37C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1BC4C7-F72B-43DB-B729-018360F4B281\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB36BD1D-A6AB-4BC8-94C0-FA662622FF26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFF83126-E2C8-4156-9C28-7E3005A74E17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"97D011B3-D9F3-4BC2-9695-A842148EA6BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC43BF9-5C34-4DF1-846A-E416DE9C7DA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADD24439-71B4-41AC-85D4-56511445051C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B063AE57-D426-4565-B2D9-ACDB0C16C78E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCEA5F9A-A308-4573-BBEB-6B210A61D943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D13D4E84-04EB-4843-A1C4-E3265D1DAC00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.6:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"434AA05B-1A22-474B-BEA3-CACAD78955F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.6:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E434E995-F554-45A7-A907-EE2725727B82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC599FF2-080F-4545-BA31-6F431AA558AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EBDD71E-6F17-4EB6-899F-E27A93CDFDF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"811D03B2-96A8-47F9-80BE-54228A4108EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D4393C-1151-49F9-963B-B6FD88E93814\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"25855A5C-302F-4A82-AEC1-8C4C9CB70362\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"03E68ACA-0288-4EE5-9250-54711B2E6670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D717D3D-F4BF-470B-AC2B-D1234A7303EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"66D259B7-4F9E-43B2-BB1D-3B097D3CDB28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F9DA20E-57EA-49A0-9DB2-E9E0191EC1AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCC604FD-A834-4BA7-B1E2-1FCB6A583204\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"479D3C6C-1FD7-4DBE-A841-4B58400A89F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAF29160-63C2-40D0-BE08-3C8181CD5092\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DAA3942-0979-4D33-BD52-EF7F0403DFBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"39D75F93-B6A7-4D25-8147-25F7F867E5B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B046CE1D-03E1-462F-9762-9269E59BD554\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAC9049D-6284-40F7-9E97-596FEDF9EEDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"10D06B47-911B-4095-ABD2-DDD38E6306F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59428551-218B-4C32-982F-DCDC894E2954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"961E22DC-1467-4A0C-9450-A2E047FCFCFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.3:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF77CAF5-A8D6-4479-9C4D-A698D26BDC6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD318FF1-320B-4311-AF7E-988C023B4938\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDCC8861-0655-4180-A083-1516AC441A3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB2E6ABE-B1CB-4603-AFC8-BB7BE1AD96B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8FC8393-5812-4032-A458-80C01248B18D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DEC5C59-44A6-4B48-A84F-22C080CBE5CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"99AB2851-72D9-4B8D-8BB0-DD6E1909943B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"87BAA6BD-4677-451B-B012-F3FF6C95B369\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E52B0E7-9392-4B08-906F-C47C5CA41044\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.6:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD8E5645-EAE9-43A5-8845-229C403BF93B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BAB6D99-7526-48A3-A640-9C203B1C63B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.6:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"14C4EE8C-0BD7-4997-A8ED-E8982FDFC48A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2B96B87-F18C-41EF-9A37-7D0842433A4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFA1AA14-4D4A-45D0-9573-D53C0FFFFF78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5DE1274-F7A1-4F12-A4F5-1CB1DD5B84E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"401A7E61-AC3D-417D-97B8-E5E736DC6FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7C37F7D-DD28-4C70-A534-A3F434DF4273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2EC1F99-85C1-4081-A118-790111741246\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"85D6C9B7-9D5D-4589-AC83-E6ECB535EBFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"043A5E3F-529B-4A9A-8531-184EE6D1942D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"673057D5-256C-4933-B56F-4BF8848323F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2CE371B-E399-4D74-B46C-3606E4BDA53A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A3798A1-134C-4066-A012-10C15F103EAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CA1AEBE-040C-483A-9850-7DA888FF8075\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9A33F04-3240-4268-B613-C4876770A30F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91DA33F1-CA29-4EB1-8F95-8CEA71383BF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A7BE793-7717-4019-8F50-158C309E48B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BE322FB-CC6F-46BA-861C-74C16D7FC791\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C322F95-B13A-4495-A87E-9295C0169DE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C267AE8E-A71A-4AE4-BF93-86C43924E477\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"71A49952-108B-410C-BBFD-3DCEF5E2C00B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"38A3F698-5E6C-40AC-9DC6-FF7478E0440C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7E1293E-82F4-4401-B3AA-7CB73761E163\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.4:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6A3B397-2FC9-4584-AD1A-ED241716B0FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87D70CEA-5694-47C4-B30A-660DCEFC3BDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7944FAC9-AF75-4FDF-B8CE-7D2ED56B8BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.6:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E6196D5-A7B0-4340-AD1B-B8D786549FBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.7:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"846718ED-539C-4D74-A34B-7277BADB1EE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.7:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BE5A941-A8CF-4E38-81B9-4CF729A2C135\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"64723B19-1698-46A5-8BAF-27E492B4B505\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"369580B9-3C37-4036-8E58-BB70E8E480EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AF19353-E509-4864-ADDD-39F3012A262B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"86C0C8FC-6004-4DFF-919C-068DEC26FA6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.8:s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"52C0DC21-D024-4ABD-910B-3C6A9A04C8B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92ECA27E-4248-49BD-A84C-4854CCA19AC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16EB6777-8E49-4B07-B859-06D0C2F29DC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"54E5A7DC-D432-470A-B95A-AF8EE1ECB561\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D35C161A-3CCC-4FFC-9698-98FAE71BBF2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6518FD7D-0249-4793-9531-E5338EEC4C7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D468B433-D785-4A5B-A8CC-B2F1B27BAB7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BCF9BD9-F557-408C-9CD7-BD0EAD66366F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"407F36C2-886C-48A7-A3AB-E5F9194775D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"24CEA3F3-C4F8-4BD1-92EA-AC1B54A3CFE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40BD4A8C-785C-4460-AB52-B249C5DC9BC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"893ACAAC-406E-4A1C-970B-A15B42961271\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174143.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174145.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174252.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174520.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00027.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00028.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00034.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00035.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00036.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00042.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/134882/FreeBSD-Security-Advisory-BIND-Denial-Of-Service.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2655.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2656.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2658.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0078.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0079.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3420\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/79349\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1034418\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2015\u0026m=slackware-security.539966\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2837-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kb.isc.org/article/AA-01317\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.isc.org/article/AA-01380\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.isc.org/article/AA-01438\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...