Executive Summary

Informations
Name CVE-2015-5722 First vendor Publication 2015-09-04
Vendor Cve Last vendor Modification 2016-12-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5722

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 539
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-10 IAVM : 2015-A-0208 - Multiple Vulnerabilities in ISC BIND
Severity : Category I - VMSKEY : V0061377

Snort® IPS/IDS

Date Description
2015-10-20 ISC BIND DNSSEC response unsupported cryptographic algorithm attempt
RuleID : 36056 - Revision : 2 - Type : PROTOCOL-DNS
2015-10-20 ISC BIND DNSSEC response unsupported DNSKEY cryptographic algorithm attempt
RuleID : 36055 - Revision : 3 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U867672.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17181.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0079.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0078.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0227-1.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U861500.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote AIX host is missing a security patch.
File : aix_IV78094.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote AIX host is missing a security patch.
File : aix_IV78091.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote AIX host is missing a security patch.
File : aix_IV78092.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote AIX host is missing a security patch.
File : aix_IV78095.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote AIX host is missing a security patch.
File : aix_IV78096.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_5_0_15.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1707.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1706.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1705.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-01.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15061.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14958.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-600.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1707.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1706.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1705.nasl - Type : ACT_GATHER_INFO
2015-09-11 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_9102_p4.nasl - Type : ACT_GATHER_INFO
2015-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15041.nasl - Type : ACT_GATHER_INFO
2015-09-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-308.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1496-1.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-15062.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14954.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150903_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eaf3b255524511e59ad814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1705.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1706.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1707.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0119.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150903_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150903_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1480-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1481-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-245-01.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2728-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3350.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-594.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html
BID http://www.securityfocus.com/bid/76605
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.isc.org/article/AA-01287
https://kb.isc.org/article/AA-01305
https://kb.isc.org/article/AA-01306
https://kb.isc.org/article/AA-01307
https://kb.isc.org/article/AA-01438
https://kc.mcafee.com/corporate/index?page=content&id=SB10134
https://security.netapp.com/advisory/ntap-20190730-0001/
https://support.apple.com/HT205376
DEBIAN http://www.debian.org/security/2015/dsa-3350
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1657...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1658...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1659...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1674...
GENTOO https://security.gentoo.org/glsa/201510-01
HP http://marc.info/?l=bugtraq&m=144294073801304&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1705.html
http://rhn.redhat.com/errata/RHSA-2015-1706.html
http://rhn.redhat.com/errata/RHSA-2015-1707.html
http://rhn.redhat.com/errata/RHSA-2016-0078.html
http://rhn.redhat.com/errata/RHSA-2016-0079.html
SECTRACK http://www.securitytracker.com/id/1033452
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html
UBUNTU http://www.ubuntu.com/usn/USN-2728-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
Date Informations
2024-02-02 01:33:25
  • Multiple Updates
2024-02-01 12:09:39
  • Multiple Updates
2023-12-01 01:29:10
  • Multiple Updates
2023-09-05 12:31:50
  • Multiple Updates
2023-09-05 01:09:30
  • Multiple Updates
2023-09-02 12:31:42
  • Multiple Updates
2023-09-02 01:09:41
  • Multiple Updates
2023-08-12 12:34:30
  • Multiple Updates
2023-08-12 01:09:08
  • Multiple Updates
2023-08-11 12:29:44
  • Multiple Updates
2023-08-11 01:09:24
  • Multiple Updates
2023-08-06 12:28:54
  • Multiple Updates
2023-08-06 01:09:08
  • Multiple Updates
2023-08-04 12:29:00
  • Multiple Updates
2023-08-04 01:09:12
  • Multiple Updates
2023-07-14 12:29:00
  • Multiple Updates
2023-07-14 01:09:10
  • Multiple Updates
2023-03-29 01:30:44
  • Multiple Updates
2023-03-28 12:09:30
  • Multiple Updates
2022-10-11 12:26:06
  • Multiple Updates
2022-10-11 01:09:17
  • Multiple Updates
2022-03-30 01:21:13
  • Multiple Updates
2021-05-08 12:16:39
  • Multiple Updates
2021-05-05 01:18:27
  • Multiple Updates
2021-05-04 12:41:02
  • Multiple Updates
2021-04-22 01:49:58
  • Multiple Updates
2020-12-10 12:13:43
  • Multiple Updates
2020-12-10 01:13:51
  • Multiple Updates
2020-09-03 01:13:42
  • Multiple Updates
2020-05-23 01:56:27
  • Multiple Updates
2020-05-23 00:46:10
  • Multiple Updates
2019-07-31 12:07:23
  • Multiple Updates
2019-03-15 12:03:04
  • Multiple Updates
2019-02-23 12:06:24
  • Multiple Updates
2019-02-12 12:02:13
  • Multiple Updates
2019-02-09 12:04:13
  • Multiple Updates
2018-12-07 12:03:55
  • Multiple Updates
2018-10-31 01:06:27
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-01-14 12:01:17
  • Multiple Updates
2016-12-31 09:24:33
  • Multiple Updates
2016-12-22 09:24:03
  • Multiple Updates
2016-12-08 09:23:49
  • Multiple Updates
2016-12-07 21:24:43
  • Multiple Updates
2016-12-06 09:24:11
  • Multiple Updates
2016-11-29 00:25:22
  • Multiple Updates
2016-10-22 00:23:31
  • Multiple Updates
2016-10-18 12:04:38
  • Multiple Updates
2016-09-29 12:02:36
  • Multiple Updates
2016-09-09 09:23:19
  • Multiple Updates
2016-08-23 09:24:55
  • Multiple Updates
2016-08-20 09:22:30
  • Multiple Updates
2016-07-21 12:06:38
  • Multiple Updates
2016-06-29 01:01:47
  • Multiple Updates
2016-06-23 13:29:27
  • Multiple Updates
2016-06-15 09:26:29
  • Multiple Updates
2016-04-02 00:24:05
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-01-30 13:25:35
  • Multiple Updates
2016-01-27 13:25:29
  • Multiple Updates
2015-12-05 13:27:36
  • Multiple Updates
2015-11-07 13:24:53
  • Multiple Updates
2015-10-27 13:24:33
  • Multiple Updates
2015-10-24 09:23:13
  • Multiple Updates
2015-10-23 13:20:44
  • Multiple Updates
2015-10-20 21:22:07
  • Multiple Updates
2015-10-20 13:24:56
  • Multiple Updates
2015-10-18 17:25:43
  • Multiple Updates
2015-10-06 13:24:23
  • Multiple Updates
2015-09-26 13:24:27
  • Multiple Updates
2015-09-24 13:24:30
  • Multiple Updates
2015-09-18 13:23:30
  • Multiple Updates
2015-09-12 13:25:52
  • Multiple Updates
2015-09-11 21:26:03
  • Multiple Updates
2015-09-11 13:25:58
  • Multiple Updates
2015-09-10 21:27:31
  • Multiple Updates
2015-09-10 00:25:14
  • Multiple Updates
2015-09-09 13:26:07
  • Multiple Updates
2015-09-08 21:27:57
  • Multiple Updates
2015-09-05 13:32:02
  • Multiple Updates
2015-09-05 09:30:36
  • First insertion