rhsa-2016_0078
Vulnerability from csaf_redhat
Published
2016-01-28 13:27
Modified
2024-09-15 23:04
Summary
Red Hat Security Advisory: bind security update

Notes

Topic
Updated bind packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6.4 and 6.5 Advanced Update Support. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND followed DNS delegations. A remote attacker could use a specially crafted zone containing a large number of referrals which, when looked up and processed, would cause named to use excessive amounts of memory or crash. (CVE-2014-8500) A flaw was found in the way BIND handled requests for TKEY DNS resource records. A remote attacker could use this flaw to make named (functioning as an authoritative DNS server or a DNS resolver) exit unexpectedly with an assertion failure via a specially crafted DNS request packet. (CVE-2015-5477) A denial of service flaw was found in the way BIND parsed certain malformed DNSSEC keys. A remote attacker could use this flaw to send a specially crafted DNS query (for example, a query requiring a response from a zone containing a deliberately malformed key) that would cause named functioning as a validating resolver to crash. (CVE-2015-5722) A denial of service flaw was found in the way BIND processed certain records with malformed class attributes. A remote attacker could use this flaw to send a query to request a cached record with a malformed class attribute that would cause named functioning as an authoritative or recursive server to crash. (CVE-2015-8000) Note: This issue affects authoritative servers as well as recursive servers, however authoritative servers are at limited risk if they perform authentication when making recursive queries to resolve addresses for servers listed in NS RRSETs. Red Hat would like to thank ISC for reporting the CVE-2015-5477, CVE-2015-5722, and CVE-2015-8000 issues. Upstream acknowledges Jonathan Foote as the original reporter of CVE-2015-5477, and Hanno Böck as the original reporter of CVE-2015-5722. All bind users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, the BIND daemon (named) will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated bind packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 6.4 and 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nA denial of service flaw was found in the way BIND followed DNS\ndelegations. A remote attacker could use a specially crafted zone\ncontaining a large number of referrals which, when looked up and processed,\nwould cause named to use excessive amounts of memory or crash.\n(CVE-2014-8500)\n\nA flaw was found in the way BIND handled requests for TKEY DNS resource\nrecords. A remote attacker could use this flaw to make named (functioning\nas an authoritative DNS server or a DNS resolver) exit unexpectedly with an\nassertion failure via a specially crafted DNS request packet.\n(CVE-2015-5477)\n\nA denial of service flaw was found in the way BIND parsed certain malformed\nDNSSEC keys. A remote attacker could use this flaw to send a specially\ncrafted DNS query (for example, a query requiring a response from a zone\ncontaining a deliberately malformed key) that would cause named functioning\nas a validating resolver to crash. (CVE-2015-5722)\n\nA denial of service flaw was found in the way BIND processed certain\nrecords with malformed class attributes. A remote attacker could use this\nflaw to send a query to request a cached record with a malformed class\nattribute that would cause named functioning as an authoritative or\nrecursive server to crash. (CVE-2015-8000)\n\nNote: This issue affects authoritative servers as well as recursive\nservers, however authoritative servers are at limited risk if they perform\nauthentication when making recursive queries to resolve addresses for\nservers listed in NS RRSETs.\n\nRed Hat would like to thank ISC for reporting the CVE-2015-5477,\nCVE-2015-5722, and CVE-2015-8000 issues. Upstream acknowledges Jonathan\nFoote as the original reporter of CVE-2015-5477, and Hanno B\u00f6ck as the\noriginal reporter of CVE-2015-5722.\n\nAll bind users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:0078",
        "url": "https://access.redhat.com/errata/RHSA-2016:0078"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://kb.isc.org/article/AA-01216",
        "url": "https://kb.isc.org/article/AA-01216"
      },
      {
        "category": "external",
        "summary": "https://kb.isc.org/article/AA-01272",
        "url": "https://kb.isc.org/article/AA-01272"
      },
      {
        "category": "external",
        "summary": "https://kb.isc.org/article/AA-01287",
        "url": "https://kb.isc.org/article/AA-01287"
      },
      {
        "category": "external",
        "summary": "https://kb.isc.org/article/AA-01317",
        "url": "https://kb.isc.org/article/AA-01317"
      },
      {
        "category": "external",
        "summary": "1171912",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1171912"
      },
      {
        "category": "external",
        "summary": "1247361",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1247361"
      },
      {
        "category": "external",
        "summary": "1259087",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1259087"
      },
      {
        "category": "external",
        "summary": "1291176",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291176"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_0078.json"
      }
    ],
    "title": "Red Hat Security Advisory: bind security update",
    "tracking": {
      "current_release_date": "2024-09-15T23:04:40+00:00",
      "generator": {
        "date": "2024-09-15T23:04:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:0078",
      "initial_release_date": "2016-01-28T13:27:03+00:00",
      "revision_history": [
        {
          "date": "2016-01-28T13:27:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-01-28T13:27:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T23:04:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
                  "product_id": "6Server-6.5.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
                  "product_id": "6Server-optional-6.5.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
                  "product_id": "6Server-6.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
                  "product_id": "6Server-optional-6.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_id": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.23.rc1.el6_5.2?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_id": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.23.rc1.el6_5.2?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_id": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.23.rc1.el6_5.2?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_id": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.23.rc1.el6_5.2?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_id": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.23.rc1.el6_5.2?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                "product": {
                  "name": "bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_id": "bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.23.rc1.el6_5.2?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_id": "bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.23.rc1.el6_5.2?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_id": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.17.rc1.el6_4.7?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_id": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.17.rc1.el6_4.7?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_id": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.17.rc1.el6_4.7?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_id": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.17.rc1.el6_4.7?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_id": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.17.rc1.el6_4.7?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                "product": {
                  "name": "bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_id": "bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.17.rc1.el6_4.7?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_id": "bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.17.rc1.el6_4.7?arch=x86_64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
                  "product_id": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.23.rc1.el6_5.2?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
                  "product_id": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.23.rc1.el6_5.2?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
                  "product_id": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.23.rc1.el6_5.2?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
                  "product_id": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.17.rc1.el6_4.7?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
                  "product_id": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.17.rc1.el6_4.7?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
                  "product_id": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.17.rc1.el6_4.7?arch=i686\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.23.rc1.el6_5.2.src",
                "product": {
                  "name": "bind-32:9.8.2-0.23.rc1.el6_5.2.src",
                  "product_id": "bind-32:9.8.2-0.23.rc1.el6_5.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.23.rc1.el6_5.2?arch=src\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.17.rc1.el6_4.7.src",
                "product": {
                  "name": "bind-32:9.8.2-0.17.rc1.el6_4.7.src",
                  "product_id": "bind-32:9.8.2-0.17.rc1.el6_4.7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.17.rc1.el6_4.7?arch=src\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6_4.7.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6_4.7.src",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.23.rc1.el6_5.2.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src"
        },
        "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.2.src",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6_4.7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6_4.7.src",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.23.rc1.el6_5.2.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src"
        },
        "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.2.src",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-8500",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2014-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1171912"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in the way BIND followed DNS delegations. A remote attacker could use a specially crafted zone containing a large number of referrals which, when looked up and processed, would cause named to use excessive amounts of memory or crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: delegation handling denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
          "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
          "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
          "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
          "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-8500"
        },
        {
          "category": "external",
          "summary": "RHBZ#1171912",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1171912"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8500",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-8500"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8500",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8500"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/article/AA-01216/74/CVE-2014-8500%3A-A-Defect-in-Delegation-Handling-Can-Be-Exploited-to-Crash-BIND.html",
          "url": "https://kb.isc.org/article/AA-01216/74/CVE-2014-8500%3A-A-Defect-in-Delegation-Handling-Can-Be-Exploited-to-Crash-BIND.html"
        }
      ],
      "release_date": "2014-12-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0078"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind: delegation handling denial of service"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "ISC"
          ]
        },
        {
          "names": [
            "Jonathan Foote"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2015-5477",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "discovery_date": "2015-07-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1247361"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way BIND handled requests for TKEY DNS resource records. A remote attacker could use this flaw to make named (functioning as an authoritative DNS server or a DNS resolver) exit unexpectedly with an assertion failure via a specially crafted DNS request packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: TKEY query handling flaw leading to denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
          "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
          "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
          "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
          "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5477"
        },
        {
          "category": "external",
          "summary": "RHBZ#1247361",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1247361"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5477",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5477"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5477",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5477"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/1548963",
          "url": "https://access.redhat.com/solutions/1548963"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/article/AA-01272",
          "url": "https://kb.isc.org/article/AA-01272"
        }
      ],
      "release_date": "2015-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0078"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind: TKEY query handling flaw leading to denial of service"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "ISC"
          ]
        },
        {
          "names": [
            "Hanno B\u00f6ck"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2015-5722",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "discovery_date": "2015-09-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1259087"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in the way BIND parsed certain malformed DNSSEC keys. A remote attacker could use this flaw to send a specially crafted DNS query (for example, a query requiring a response from a zone containing a deliberately malformed key) that would cause named functioning as a validating resolver to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: malformed DNSSEC key failed assertion denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
          "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
          "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
          "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
          "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5722"
        },
        {
          "category": "external",
          "summary": "RHBZ#1259087",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1259087"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5722",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5722"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5722",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5722"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/article/AA-01287/0",
          "url": "https://kb.isc.org/article/AA-01287/0"
        }
      ],
      "release_date": "2015-09-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0078"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind: malformed DNSSEC key failed assertion denial of service"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "ISC"
          ]
        }
      ],
      "cve": "CVE-2015-8000",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2015-12-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1291176"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in the way BIND processed certain records with malformed class attributes. A remote attacker could use this flaw to send a query to request a cached record with a malformed class attribute that would cause named functioning as an authoritative or recursive server to crash. Note: This issue affects authoritative servers as well as recursive servers, however authoritative servers are at limited risk if they perform authentication when making recursive queries to resolve addresses for servers listed in NS RRSETs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: responses with a malformed class attribute can trigger an assertion failure in db.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
          "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
          "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
          "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
          "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
          "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
          "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
          "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
          "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8000"
        },
        {
          "category": "external",
          "summary": "RHBZ#1291176",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291176"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8000",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8000"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8000",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8000"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/article/AA-01317",
          "url": "https://kb.isc.org/article/AA-01317"
        }
      ],
      "release_date": "2015-12-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0078"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.src",
            "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.i686",
            "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.7.x86_64",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.src",
            "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.i686",
            "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.2.x86_64",
            "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind: responses with a malformed class attribute can trigger an assertion failure in db.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...