5
CVSSv2

CVE-2015-8000

Published: 16/12/2015 Updated: 27/12/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

db.c in named in ISC BIND 9.x prior to 9.9.8-P2 and 9.10.x prior to 9.10.3-P2 allows remote malicious users to cause a denial of service (REQUIRE assertion failure and daemon exit) via a malformed class attribute.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle linux 6

oracle vm server 3.2

oracle solaris 11.3

oracle linux 7

oracle linux 5.0

oracle solaris 10

isc bind 9.2

isc bind 9.2.0

isc bind 9.2.6

isc bind 9.2.7

isc bind 9.6.0

isc bind 9.5.1

isc bind 9.4.3

isc bind 9.5.2

isc bind 9.6.1

isc bind 9.6

isc bind 9.7.0

isc bind 9.7.1

isc bind 9.7.2

isc bind 9.7.4

isc bind 9.8.0

isc bind 9.9.0

isc bind 9.8.1

isc bind 9.8.3

isc bind 9.8.2

isc bind 9.0

isc bind 9.0.1

isc bind 9.2.1

isc bind 9.2.2

isc bind 9.3

isc bind 9.3.0

isc bind 9.3.1

isc bind 9.4.0

isc bind 9.4.1

isc bind 8.4.7

isc bind 9.4.2

isc bind 9.1.2

isc bind 9.1.3

isc bind 9.2.4

isc bind 9.2.5

isc bind 9.4

isc bind 9.5.0

isc bind 9.6.2

isc bind 9.7.3

isc bind 9.7.5

isc bind 9.7.6

isc bind 9.8.5

isc bind 9.7.7

isc bind 9.8.6

isc bind 9.10.0

isc bind 9.9.5

isc bind 9.9.6

isc bind 9.9.7

isc bind 9.10.2

isc bind 9.10.3

isc bind 9.8.4

isc bind 9.9.2

isc bind 9.9.3

isc bind 9.10.1

isc bind 9.6.3

isc bind 9.9.1

isc bind 9.9.4

isc bind 9.9.8

isc bind 9.1

isc bind 9.1.1

isc bind 9.2.3

isc bind 9.3.2

isc bind 9.3.3

isc bind 9.5

isc bind 9.5.3

Vendor Advisories

Debian Bug report logs - #808081 bind9: CVE-2015-8000: Responses with a malformed class attribute can trigger an assertion failure in dbc Package: src:bind9; Maintainer for src:bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 15 Dec 2015 20:42:02 ...
Bind could be made to crash if it received specially crafted network traffic ...
Synopsis Important: bind97 security update Type/Severity Security Advisory: Important Topic Updated bind97 packages that fix one security issue are now available forRed Hat Enterprise Linux 5Red Hat Product Security has rated this update as having Important securityimpact A Common Vulnerability Scoring Sy ...
Synopsis Important: bind security update Type/Severity Security Advisory: Important Topic Updated bind packages that fix one security issue are now available for RedHat Enterprise Linux 5Red Hat Product Security has rated this update as having Important securityimpact A Common Vulnerability Scoring System ...
Synopsis Important: bind security update Type/Severity Security Advisory: Important Topic Updated bind packages that fix one security issue are now available for RedHat Enterprise Linux 6 and 7Red Hat Product Security has rated this update as having Important securityimpact A Common Vulnerability Scoring ...
It was discovered that the BIND DNS server does not properly handle the parsing of incoming responses, allowing some records with an incorrect class to be accepted by BIND instead of being rejected as malformed This can trigger a REQUIRE assertion failure when those records are subsequently cached A remote attacker can exploit this flaw to cause ...
An error in the parsing of incoming responses allows some records with an incorrect class to be be accepted by BIND instead of being rejected as malformed This can trigger a REQUIRE assertion failure when those records are subsequently cached Intentional exploitation of this condition is possible and could be used as a denial-of-service vector ag ...

Github Repositories

A tiny script to notify you about pending package updates.

yum-notify A tiny script to notify you about pending package updates Usage Basic usage: $ yum-notify 24 package updates available: bind-libs-lite Summary: Libraries for working with the DNS protocol Current: 32:994-29el7 Available: 32:994-29el7_21 Changelog: Fix CVE-2015-8000 bind-license Summary: License of the BIND DNS suite Current: 32:994-29el7 Ava

References

CWE-20https://kb.isc.org/article/AA-01317https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/https://kb.isc.org/article/AA-01380http://marc.info/?l=bugtraq&m=145680832702035&w=2http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.htmlhttp://www.securityfocus.com/bid/79349http://rhn.redhat.com/errata/RHSA-2016-0078.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0079.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00036.htmlhttp://rhn.redhat.com/errata/RHSA-2015-2656.htmlhttp://rhn.redhat.com/errata/RHSA-2015-2655.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00027.htmlhttp://rhn.redhat.com/errata/RHSA-2015-2658.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00034.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-December/174143.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00042.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-December/174520.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.htmlhttp://www.securitytracker.com/id/1034418http://packetstormsecurity.com/files/134882/FreeBSD-Security-Advisory-BIND-Denial-Of-Service.htmlhttps://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00028.htmlhttp://www.ubuntu.com/usn/USN-2837-1http://www.debian.org/security/2015/dsa-3420http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.539966http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00035.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-December/174252.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-December/174145.htmlhttps://kb.isc.org/article/AA-01438https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=808081https://usn.ubuntu.com/2837-1/https://nvd.nist.gov