var-201509-0003
Vulnerability from variot

buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone. ISC BIND is prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to crash the affected application, denying service to legitimate users. ISC BIND is a set of open source software that implements the DNS protocol maintained by the Internet Systems Consortium (ISC) company in the United States. A security vulnerability exists in the buffer.c file in named in versions 9.x prior to ISC BIND 9.9.7-P3 and 9.10.x prior to 9.10.2-P4. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512

APPLE-SA-2015-10-21-8 OS X Server 5.0.15

OS X Server 5.0.15 is now available and addresses the following:

BIND Available for: OS X Yosemite 10.10.5, OS X El Capitan 10.11.1 or later Impact: Multiple vulnerabilities in BIND Description: Multiple vulnerabilities existed in BIND versions prior to 9.9.7-P3, one of which may have allowed a remote attacker to cause a denial of service. These issues were addressed by updating BIND to version 9.9.7-P3. CVE-ID CVE-2015-5722 : Hanno Böck from the Fuzzing Project CVE-2015-5986

Web Service Available for: OS X Yosemite 10.10.5, OS X El Capitan 10.11.1 or later Impact: A remote attacker may be able to bypass access restrictions Description: An HTTP header field reference was missing from the configuration files. This issue was addressed by adding the HTTP header field reference to the configuration file. CVE-ID CVE-2015-7031 : an anonymous researcher

Installation note:

OS X Server 5.0.15 may be obtained from the Mac App Store.

Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/bind-9.9.7_P3-i486-1_slack14.1.txz: Upgraded. This update fixes two denial-of-service vulnerabilities: + CVE-2015-5722 is a denial-of-service vector which can be exploited remotely against a BIND server that is performing validation on DNSSEC-signed records. Validating recursive resolvers are at the greatest risk from this defect, but it has not been ruled out that it could be exploited against an authoritative-only nameserver under limited conditions. Servers that are not performing validation are not vulnerable. However, ISC does not recommend disabling validation as a workaround to this issue as it exposes the server to other types of attacks. Upgrading to the patched versions is the recommended solution. All versions of BIND since 9.0.0 are vulnerable to CVE-2015-5722. Validation is not required. Recursive resolvers are at the greatest risk from this defect, but it has not been ruled out that it could be exploited against an authoritative-only nameserver under limited conditions. Only versions of BIND since 9.9.7 and 9.10.2 are vulnerable to CVE-2015-5986. For more information, see: https://kb.isc.org/article/AA-01287/0 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5722 https://kb.isc.org/article/AA-01291/0 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5986 ( Security fix ) +--------------------------+

Where to find the new packages: +-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.

Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.9.7_P3-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.9.7_P3-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.9.7_P3-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.9.7_P3-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.9.7_P3-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.9.7_P3-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.7_P3-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.7_P3-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.9.7_P3-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.9.7_P3-x86_64-1_slack14.1.txz

Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.10.2_P4-i586-1.txz

Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.10.2_P4-x86_64-1.txz

MD5 signatures: +-------------+

Slackware 13.0 package: 627f6c6827eca24776d790166801de25 bind-9.9.7_P3-i486-1_slack13.0.txz

Slackware x86_64 13.0 package: 49082f50322af84efe8d91459599b837 bind-9.9.7_P3-x86_64-1_slack13.0.txz

Slackware 13.1 package: 4dd375df46e84dbecb9f296e2fec692a bind-9.9.7_P3-i486-1_slack13.1.txz

Slackware x86_64 13.1 package: 90b4376b145544d9a63c28dcb891ca47 bind-9.9.7_P3-x86_64-1_slack13.1.txz

Slackware 13.37 package: 181ce9e11eb9d909c5c06b8ddd5bb1b5 bind-9.9.7_P3-i486-1_slack13.37.txz

Slackware x86_64 13.37 package: 368f7a3b977865b0132bdcd129e70813 bind-9.9.7_P3-x86_64-1_slack13.37.txz

Slackware 14.0 package: 3bb80a54fb5d0f76d17ef33cf06a074d bind-9.9.7_P3-i486-1_slack14.0.txz

Slackware x86_64 14.0 package: d77b36e48e2c033ffa9d99816979304f bind-9.9.7_P3-x86_64-1_slack14.0.txz

Slackware 14.1 package: ada9c70208885b4c7904364e040360f9 bind-9.9.7_P3-i486-1_slack14.1.txz

Slackware x86_64 14.1 package: a78fbe27ba2834d2918fa26ce96d5083 bind-9.9.7_P3-x86_64-1_slack14.1.txz

Slackware -current package: 450614c08d5fac56c8d2701394d1af50 n/bind-9.10.2_P4-i586-1.txz

Slackware x86_64 -current package: 32e680d6bce8dac3ad5ba54958f68f95 n/bind-9.10.2_P4-x86_64-1.txz

Installation instructions: +------------------------+

Upgrade the package as root:

upgradepkg bind-9.9.7_P3-i486-1_slack14.1.txz

Then, restart the name server:

/etc/rc.d/rc.bind restart

+-----+

Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com

+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address.

Release Date: 2015-09-21 Last Updated: 2015-09-21

Potential Security Impact: Remote denial of service (DoS)

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY A potential security vulnerability has been identified in the HP-UX BIND service running named. This vulnerability could be exploited remotely to create a Denial of Service (DoS).

References:

CVE-2015-5722 CVE-2015-5477 SSRT102248

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.31 BIND 9.7.3 prior to C.9.7.3.8.0 (named)

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2015-5722 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2015-5477 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided the following software update to resolve the vulnerability in the HP-UX BIND service running named.

BIND 9.7.3 for HP-UX Release Depot Name Download location

B.11.31 (PA and IA) HP_UX_11.31_HPUX-NameServer_C.9.7.3.8.0_HP-UX_B.11.31_IA_PA.depot https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumbe r=BIND

MANUAL ACTIONS: Yes - Update Download and install the software update

PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

HP-UX B.11.31

NameService.BIND-AUX NameService.BIND-RUN action: install revision C.9.7.3.8.0 or subsequent

END AFFECTED VERSIONS

HISTORY Version:1 (rev.1) - 21 September 2015 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX

Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: bind security update Advisory ID: RHSA-2015:1705-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1705.html Issue date: 2015-09-03 CVE Names: CVE-2015-5722 =====================================================================

  1. Summary:

Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND parsed certain malformed DNSSEC keys. (CVE-2015-5722)

Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Hanno Böck as the original reporter.

All bind users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1259087 - CVE-2015-5722 bind: malformed DNSSEC key failed assertion denial of service

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: bind-9.8.2-0.37.rc1.el6_7.4.src.rpm

i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.i686.rpm

x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386: bind-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.i686.rpm

x86_64: bind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: bind-9.8.2-0.37.rc1.el6_7.4.src.rpm

x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64: bind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: bind-9.8.2-0.37.rc1.el6_7.4.src.rpm

i386: bind-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.i686.rpm

ppc64: bind-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.ppc.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm

s390x: bind-9.8.2-0.37.rc1.el6_7.4.s390x.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.s390x.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390x.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.s390.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.s390x.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.s390x.rpm

x86_64: bind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.i686.rpm

ppc64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.ppc.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm

s390x: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390x.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.s390.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.s390x.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.s390x.rpm

x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: bind-9.8.2-0.37.rc1.el6_7.4.src.rpm

i386: bind-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.i686.rpm

x86_64: bind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.i686.rpm

x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source: bind-9.9.4-18.el7_1.5.src.rpm

noarch: bind-license-9.9.4-18.el7_1.5.noarch.rpm

x86_64: bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-9.9.4-18.el7_1.5.i686.rpm bind-libs-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.5.i686.rpm bind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm bind-utils-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: bind-9.9.4-18.el7_1.5.x86_64.rpm bind-chroot-9.9.4-18.el7_1.5.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-devel-9.9.4-18.el7_1.5.i686.rpm bind-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.5.i686.rpm bind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: bind-9.9.4-18.el7_1.5.src.rpm

noarch: bind-license-9.9.4-18.el7_1.5.noarch.rpm

x86_64: bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-9.9.4-18.el7_1.5.i686.rpm bind-libs-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.5.i686.rpm bind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm bind-utils-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: bind-9.9.4-18.el7_1.5.x86_64.rpm bind-chroot-9.9.4-18.el7_1.5.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-devel-9.9.4-18.el7_1.5.i686.rpm bind-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.5.i686.rpm bind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: bind-9.9.4-18.el7_1.5.src.rpm

noarch: bind-license-9.9.4-18.el7_1.5.noarch.rpm

ppc64: bind-9.9.4-18.el7_1.5.ppc64.rpm bind-chroot-9.9.4-18.el7_1.5.ppc64.rpm bind-debuginfo-9.9.4-18.el7_1.5.ppc.rpm bind-debuginfo-9.9.4-18.el7_1.5.ppc64.rpm bind-libs-9.9.4-18.el7_1.5.ppc.rpm bind-libs-9.9.4-18.el7_1.5.ppc64.rpm bind-libs-lite-9.9.4-18.el7_1.5.ppc.rpm bind-libs-lite-9.9.4-18.el7_1.5.ppc64.rpm bind-utils-9.9.4-18.el7_1.5.ppc64.rpm

s390x: bind-9.9.4-18.el7_1.5.s390x.rpm bind-chroot-9.9.4-18.el7_1.5.s390x.rpm bind-debuginfo-9.9.4-18.el7_1.5.s390.rpm bind-debuginfo-9.9.4-18.el7_1.5.s390x.rpm bind-libs-9.9.4-18.el7_1.5.s390.rpm bind-libs-9.9.4-18.el7_1.5.s390x.rpm bind-libs-lite-9.9.4-18.el7_1.5.s390.rpm bind-libs-lite-9.9.4-18.el7_1.5.s390x.rpm bind-utils-9.9.4-18.el7_1.5.s390x.rpm

x86_64: bind-9.9.4-18.el7_1.5.x86_64.rpm bind-chroot-9.9.4-18.el7_1.5.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-9.9.4-18.el7_1.5.i686.rpm bind-libs-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.5.i686.rpm bind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm bind-utils-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: bind-9.9.4-18.ael7b_1.5.src.rpm

noarch: bind-license-9.9.4-18.ael7b_1.5.noarch.rpm

ppc64le: bind-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-chroot-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-debuginfo-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-libs-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-libs-lite-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-utils-9.9.4-18.ael7b_1.5.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: bind-debuginfo-9.9.4-18.el7_1.5.ppc.rpm bind-debuginfo-9.9.4-18.el7_1.5.ppc64.rpm bind-devel-9.9.4-18.el7_1.5.ppc.rpm bind-devel-9.9.4-18.el7_1.5.ppc64.rpm bind-lite-devel-9.9.4-18.el7_1.5.ppc.rpm bind-lite-devel-9.9.4-18.el7_1.5.ppc64.rpm bind-sdb-9.9.4-18.el7_1.5.ppc64.rpm bind-sdb-chroot-9.9.4-18.el7_1.5.ppc64.rpm

s390x: bind-debuginfo-9.9.4-18.el7_1.5.s390.rpm bind-debuginfo-9.9.4-18.el7_1.5.s390x.rpm bind-devel-9.9.4-18.el7_1.5.s390.rpm bind-devel-9.9.4-18.el7_1.5.s390x.rpm bind-lite-devel-9.9.4-18.el7_1.5.s390.rpm bind-lite-devel-9.9.4-18.el7_1.5.s390x.rpm bind-sdb-9.9.4-18.el7_1.5.s390x.rpm bind-sdb-chroot-9.9.4-18.el7_1.5.s390x.rpm

x86_64: bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-devel-9.9.4-18.el7_1.5.i686.rpm bind-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.5.i686.rpm bind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le: bind-debuginfo-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-devel-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-lite-devel-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-sdb-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-sdb-chroot-9.9.4-18.ael7b_1.5.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: bind-9.9.4-18.el7_1.5.src.rpm

noarch: bind-license-9.9.4-18.el7_1.5.noarch.rpm

x86_64: bind-9.9.4-18.el7_1.5.x86_64.rpm bind-chroot-9.9.4-18.el7_1.5.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-9.9.4-18.el7_1.5.i686.rpm bind-libs-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.5.i686.rpm bind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm bind-utils-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-devel-9.9.4-18.el7_1.5.i686.rpm bind-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.5.i686.rpm bind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2015-5722 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFV58/pXlSAg2UNWIIRAqo9AKCYvGAS0XIjah0Rvz9F9cWxd/VCxwCcDkOK 9T/pbmUk+4CypupOJP/vVmA= =hqc9 -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce. 6.6) - i386, ppc64, s390x, x86_64

  1. (CVE-2015-8000)

Note: This issue affects authoritative servers as well as recursive servers, however authoritative servers are at limited risk if they perform authentication when making recursive queries to resolve addresses for servers listed in NS RRSETs

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201509-0003",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "bind",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.10.2"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "5.0.15"
      },
      {
        "model": "bind",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.9.7"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "isc",
        "version": "9.9.7"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "isc",
        "version": "9.10.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "15.04"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "14.04"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "linux enterprise server sp4 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "opensuse evergreen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11.4"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "14.1"
      },
      {
        "model": "linux x86 64 -current",
        "scope": null,
        "trust": 0.3,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": "linux x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "14.1"
      },
      {
        "model": "linux x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "14.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "14.0"
      },
      {
        "model": "linux x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "13.37"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "13.37"
      },
      {
        "model": "linux x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "13.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "13.1"
      },
      {
        "model": "linux x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "13.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "13.0"
      },
      {
        "model": "linux -current",
        "scope": null,
        "trust": 0.3,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "13.2"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "13.1"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux desktop workstation client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "vm server for",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x863.4"
      },
      {
        "model": "vm server for",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x863.3"
      },
      {
        "model": "vm server for",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x863.2"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.2"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.6"
      },
      {
        "model": "bind p3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.5.1"
      },
      {
        "model": "bind p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.5.1"
      },
      {
        "model": "bind a2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.5"
      },
      {
        "model": "bind a1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.5"
      },
      {
        "model": "bind p3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4.3"
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4.1"
      },
      {
        "model": "bind rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind b4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind b2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind b1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind a6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind a5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind a4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind a3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind a2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind a1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.6"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.6"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.5"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.4"
      },
      {
        "model": "bind rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "bind rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "bind rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "bind b1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "bind b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "bind -p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.2"
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.8"
      },
      {
        "model": "bind rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "bind rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "bind rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "bind b1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "bind -p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.6"
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.6"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.6"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.5"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.0.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.0"
      },
      {
        "model": "bind 9.7.1-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.7.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.7.1"
      },
      {
        "model": "bind p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.7.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.7.0"
      },
      {
        "model": "bind 9.6.1-p3",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.6.1-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.6.0-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.5.2-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.5.2-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.5.1b1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.5.0b2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.5.0b1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.5.0a7",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.5.0a6",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.5.0a5",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.5.0a4",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.5.0a3",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.5.0-p2-w2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.5.0-p2-w1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.5.0-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.4.3b2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.4.3-p5",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.4.3-p4",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.4.3-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.4.2-p2-w2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.4.2-p2-w1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.4.2-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.3.5-p2-w1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bind 9.3.5-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.14"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.4.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.50"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.4"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.2"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.6"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.5"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.4"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.9"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.8"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.13"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.12"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.11"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.10"
      },
      {
        "model": "smartcloud provisioning",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.13"
      },
      {
        "model": "smartcloud provisioning",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.12"
      },
      {
        "model": "smartcloud provisioning",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.0.1"
      },
      {
        "model": "smartcloud provisioning",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.0"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5600v39.7"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5600v310.1"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5600v29.7"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5600v210.1"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5600v19.7"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5600v110.1"
      },
      {
        "model": "security proventia network enterprise scanner",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3"
      },
      {
        "model": "netezza host management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.9.0"
      },
      {
        "model": "netezza host management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.8.0"
      },
      {
        "model": "netezza host management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.7.0"
      },
      {
        "model": "netezza host management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.6.0"
      },
      {
        "model": "netezza host management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.3"
      },
      {
        "model": "netezza host management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.2.0"
      },
      {
        "model": "lotus protector for mail security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.80"
      },
      {
        "model": "lotus protector for mail security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.8.1.0"
      },
      {
        "model": "i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "vcx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.8.17"
      },
      {
        "model": "hp-ux b.11.31.09",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux b.11.31.08",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux b.11.31.06",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux b.11.31",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux b.11.23",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.9"
      },
      {
        "model": "-prerelease",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.9"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.9"
      },
      {
        "model": "9.3-release-p9",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-release-p6",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-release-p5",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-release-p3",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-release-p24",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-release-p22",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-release-p21",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-release-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-release-p13",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-release-p10",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-release-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-rc3-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-rc2-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-rc1-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-prerelease",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-beta3-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-beta1-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-beta1-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-beta1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.3"
      },
      {
        "model": "9.2-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p9",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p8",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p7",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p5",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p4",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p3",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p16",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p15",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p13",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p12",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p11",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p10",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-rc3-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-rc2-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-rc1-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.2"
      },
      {
        "model": "rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.2"
      },
      {
        "model": "prerelease",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.2"
      },
      {
        "model": "9.1-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p7",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p3",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p23",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p22",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p20",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p19",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p18",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p17",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p16",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p15",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p14",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p12",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p11",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p10",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1--releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "release-p5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.1"
      },
      {
        "model": "release-p4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.1"
      },
      {
        "model": "9.0-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.0-releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.0-release-p6",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.0-release",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.0-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.0--releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "6"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x5.0.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x4.1.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x3.2.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x3.2.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x3.1.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x2.2.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x2.2.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x2.2.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x2.2.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x2.1.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x4.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x4.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x3.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x3.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x2.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x2.0"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "5.0.4"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "5.1"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "5.0"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.15.2"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.15.1"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.15"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.14"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.13"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.12.1"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.12"
      },
      {
        "model": "netezza host management",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.10.0"
      },
      {
        "model": "vcx",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.8.18"
      },
      {
        "model": "hp-ux c.9.7.3.8.0",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "9.3-stable",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-release-p25",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x5.0.15"
      },
      {
        "model": "alienvault",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "5.2"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "76605"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-057"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5722"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:p2:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.9.7",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:p3:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.10.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:5.0.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-5722"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hanno B\u0026amp;amp;amp;amp;amp;amp;amp;ouml;ck from the Fuzzing Project",
    "sources": [
      {
        "db": "BID",
        "id": "76605"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2015-5722",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-83683",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2015-5722",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-5722",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201509-057",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-83683",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2015-5722",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83683"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5722"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-057"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5722"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone. ISC BIND is prone to a remote denial-of-service vulnerability. \nAttackers can exploit this issue to crash the affected application, denying service to legitimate users. ISC BIND is a set of open source software that implements the DNS protocol maintained by the Internet Systems Consortium (ISC) company in the United States. A security vulnerability exists in the buffer.c file in named in versions 9.x prior to ISC BIND 9.9.7-P3 and 9.10.x prior to 9.10.2-P4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2015-10-21-8 OS X Server 5.0.15\n\nOS X Server 5.0.15 is now available and addresses the following:\n\nBIND\nAvailable for:  OS X Yosemite 10.10.5,\nOS X El Capitan 10.11.1 or later\nImpact:  Multiple vulnerabilities in BIND\nDescription:  Multiple vulnerabilities existed in BIND versions prior\nto 9.9.7-P3, one of which may have allowed a remote attacker to cause\na denial of service. These issues were addressed by updating BIND to\nversion 9.9.7-P3. \nCVE-ID\nCVE-2015-5722 : Hanno B\u00f6ck from the Fuzzing Project\nCVE-2015-5986\n\nWeb Service\nAvailable for:  OS X Yosemite 10.10.5,\nOS X El Capitan 10.11.1 or later\nImpact:  A remote attacker may be able to bypass access restrictions\nDescription:  An HTTP header field reference was missing from the\nconfiguration files. This issue was addressed by adding the HTTP\nheader field reference to the configuration file. \nCVE-ID\nCVE-2015-7031 : an anonymous researcher\n\nInstallation note:\n\nOS X Server 5.0.15 may be obtained from the Mac App Store. \n\n\nHere are the details from the Slackware 14.1 ChangeLog:\n+--------------------------+\npatches/packages/bind-9.9.7_P3-i486-1_slack14.1.txz:  Upgraded. \n  This update fixes two denial-of-service vulnerabilities:\n  + CVE-2015-5722 is a denial-of-service vector which can be\n  exploited remotely against a BIND server that is performing\n  validation on DNSSEC-signed records.  Validating recursive\n  resolvers are at the greatest risk from this defect, but it has not\n  been ruled out that it could be exploited against an\n  authoritative-only nameserver under limited conditions.  Servers\n  that are not performing validation are not vulnerable.  However,\n  ISC does not recommend disabling validation as a workaround to\n  this issue as it exposes the server to other types of attacks. \n  Upgrading to the patched versions is the recommended solution. \n  All versions of BIND since 9.0.0 are vulnerable to CVE-2015-5722.  Validation\n  is not required.  Recursive resolvers are at the greatest risk\n  from this defect, but it has not been ruled out that it could\n  be exploited against an authoritative-only nameserver under\n  limited conditions. \n  Only versions of BIND since 9.9.7 and 9.10.2 are vulnerable to\n  CVE-2015-5986. \n  For more information, see:\n    https://kb.isc.org/article/AA-01287/0\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5722\n    https://kb.isc.org/article/AA-01291/0\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5986\n  (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project!  :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.9.7_P3-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.9.7_P3-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.9.7_P3-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.9.7_P3-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.9.7_P3-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.9.7_P3-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.7_P3-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.7_P3-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.9.7_P3-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.9.7_P3-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.10.2_P4-i586-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.10.2_P4-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 13.0 package:\n627f6c6827eca24776d790166801de25  bind-9.9.7_P3-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\n49082f50322af84efe8d91459599b837  bind-9.9.7_P3-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\n4dd375df46e84dbecb9f296e2fec692a  bind-9.9.7_P3-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\n90b4376b145544d9a63c28dcb891ca47  bind-9.9.7_P3-x86_64-1_slack13.1.txz\n\nSlackware 13.37 package:\n181ce9e11eb9d909c5c06b8ddd5bb1b5  bind-9.9.7_P3-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\n368f7a3b977865b0132bdcd129e70813  bind-9.9.7_P3-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\n3bb80a54fb5d0f76d17ef33cf06a074d  bind-9.9.7_P3-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\nd77b36e48e2c033ffa9d99816979304f  bind-9.9.7_P3-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\nada9c70208885b4c7904364e040360f9  bind-9.9.7_P3-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\na78fbe27ba2834d2918fa26ce96d5083  bind-9.9.7_P3-x86_64-1_slack14.1.txz\n\nSlackware -current package:\n450614c08d5fac56c8d2701394d1af50  n/bind-9.10.2_P4-i586-1.txz\n\nSlackware x86_64 -current package:\n32e680d6bce8dac3ad5ba54958f68f95  n/bind-9.10.2_P4-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the package as root:\n# upgradepkg bind-9.9.7_P3-i486-1_slack14.1.txz\n\nThen, restart the name server:\n\n# /etc/rc.d/rc.bind restart\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list:                          |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message:                                                     |\n|                                                                        |\n|   unsubscribe slackware-security                                       |\n|                                                                        |\n| You will get a confirmation message back containing instructions to    |\n| complete the process.  Please do not reply to this email address. \n\nRelease Date: 2015-09-21\nLast Updated: 2015-09-21\n\nPotential Security Impact: Remote denial of service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified in the HP-UX BIND\nservice running named. This vulnerability could be exploited remotely to\ncreate a Denial of Service (DoS). \n\nReferences:\n\nCVE-2015-5722\nCVE-2015-5477\nSSRT102248\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.31 BIND 9.7.3 prior to C.9.7.3.8.0 (named)\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n  Reference              Base Vector             Base Score\nCVE-2015-5722    (AV:N/AC:L/Au:N/C:N/I:N/A:C)       7.8\nCVE-2015-5477    (AV:N/AC:L/Au:N/C:N/I:N/A:C)       7.8\n===========================================================\n             Information on CVSS is documented\n            in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software update to resolve the vulnerability in\nthe HP-UX BIND service running named. \n\nBIND 9.7.3 for HP-UX Release\n Depot Name\n Download location\n\nB.11.31 (PA and IA)\n HP_UX_11.31_HPUX-NameServer_C.9.7.3.8.0_HP-UX_B.11.31_IA_PA.depot\n https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumbe\nr=BIND\n\nMANUAL ACTIONS: Yes - Update\nDownload and install the software update\n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see: https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.31\n==================\nNameService.BIND-AUX\nNameService.BIND-RUN\naction: install revision C.9.7.3.8.0 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 21 September 2015 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel.  For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2015 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: bind security update\nAdvisory ID:       RHSA-2015:1705-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1705.html\nIssue date:        2015-09-03\nCVE Names:         CVE-2015-5722 \n=====================================================================\n\n1. Summary:\n\nUpdated bind packages that fix one security issue are now available for Red\nHat Enterprise Linux 6 and 7. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly. \n\nA denial of service flaw was found in the way BIND parsed certain malformed\nDNSSEC keys. (CVE-2015-5722)\n\nRed Hat would like to thank ISC for reporting this issue. Upstream\nacknowledges Hanno B\u00f6ck as the original reporter. \n\nAll bind users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdate, the BIND daemon (named) will be restarted automatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1259087 - CVE-2015-5722 bind: malformed DNSSEC key failed assertion denial of service\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nbind-9.8.2-0.37.rc1.el6_7.4.src.rpm\n\ni386:\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-utils-9.8.2-0.37.rc1.el6_7.4.i686.rpm\n\nx86_64:\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nbind-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-chroot-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-sdb-9.8.2-0.37.rc1.el6_7.4.i686.rpm\n\nx86_64:\nbind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nbind-9.8.2-0.37.rc1.el6_7.4.src.rpm\n\nx86_64:\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nbind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nbind-9.8.2-0.37.rc1.el6_7.4.src.rpm\n\ni386:\nbind-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-chroot-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-utils-9.8.2-0.37.rc1.el6_7.4.i686.rpm\n\nppc64:\nbind-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm\nbind-chroot-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.ppc.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm\nbind-utils-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm\n\ns390x:\nbind-9.8.2-0.37.rc1.el6_7.4.s390x.rpm\nbind-chroot-9.8.2-0.37.rc1.el6_7.4.s390x.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390x.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.s390.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.s390x.rpm\nbind-utils-9.8.2-0.37.rc1.el6_7.4.s390x.rpm\n\nx86_64:\nbind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-sdb-9.8.2-0.37.rc1.el6_7.4.i686.rpm\n\nppc64:\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.ppc.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm\nbind-sdb-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm\n\ns390x:\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390x.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.s390.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.s390x.rpm\nbind-sdb-9.8.2-0.37.rc1.el6_7.4.s390x.rpm\n\nx86_64:\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nbind-9.8.2-0.37.rc1.el6_7.4.src.rpm\n\ni386:\nbind-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-chroot-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-utils-9.8.2-0.37.rc1.el6_7.4.i686.rpm\n\nx86_64:\nbind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-sdb-9.8.2-0.37.rc1.el6_7.4.i686.rpm\n\nx86_64:\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm\nbind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\nbind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nbind-9.9.4-18.el7_1.5.src.rpm\n\nnoarch:\nbind-license-9.9.4-18.el7_1.5.noarch.rpm\n\nx86_64:\nbind-debuginfo-9.9.4-18.el7_1.5.i686.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm\nbind-libs-9.9.4-18.el7_1.5.i686.rpm\nbind-libs-9.9.4-18.el7_1.5.x86_64.rpm\nbind-libs-lite-9.9.4-18.el7_1.5.i686.rpm\nbind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm\nbind-utils-9.9.4-18.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nbind-9.9.4-18.el7_1.5.x86_64.rpm\nbind-chroot-9.9.4-18.el7_1.5.x86_64.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.i686.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm\nbind-devel-9.9.4-18.el7_1.5.i686.rpm\nbind-devel-9.9.4-18.el7_1.5.x86_64.rpm\nbind-lite-devel-9.9.4-18.el7_1.5.i686.rpm\nbind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm\nbind-sdb-9.9.4-18.el7_1.5.x86_64.rpm\nbind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nbind-9.9.4-18.el7_1.5.src.rpm\n\nnoarch:\nbind-license-9.9.4-18.el7_1.5.noarch.rpm\n\nx86_64:\nbind-debuginfo-9.9.4-18.el7_1.5.i686.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm\nbind-libs-9.9.4-18.el7_1.5.i686.rpm\nbind-libs-9.9.4-18.el7_1.5.x86_64.rpm\nbind-libs-lite-9.9.4-18.el7_1.5.i686.rpm\nbind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm\nbind-utils-9.9.4-18.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nbind-9.9.4-18.el7_1.5.x86_64.rpm\nbind-chroot-9.9.4-18.el7_1.5.x86_64.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.i686.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm\nbind-devel-9.9.4-18.el7_1.5.i686.rpm\nbind-devel-9.9.4-18.el7_1.5.x86_64.rpm\nbind-lite-devel-9.9.4-18.el7_1.5.i686.rpm\nbind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm\nbind-sdb-9.9.4-18.el7_1.5.x86_64.rpm\nbind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nbind-9.9.4-18.el7_1.5.src.rpm\n\nnoarch:\nbind-license-9.9.4-18.el7_1.5.noarch.rpm\n\nppc64:\nbind-9.9.4-18.el7_1.5.ppc64.rpm\nbind-chroot-9.9.4-18.el7_1.5.ppc64.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.ppc.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.ppc64.rpm\nbind-libs-9.9.4-18.el7_1.5.ppc.rpm\nbind-libs-9.9.4-18.el7_1.5.ppc64.rpm\nbind-libs-lite-9.9.4-18.el7_1.5.ppc.rpm\nbind-libs-lite-9.9.4-18.el7_1.5.ppc64.rpm\nbind-utils-9.9.4-18.el7_1.5.ppc64.rpm\n\ns390x:\nbind-9.9.4-18.el7_1.5.s390x.rpm\nbind-chroot-9.9.4-18.el7_1.5.s390x.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.s390.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.s390x.rpm\nbind-libs-9.9.4-18.el7_1.5.s390.rpm\nbind-libs-9.9.4-18.el7_1.5.s390x.rpm\nbind-libs-lite-9.9.4-18.el7_1.5.s390.rpm\nbind-libs-lite-9.9.4-18.el7_1.5.s390x.rpm\nbind-utils-9.9.4-18.el7_1.5.s390x.rpm\n\nx86_64:\nbind-9.9.4-18.el7_1.5.x86_64.rpm\nbind-chroot-9.9.4-18.el7_1.5.x86_64.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.i686.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm\nbind-libs-9.9.4-18.el7_1.5.i686.rpm\nbind-libs-9.9.4-18.el7_1.5.x86_64.rpm\nbind-libs-lite-9.9.4-18.el7_1.5.i686.rpm\nbind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm\nbind-utils-9.9.4-18.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nbind-9.9.4-18.ael7b_1.5.src.rpm\n\nnoarch:\nbind-license-9.9.4-18.ael7b_1.5.noarch.rpm\n\nppc64le:\nbind-9.9.4-18.ael7b_1.5.ppc64le.rpm\nbind-chroot-9.9.4-18.ael7b_1.5.ppc64le.rpm\nbind-debuginfo-9.9.4-18.ael7b_1.5.ppc64le.rpm\nbind-libs-9.9.4-18.ael7b_1.5.ppc64le.rpm\nbind-libs-lite-9.9.4-18.ael7b_1.5.ppc64le.rpm\nbind-utils-9.9.4-18.ael7b_1.5.ppc64le.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nbind-debuginfo-9.9.4-18.el7_1.5.ppc.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.ppc64.rpm\nbind-devel-9.9.4-18.el7_1.5.ppc.rpm\nbind-devel-9.9.4-18.el7_1.5.ppc64.rpm\nbind-lite-devel-9.9.4-18.el7_1.5.ppc.rpm\nbind-lite-devel-9.9.4-18.el7_1.5.ppc64.rpm\nbind-sdb-9.9.4-18.el7_1.5.ppc64.rpm\nbind-sdb-chroot-9.9.4-18.el7_1.5.ppc64.rpm\n\ns390x:\nbind-debuginfo-9.9.4-18.el7_1.5.s390.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.s390x.rpm\nbind-devel-9.9.4-18.el7_1.5.s390.rpm\nbind-devel-9.9.4-18.el7_1.5.s390x.rpm\nbind-lite-devel-9.9.4-18.el7_1.5.s390.rpm\nbind-lite-devel-9.9.4-18.el7_1.5.s390x.rpm\nbind-sdb-9.9.4-18.el7_1.5.s390x.rpm\nbind-sdb-chroot-9.9.4-18.el7_1.5.s390x.rpm\n\nx86_64:\nbind-debuginfo-9.9.4-18.el7_1.5.i686.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm\nbind-devel-9.9.4-18.el7_1.5.i686.rpm\nbind-devel-9.9.4-18.el7_1.5.x86_64.rpm\nbind-lite-devel-9.9.4-18.el7_1.5.i686.rpm\nbind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm\nbind-sdb-9.9.4-18.el7_1.5.x86_64.rpm\nbind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64le:\nbind-debuginfo-9.9.4-18.ael7b_1.5.ppc64le.rpm\nbind-devel-9.9.4-18.ael7b_1.5.ppc64le.rpm\nbind-lite-devel-9.9.4-18.ael7b_1.5.ppc64le.rpm\nbind-sdb-9.9.4-18.ael7b_1.5.ppc64le.rpm\nbind-sdb-chroot-9.9.4-18.ael7b_1.5.ppc64le.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nbind-9.9.4-18.el7_1.5.src.rpm\n\nnoarch:\nbind-license-9.9.4-18.el7_1.5.noarch.rpm\n\nx86_64:\nbind-9.9.4-18.el7_1.5.x86_64.rpm\nbind-chroot-9.9.4-18.el7_1.5.x86_64.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.i686.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm\nbind-libs-9.9.4-18.el7_1.5.i686.rpm\nbind-libs-9.9.4-18.el7_1.5.x86_64.rpm\nbind-libs-lite-9.9.4-18.el7_1.5.i686.rpm\nbind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm\nbind-utils-9.9.4-18.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nbind-debuginfo-9.9.4-18.el7_1.5.i686.rpm\nbind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm\nbind-devel-9.9.4-18.el7_1.5.i686.rpm\nbind-devel-9.9.4-18.el7_1.5.x86_64.rpm\nbind-lite-devel-9.9.4-18.el7_1.5.i686.rpm\nbind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm\nbind-sdb-9.9.4-18.el7_1.5.x86_64.rpm\nbind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-5722\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFV58/pXlSAg2UNWIIRAqo9AKCYvGAS0XIjah0Rvz9F9cWxd/VCxwCcDkOK\n9T/pbmUk+4CypupOJP/vVmA=\n=hqc9\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce. 6.6) - i386, ppc64, s390x, x86_64\n\n3. (CVE-2015-8000)\n\nNote: This issue affects authoritative servers as well as recursive\nservers, however authoritative servers are at limited risk if they perform\nauthentication when making recursive queries to resolve addresses for\nservers listed in NS RRSETs",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-5722"
      },
      {
        "db": "BID",
        "id": "76605"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83683"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5722"
      },
      {
        "db": "PACKETSTORM",
        "id": "134059"
      },
      {
        "db": "PACKETSTORM",
        "id": "134441"
      },
      {
        "db": "PACKETSTORM",
        "id": "133411"
      },
      {
        "db": "PACKETSTORM",
        "id": "133639"
      },
      {
        "db": "PACKETSTORM",
        "id": "133408"
      },
      {
        "db": "PACKETSTORM",
        "id": "135473"
      }
    ],
    "trust": 1.89
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-83683",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83683"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-5722",
        "trust": 2.7
      },
      {
        "db": "ISC",
        "id": "AA-01287",
        "trust": 2.3
      },
      {
        "db": "BID",
        "id": "76605",
        "trust": 1.5
      },
      {
        "db": "ISC",
        "id": "AA-01306",
        "trust": 1.2
      },
      {
        "db": "ISC",
        "id": "AA-01438",
        "trust": 1.2
      },
      {
        "db": "ISC",
        "id": "AA-01307",
        "trust": 1.2
      },
      {
        "db": "ISC",
        "id": "AA-01305",
        "trust": 1.2
      },
      {
        "db": "MCAFEE",
        "id": "SB10134",
        "trust": 1.2
      },
      {
        "db": "SECTRACK",
        "id": "1033452",
        "trust": 1.2
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-057",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "134441",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "134059",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "133411",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "133408",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "133410",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133407",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133423",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133434",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133409",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134864",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-83683",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5722",
        "trust": 0.1
      },
      {
        "db": "ISC",
        "id": "AA-01291",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133639",
        "trust": 0.1
      },
      {
        "db": "ISC",
        "id": "AA-01317",
        "trust": 0.1
      },
      {
        "db": "ISC",
        "id": "AA-01272",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "135473",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83683"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5722"
      },
      {
        "db": "BID",
        "id": "76605"
      },
      {
        "db": "PACKETSTORM",
        "id": "134059"
      },
      {
        "db": "PACKETSTORM",
        "id": "134441"
      },
      {
        "db": "PACKETSTORM",
        "id": "133411"
      },
      {
        "db": "PACKETSTORM",
        "id": "133639"
      },
      {
        "db": "PACKETSTORM",
        "id": "133408"
      },
      {
        "db": "PACKETSTORM",
        "id": "135473"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-057"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5722"
      }
    ]
  },
  "id": "VAR-201509-0003",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83683"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T19:44:42.612000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Debian Security Advisories: DSA-3350-1 bind9 -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=2d4f632833a43c4eaa5805f28e3b91fe"
      },
      {
        "title": "Ubuntu Security Notice: bind9 vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2728-1"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2015-594",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2015-594"
      },
      {
        "title": "Apple: OS X Server 5.0.15",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=e4f689e38c48c81fbfd32d7313793956"
      },
      {
        "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2015",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=8b701aba68029ec36b631a8e26157a22"
      },
      {
        "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=6c15273f6bf4a785175f27073b98a1ce"
      },
      {
        "title": "afl-cve",
        "trust": 0.1,
        "url": "https://github.com/mrash/afl-cve "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-5722"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83683"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5722"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://kb.isc.org/article/aa-01287"
      },
      {
        "trust": 1.6,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1705.html"
      },
      {
        "trust": 1.5,
        "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
      },
      {
        "trust": 1.5,
        "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
      },
      {
        "trust": 1.5,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1706.html"
      },
      {
        "trust": 1.5,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1707.html"
      },
      {
        "trust": 1.3,
        "url": "http://www.securityfocus.com/bid/76605"
      },
      {
        "trust": 1.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-0079.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.apple.com/archives/security-announce/2015/oct/msg00009.html"
      },
      {
        "trust": 1.2,
        "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04891218"
      },
      {
        "trust": 1.2,
        "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04923105"
      },
      {
        "trust": 1.2,
        "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04952480"
      },
      {
        "trust": 1.2,
        "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05095918"
      },
      {
        "trust": 1.2,
        "url": "https://kb.isc.org/article/aa-01305"
      },
      {
        "trust": 1.2,
        "url": "https://kb.isc.org/article/aa-01306"
      },
      {
        "trust": 1.2,
        "url": "https://kb.isc.org/article/aa-01307"
      },
      {
        "trust": 1.2,
        "url": "https://kb.isc.org/article/aa-01438"
      },
      {
        "trust": 1.2,
        "url": "https://security.netapp.com/advisory/ntap-20190730-0001/"
      },
      {
        "trust": 1.2,
        "url": "https://support.apple.com/ht205376"
      },
      {
        "trust": 1.2,
        "url": "http://www.debian.org/security/2015/dsa-3350"
      },
      {
        "trust": 1.2,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-september/165810.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-september/167465.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-september/165996.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-october/168686.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-september/165750.html"
      },
      {
        "trust": 1.2,
        "url": "https://security.gentoo.org/glsa/201510-01"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-0078.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.securitytracker.com/id/1033452"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2728-1"
      },
      {
        "trust": 1.1,
        "url": "http://marc.info/?l=bugtraq\u0026m=144294073801304\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10134"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5722"
      },
      {
        "trust": 0.4,
        "url": "https://kb.isc.org/article/aa-01287/0"
      },
      {
        "trust": 0.3,
        "url": "http://www.isc.org/products/bind/"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04952480"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04800156"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04891218"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21964962"
      },
      {
        "trust": 0.3,
        "url": "https://www.us-cert.gov/ncas/current-activity/2015/09/16/internet-systems-consortium-isc-releases-security-updates-bind"
      },
      {
        "trust": 0.3,
        "url": "https://www.alienvault.com/forums/discussion/6075/security-advisory-alienvault-v5-2-addresses-55-vulnerabilities"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1020931"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966398"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966952"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21968047"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21968076"
      },
      {
        "trust": 0.3,
        "url": "https://aix.software.ibm.com/aix/efixes/security/bind_advisory9.asc"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5986"
      },
      {
        "trust": 0.2,
        "url": "https://www.hp.com/go/swa"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5477"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2015-5722"
      },
      {
        "trust": 0.2,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10134"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=144294073801304\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/20.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/./dsa-3350"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/2728-1/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/kb/ht201222"
      },
      {
        "trust": 0.1,
        "url": "https://www.apple.com/support/security/pgp/"
      },
      {
        "trust": 0.1,
        "url": "https://gpgtools.org"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7031"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n"
      },
      {
        "trust": 0.1,
        "url": "http://www.hpe.com/support/security_bulletin_archive"
      },
      {
        "trust": 0.1,
        "url": "https://h20392.www2.hp.com/portal/"
      },
      {
        "trust": 0.1,
        "url": "http://www.hpe.com/support/subscriber_choice"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5986"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com"
      },
      {
        "trust": 0.1,
        "url": "http://osuosl.org)"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/gpg-key"
      },
      {
        "trust": 0.1,
        "url": "https://kb.isc.org/article/aa-01291/0"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5722"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
      },
      {
        "trust": 0.1,
        "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
      },
      {
        "trust": 0.1,
        "url": "https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumbe"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-5477"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8000"
      },
      {
        "trust": 0.1,
        "url": "https://kb.isc.org/article/aa-01317"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8000"
      },
      {
        "trust": 0.1,
        "url": "https://kb.isc.org/article/aa-01272"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83683"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5722"
      },
      {
        "db": "BID",
        "id": "76605"
      },
      {
        "db": "PACKETSTORM",
        "id": "134059"
      },
      {
        "db": "PACKETSTORM",
        "id": "134441"
      },
      {
        "db": "PACKETSTORM",
        "id": "133411"
      },
      {
        "db": "PACKETSTORM",
        "id": "133639"
      },
      {
        "db": "PACKETSTORM",
        "id": "133408"
      },
      {
        "db": "PACKETSTORM",
        "id": "135473"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-057"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5722"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-83683"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5722"
      },
      {
        "db": "BID",
        "id": "76605"
      },
      {
        "db": "PACKETSTORM",
        "id": "134059"
      },
      {
        "db": "PACKETSTORM",
        "id": "134441"
      },
      {
        "db": "PACKETSTORM",
        "id": "133411"
      },
      {
        "db": "PACKETSTORM",
        "id": "133639"
      },
      {
        "db": "PACKETSTORM",
        "id": "133408"
      },
      {
        "db": "PACKETSTORM",
        "id": "135473"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-057"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5722"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-09-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-83683"
      },
      {
        "date": "2015-09-05T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-5722"
      },
      {
        "date": "2015-09-02T00:00:00",
        "db": "BID",
        "id": "76605"
      },
      {
        "date": "2015-10-21T22:22:22",
        "db": "PACKETSTORM",
        "id": "134059"
      },
      {
        "date": "2015-11-20T00:40:56",
        "db": "PACKETSTORM",
        "id": "134441"
      },
      {
        "date": "2015-09-03T22:26:39",
        "db": "PACKETSTORM",
        "id": "133411"
      },
      {
        "date": "2015-09-23T04:36:09",
        "db": "PACKETSTORM",
        "id": "133639"
      },
      {
        "date": "2015-09-03T22:26:19",
        "db": "PACKETSTORM",
        "id": "133408"
      },
      {
        "date": "2016-01-28T17:19:00",
        "db": "PACKETSTORM",
        "id": "135473"
      },
      {
        "date": "2015-09-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201509-057"
      },
      {
        "date": "2015-09-05T02:59:03.307000",
        "db": "NVD",
        "id": "CVE-2015-5722"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-12-31T00:00:00",
        "db": "VULHUB",
        "id": "VHN-83683"
      },
      {
        "date": "2016-12-31T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-5722"
      },
      {
        "date": "2016-07-29T17:00:00",
        "db": "BID",
        "id": "76605"
      },
      {
        "date": "2015-09-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201509-057"
      },
      {
        "date": "2016-12-31T02:59:34.047000",
        "db": "NVD",
        "id": "CVE-2015-5722"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "133408"
      },
      {
        "db": "PACKETSTORM",
        "id": "135473"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-057"
      }
    ],
    "trust": 0.8
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ISC BIND named Input validation vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-057"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-057"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...