Executive Summary

Informations
Name CVE-2015-8000 First vendor Publication 2015-12-16
Vendor Cve Last vendor Modification 2019-12-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

db.c in named in ISC BIND 9.x before 9.9.8-P2 and 9.10.x before 9.10.3-P2 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via a malformed class attribute.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8000

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 164
Os 3
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by a den...
File : aix_bind_advisory10.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-e278e12ebc.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-40882ddfb1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-2df40de264.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-09bf9e06ea.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote AIX host is missing a security patch.
File : aix_IV80189.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote AIX host is missing a security patch.
File : aix_IV80187.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote AIX host is missing a security patch.
File : aix_IV80188.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote AIX host is missing a security patch.
File : aix_IV80191.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote AIX host is missing a security patch.
File : aix_IV80192.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL34250741.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0079.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0078.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0227-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-950.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2359-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2341-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2340-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-951.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151216_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0156.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_998_p2_2015_8000.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2656.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2655.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2656.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2658.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-370.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2655.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2658.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2655.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2656.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2658.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151216_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151216_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-349-01.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2837-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a8ec4db7a39811e585e914dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3420.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-631.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/79349
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/
https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.isc.org/article/AA-01317
https://kb.isc.org/article/AA-01380
https://kb.isc.org/article/AA-01438
DEBIAN http://www.debian.org/security/2015/dsa-3420
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17414...
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17414...
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17425...
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17452...
HP http://marc.info/?l=bugtraq&m=145680832702035&w=2
MISC http://packetstormsecurity.com/files/134882/FreeBSD-Security-Advisory-BIND-De...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2655.html
http://rhn.redhat.com/errata/RHSA-2015-2656.html
http://rhn.redhat.com/errata/RHSA-2015-2658.html
http://rhn.redhat.com/errata/RHSA-2016-0078.html
http://rhn.redhat.com/errata/RHSA-2016-0079.html
SECTRACK http://www.securitytracker.com/id/1034418
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html
UBUNTU http://www.ubuntu.com/usn/USN-2837-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-02-02 01:35:02
  • Multiple Updates
2024-02-01 12:10:01
  • Multiple Updates
2023-09-05 12:33:22
  • Multiple Updates
2023-09-05 01:09:50
  • Multiple Updates
2023-09-02 12:33:13
  • Multiple Updates
2023-09-02 01:10:03
  • Multiple Updates
2023-08-12 12:36:08
  • Multiple Updates
2023-08-12 01:09:29
  • Multiple Updates
2023-08-11 12:31:16
  • Multiple Updates
2023-08-11 01:09:45
  • Multiple Updates
2023-08-06 12:30:22
  • Multiple Updates
2023-08-06 01:09:29
  • Multiple Updates
2023-08-04 12:30:29
  • Multiple Updates
2023-08-04 01:09:33
  • Multiple Updates
2023-07-14 12:30:29
  • Multiple Updates
2023-07-14 01:09:31
  • Multiple Updates
2023-03-29 01:32:13
  • Multiple Updates
2023-03-28 12:09:50
  • Multiple Updates
2022-10-11 12:27:25
  • Multiple Updates
2022-10-11 01:09:37
  • Multiple Updates
2021-05-04 12:43:12
  • Multiple Updates
2021-04-22 01:52:28
  • Multiple Updates
2020-05-23 00:47:22
  • Multiple Updates
2018-10-31 00:20:51
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2016-12-31 09:24:34
  • Multiple Updates
2016-12-07 21:24:56
  • Multiple Updates
2016-12-06 09:24:18
  • Multiple Updates
2016-11-29 00:25:36
  • Multiple Updates
2016-10-18 21:25:43
  • Multiple Updates
2016-10-18 12:04:47
  • Multiple Updates
2016-10-15 09:24:45
  • Multiple Updates
2016-09-09 09:23:19
  • Multiple Updates
2016-08-25 21:27:09
  • Multiple Updates
2016-08-20 09:22:31
  • Multiple Updates
2016-06-28 20:01:15
  • Multiple Updates
2016-06-23 17:25:48
  • Multiple Updates
2016-06-23 13:29:28
  • Multiple Updates
2016-06-17 09:31:49
  • Multiple Updates
2016-06-15 21:28:29
  • Multiple Updates
2016-04-12 09:25:37
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-27 13:27:00
  • Multiple Updates
2016-02-20 13:27:15
  • Multiple Updates
2016-01-30 13:25:35
  • Multiple Updates
2016-01-27 13:25:29
  • Multiple Updates
2015-12-30 13:25:58
  • Multiple Updates
2015-12-19 13:22:57
  • Multiple Updates
2015-12-18 13:27:51
  • Multiple Updates
2015-12-17 21:25:07
  • Multiple Updates
2015-12-17 13:26:50
  • Multiple Updates
2015-12-16 21:25:53
  • First insertion