Executive Summary

Informations
Name CVE-2015-4620 First vendor Publication 2015-07-08
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

name.c in named in ISC BIND 9.7.x through 9.9.x before 9.9.7-P1 and 9.10.x before 9.10.2-P2, when configured as a recursive resolver with DNSSEC validation, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) by constructing crafted zone data and then making a query for a name in that zone.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4620

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29394
 
Oval ID: oval:org.mitre.oval:def:29394
Title: HP-UX Running BIND, Remote Denial of Service (DoS)
Description: name.c in named in ISC BIND 9.7.x through 9.9.x before 9.9.7-P1 and 9.10.x before 9.10.2-P2, when configured as a recursive resolver with DNSSEC validation, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) by constructing crafted zone data and then making a query for a name in that zone.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4620
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 95

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-01.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0105.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1471.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16912.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1471.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-566.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1471.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11484.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1443.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1443.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1443.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150720_bind_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11483.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-494.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-270.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_9102_p2.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1205-1.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1204-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-188-04.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2669-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3304.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75588
CONFIRM https://kb.isc.org/article/AA-01267
https://kb.isc.org/article/AA-01305
https://kb.isc.org/article/AA-01306
https://kb.isc.org/article/AA-01307
https://kb.isc.org/article/AA-01438
https://kb.juniper.net/JSA10783
https://kc.mcafee.com/corporate/index?page=content&id=SB10124
https://security.netapp.com/advisory/ntap-20190903-0003/
DEBIAN http://www.debian.org/security/2015/dsa-3304
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162040.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162286.html
GENTOO https://security.gentoo.org/glsa/201510-01
HP http://marc.info/?l=bugtraq&m=143740940810833&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1443.html
http://rhn.redhat.com/errata/RHSA-2015-1471.html
SECTRACK http://www.securitytracker.com/id/1032799
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00050.html
http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html
UBUNTU http://www.ubuntu.com/usn/USN-2669-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:32:46
  • Multiple Updates
2024-02-01 12:09:31
  • Multiple Updates
2023-09-05 12:31:08
  • Multiple Updates
2023-09-05 01:09:22
  • Multiple Updates
2023-09-02 12:31:05
  • Multiple Updates
2023-09-02 01:09:32
  • Multiple Updates
2023-08-12 12:33:52
  • Multiple Updates
2023-08-12 01:09:00
  • Multiple Updates
2023-08-11 12:29:08
  • Multiple Updates
2023-08-11 01:09:15
  • Multiple Updates
2023-08-06 12:28:18
  • Multiple Updates
2023-08-06 01:09:00
  • Multiple Updates
2023-08-04 12:28:24
  • Multiple Updates
2023-08-04 01:09:04
  • Multiple Updates
2023-07-14 12:28:24
  • Multiple Updates
2023-07-14 01:09:01
  • Multiple Updates
2023-03-29 01:30:08
  • Multiple Updates
2023-03-28 12:09:21
  • Multiple Updates
2022-10-11 12:25:34
  • Multiple Updates
2022-10-11 01:09:09
  • Multiple Updates
2021-05-04 12:40:26
  • Multiple Updates
2021-04-22 01:49:21
  • Multiple Updates
2020-05-23 00:45:40
  • Multiple Updates
2019-09-04 12:01:54
  • Multiple Updates
2018-10-31 00:20:49
  • Multiple Updates
2017-05-24 09:23:30
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2016-12-31 09:24:32
  • Multiple Updates
2016-12-28 09:22:09
  • Multiple Updates
2016-12-24 09:24:15
  • Multiple Updates
2016-12-08 09:23:46
  • Multiple Updates
2016-11-29 00:25:16
  • Multiple Updates
2016-06-29 00:59:37
  • Multiple Updates
2016-04-27 02:31:47
  • Multiple Updates
2015-10-20 13:24:55
  • Multiple Updates
2015-09-02 21:27:56
  • Multiple Updates
2015-08-26 09:31:18
  • Multiple Updates
2015-08-19 00:24:57
  • Multiple Updates
2015-08-18 09:20:42
  • Multiple Updates
2015-08-12 13:33:26
  • Multiple Updates
2015-07-31 13:29:04
  • Multiple Updates
2015-07-24 13:29:53
  • Multiple Updates
2015-07-18 13:29:26
  • Multiple Updates
2015-07-16 09:30:51
  • Multiple Updates
2015-07-09 21:27:21
  • Multiple Updates
2015-07-09 13:28:13
  • Multiple Updates
2015-07-08 21:28:14
  • First insertion