ID

VAR-201507-0037


CVE

CVE-2015-5477


TITLE

ISC BIND 9 Service operation interruption (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2015-003942

DESCRIPTION

named in ISC BIND 9.x before 9.9.7-P2 and 9.10.x before 9.10.2-P3 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via TKEY queries. ISC BIND 9 There is a service disruption (DoS) Vulnerabilities exist. ISC BIND 9 Is TKEY Service disruption caused by query processing (DoS) Vulnerabilities exist. ISC The advisory states that: ISC Advisory https://kb.isc.org/article/AA-01272/ * "An error in the handling of TKEY queries can be exploited by an attacker for use as a denial-of-service vector, as a constructed packet can use the defect to trigger a REQUIRE assertion failure, causing BIND to exit." In addition, since the problem processing is executed before the boundary check is performed in the packet processing, ACL It is not possible to prevent attacks on this vulnerability by using or setting. Attack code using this vulnerability has been released and attacks have been confirmed. Also, National Vulnerability Database (NVD) Then CWE-19 It is published as CWE-19: Data Handling http://cwe.mitre.org/data/definitions/19.htmlDenial of service by a remote attacker (DoS) There is a possibility of being attacked. Attackers can exploit this issue to cause a denial-of-service. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2015:1513-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1513.html Issue date: 2015-07-28 CVE Names: CVE-2015-5477 ===================================================================== 1. Summary: Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled requests for TKEY DNS resource records. A remote attacker could use this flaw to make named (functioning as an authoritative DNS server or a DNS resolver) exit unexpectedly with an assertion failure via a specially crafted DNS request packet. (CVE-2015-5477) Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Jonathan Foote as the original reporter. All bind users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.2.src.rpm i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.2.i686.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: bind-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.2.i686.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.2.src.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: bind-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.2.src.rpm i386: bind-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.2.i686.rpm ppc64: bind-9.8.2-0.37.rc1.el6_7.2.ppc64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.2.ppc64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.ppc64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.ppc.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.ppc64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.2.ppc64.rpm s390x: bind-9.8.2-0.37.rc1.el6_7.2.s390x.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.2.s390x.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.s390x.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.s390.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.s390x.rpm bind-utils-9.8.2-0.37.rc1.el6_7.2.s390x.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.2.i686.rpm ppc64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.ppc64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.ppc.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.ppc64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.2.ppc64.rpm s390x: bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.s390x.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.s390.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.s390x.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.2.s390x.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.2.src.rpm i386: bind-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.2.i686.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.2.i686.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: bind-9.9.4-18.el7_1.3.src.rpm noarch: bind-license-9.9.4-18.el7_1.3.noarch.rpm x86_64: bind-debuginfo-9.9.4-18.el7_1.3.i686.rpm bind-debuginfo-9.9.4-18.el7_1.3.x86_64.rpm bind-libs-9.9.4-18.el7_1.3.i686.rpm bind-libs-9.9.4-18.el7_1.3.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.3.i686.rpm bind-libs-lite-9.9.4-18.el7_1.3.x86_64.rpm bind-utils-9.9.4-18.el7_1.3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bind-9.9.4-18.el7_1.3.x86_64.rpm bind-chroot-9.9.4-18.el7_1.3.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.3.i686.rpm bind-debuginfo-9.9.4-18.el7_1.3.x86_64.rpm bind-devel-9.9.4-18.el7_1.3.i686.rpm bind-devel-9.9.4-18.el7_1.3.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.3.i686.rpm bind-lite-devel-9.9.4-18.el7_1.3.x86_64.rpm bind-sdb-9.9.4-18.el7_1.3.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: bind-9.9.4-18.el7_1.3.src.rpm noarch: bind-license-9.9.4-18.el7_1.3.noarch.rpm x86_64: bind-debuginfo-9.9.4-18.el7_1.3.i686.rpm bind-debuginfo-9.9.4-18.el7_1.3.x86_64.rpm bind-libs-9.9.4-18.el7_1.3.i686.rpm bind-libs-9.9.4-18.el7_1.3.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.3.i686.rpm bind-libs-lite-9.9.4-18.el7_1.3.x86_64.rpm bind-utils-9.9.4-18.el7_1.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bind-9.9.4-18.el7_1.3.x86_64.rpm bind-chroot-9.9.4-18.el7_1.3.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.3.i686.rpm bind-debuginfo-9.9.4-18.el7_1.3.x86_64.rpm bind-devel-9.9.4-18.el7_1.3.i686.rpm bind-devel-9.9.4-18.el7_1.3.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.3.i686.rpm bind-lite-devel-9.9.4-18.el7_1.3.x86_64.rpm bind-sdb-9.9.4-18.el7_1.3.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.9.4-18.el7_1.3.src.rpm noarch: bind-license-9.9.4-18.el7_1.3.noarch.rpm ppc64: bind-9.9.4-18.el7_1.3.ppc64.rpm bind-chroot-9.9.4-18.el7_1.3.ppc64.rpm bind-debuginfo-9.9.4-18.el7_1.3.ppc.rpm bind-debuginfo-9.9.4-18.el7_1.3.ppc64.rpm bind-libs-9.9.4-18.el7_1.3.ppc.rpm bind-libs-9.9.4-18.el7_1.3.ppc64.rpm bind-libs-lite-9.9.4-18.el7_1.3.ppc.rpm bind-libs-lite-9.9.4-18.el7_1.3.ppc64.rpm bind-utils-9.9.4-18.el7_1.3.ppc64.rpm s390x: bind-9.9.4-18.el7_1.3.s390x.rpm bind-chroot-9.9.4-18.el7_1.3.s390x.rpm bind-debuginfo-9.9.4-18.el7_1.3.s390.rpm bind-debuginfo-9.9.4-18.el7_1.3.s390x.rpm bind-libs-9.9.4-18.el7_1.3.s390.rpm bind-libs-9.9.4-18.el7_1.3.s390x.rpm bind-libs-lite-9.9.4-18.el7_1.3.s390.rpm bind-libs-lite-9.9.4-18.el7_1.3.s390x.rpm bind-utils-9.9.4-18.el7_1.3.s390x.rpm x86_64: bind-9.9.4-18.el7_1.3.x86_64.rpm bind-chroot-9.9.4-18.el7_1.3.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.3.i686.rpm bind-debuginfo-9.9.4-18.el7_1.3.x86_64.rpm bind-libs-9.9.4-18.el7_1.3.i686.rpm bind-libs-9.9.4-18.el7_1.3.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.3.i686.rpm bind-libs-lite-9.9.4-18.el7_1.3.x86_64.rpm bind-utils-9.9.4-18.el7_1.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.9.4-18.ael7b_1.3.src.rpm noarch: bind-license-9.9.4-18.ael7b_1.3.noarch.rpm ppc64le: bind-9.9.4-18.ael7b_1.3.ppc64le.rpm bind-chroot-9.9.4-18.ael7b_1.3.ppc64le.rpm bind-debuginfo-9.9.4-18.ael7b_1.3.ppc64le.rpm bind-libs-9.9.4-18.ael7b_1.3.ppc64le.rpm bind-libs-lite-9.9.4-18.ael7b_1.3.ppc64le.rpm bind-utils-9.9.4-18.ael7b_1.3.ppc64le.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: bind-debuginfo-9.9.4-18.el7_1.3.ppc.rpm bind-debuginfo-9.9.4-18.el7_1.3.ppc64.rpm bind-devel-9.9.4-18.el7_1.3.ppc.rpm bind-devel-9.9.4-18.el7_1.3.ppc64.rpm bind-lite-devel-9.9.4-18.el7_1.3.ppc.rpm bind-lite-devel-9.9.4-18.el7_1.3.ppc64.rpm bind-sdb-9.9.4-18.el7_1.3.ppc64.rpm bind-sdb-chroot-9.9.4-18.el7_1.3.ppc64.rpm s390x: bind-debuginfo-9.9.4-18.el7_1.3.s390.rpm bind-debuginfo-9.9.4-18.el7_1.3.s390x.rpm bind-devel-9.9.4-18.el7_1.3.s390.rpm bind-devel-9.9.4-18.el7_1.3.s390x.rpm bind-lite-devel-9.9.4-18.el7_1.3.s390.rpm bind-lite-devel-9.9.4-18.el7_1.3.s390x.rpm bind-sdb-9.9.4-18.el7_1.3.s390x.rpm bind-sdb-chroot-9.9.4-18.el7_1.3.s390x.rpm x86_64: bind-debuginfo-9.9.4-18.el7_1.3.i686.rpm bind-debuginfo-9.9.4-18.el7_1.3.x86_64.rpm bind-devel-9.9.4-18.el7_1.3.i686.rpm bind-devel-9.9.4-18.el7_1.3.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.3.i686.rpm bind-lite-devel-9.9.4-18.el7_1.3.x86_64.rpm bind-sdb-9.9.4-18.el7_1.3.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64le: bind-debuginfo-9.9.4-18.ael7b_1.3.ppc64le.rpm bind-devel-9.9.4-18.ael7b_1.3.ppc64le.rpm bind-lite-devel-9.9.4-18.ael7b_1.3.ppc64le.rpm bind-sdb-9.9.4-18.ael7b_1.3.ppc64le.rpm bind-sdb-chroot-9.9.4-18.ael7b_1.3.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: bind-9.9.4-18.el7_1.3.src.rpm noarch: bind-license-9.9.4-18.el7_1.3.noarch.rpm x86_64: bind-9.9.4-18.el7_1.3.x86_64.rpm bind-chroot-9.9.4-18.el7_1.3.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.3.i686.rpm bind-debuginfo-9.9.4-18.el7_1.3.x86_64.rpm bind-libs-9.9.4-18.el7_1.3.i686.rpm bind-libs-9.9.4-18.el7_1.3.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.3.i686.rpm bind-libs-lite-9.9.4-18.el7_1.3.x86_64.rpm bind-utils-9.9.4-18.el7_1.3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bind-debuginfo-9.9.4-18.el7_1.3.i686.rpm bind-debuginfo-9.9.4-18.el7_1.3.x86_64.rpm bind-devel-9.9.4-18.el7_1.3.i686.rpm bind-devel-9.9.4-18.el7_1.3.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.3.i686.rpm bind-lite-devel-9.9.4-18.el7_1.3.x86_64.rpm bind-sdb-9.9.4-18.el7_1.3.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5477 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVuCBAXlSAg2UNWIIRApEkAJ9P0OHgik/kkBRgXJ4YnHQ+twrw1wCgpWRM 77IQ31eFv/9qlY2vcXleBMA= =Jhz9 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Release Date: 2015-08-18 Last Updated: 2015-08-18 Potential Security Impact: Remote Denial of Service (DoS) Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running BIND. References: CVE-2015-5477 CVE-2014-8500 SSRT102211 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11 running BIND 9.3.2 prior to C.9.3.2.14.0 HP-UX B.11.23 running BIND 9.3.2 prior to C.9.3.2.14.0 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2015-5477 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2014-8500 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided updated versions of the BIND service to resolve this vulnerability. BIND 9.3.2 for HP-UX Release Depot Name Download location B.11.11 (PA and IA) HP_UX_11.11_DNSUPGRADE_C.9.3.2.14.0_HP-UX_B.11.11_32_64.depot https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumbe r=BIND BIND 9.3.2 for HP-UX Release Depot Name Download location B.11.23 (PA and IA) HP_UX_11.23_DNSUPGRADE_C.9.3.2.14.0_HP-UX_B.11.23_IA_PA.depot https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumbe r=BIND MANUAL ACTIONS: Yes - Update Download and install the software update PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.11 ================== BindUpgrade.BIND-UPGRADE action: install revision C.9.3.2.14.0 or subsequent HP-UX B.11.23 ================== BindUpgrade.BIND-UPGRADE BindUpgrade.BIND2-UPGRADE action: install revision C.9.3.2.14.0 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 18 August 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. This issue was addressed by updating BIND to version 9.9.7-P2. CVE-ID CVE-2015-5477 OS X Server v4.1.5 may be obtained from the Mac App Store. 6.5) - i386, ppc64, s390x, x86_64 3. A remote attacker could use a specially crafted zone containing a large number of referrals which, when looked up and processed, would cause named to use excessive amounts of memory or crash. (CVE-2015-8000) Note: This issue affects authoritative servers as well as recursive servers, however authoritative servers are at limited risk if they perform authentication when making recursive queries to resolve addresses for servers listed in NS RRSETs. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dns/bind < 9.10.2_p4 >= 9.10.2_p4 Description =========== A vulnerability has been discovered in BIND's named utility leading to a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All BIND users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/bind-9.10.2_p4" References ========== [ 1 ] CVE-2015-1349 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1349 [ 2 ] CVE-2015-4620 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4620 [ 3 ] CVE-2015-5477 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5477 [ 4 ] CVE-2015-5722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5722 [ 5 ] CVE-2015-5986 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5986 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201510-01 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.61

sources: NVD: CVE-2015-5477 // JVNDB: JVNDB-2015-003942 // BID: 76092 // VULMON: CVE-2015-5477 // PACKETSTORM: 132884 // PACKETSTORM: 133231 // PACKETSTORM: 132888 // PACKETSTORM: 133081 // PACKETSTORM: 135473 // PACKETSTORM: 135472 // PACKETSTORM: 134008

AFFECTED PRODUCTS

vendor:iscmodel:bindscope:lteversion:9.9.7

Trust: 1.0

vendor:iscmodel:bindscope:lteversion:9.10.2

Trust: 1.0

vendor:iscmodel:bindscope:lteversion:9.1.0 from 9.8.x

Trust: 0.8

vendor:iscmodel:bindscope:lteversion:9.10.0 from 9.10.2-p2

Trust: 0.8

vendor:iscmodel:bindscope:lteversion:9.9.0 from 9.9.7-p1

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.10.5 and later

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:/sg

Trust: 0.8

vendor:junipermodel:junos 12.1x44-d20scope: - version: -

Trust: 0.6

vendor:freebsdmodel:8.4-release-p12scope: - version: -

Trust: 0.3

vendor:iscmodel:bind a1scope:eqversion:9.5

Trust: 0.3

vendor:f5model:big-ip wom hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.4.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31.06scope: - version: -

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d33scope: - version: -

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:i v4r4scope:eqversion:7.2

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:hpmodel:hp-ux c.9.7.3.8.0scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip gtm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:junipermodel:junos 14.1r3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.3r8scope: - version: -

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:eqversion:11.5

Trust: 0.3

vendor:junipermodel:junos 12.3r5scope: - version: -

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:i v5r2scope:eqversion:7.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.0

Trust: 0.3

vendor:iscmodel:bind a5scope:eqversion:9.4

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.5

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d35scope: - version: -

Trust: 0.3

vendor:iscmodel:bind b3scope:eqversion:9.4

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d51scope: - version: -

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:i v5r1scope:eqversion:7.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:iscmodel:bind b4scope:eqversion:9.4

Trust: 0.3

vendor:ibmmodel:i v4r1scope:eqversion:7.1

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d16scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4.1

Trust: 0.3

vendor:freebsdmodel:8.4-release-p9scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gateway 11.1.0-hf2scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.4.3

Trust: 0.3

vendor:f5model:big-ip asm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:iscmodel:bind rc3scope:eqversion:9.3.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.0

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:netappmodel:clustered data ontapscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.4

Trust: 0.3

vendor:ibmmodel:i v5r2scope:eqversion:7.2

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d34scope: - version: -

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.3.6

Trust: 0.3

vendor:f5model:big-ip edge gateway hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:junipermodel:junos 14.2r5scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:10

Trust: 0.3

vendor:junipermodel:junos 14.1r1scope: - version: -

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.2

Trust: 0.3

vendor:iscmodel:bind 9.5.2-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-release-p10scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d10scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-release-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind -p1scope:eqversion:9.2.6

Trust: 0.3

vendor:ibmmodel:i v4r1scope:eqversion:7.2

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:susemodel:opensuse evergreenscope:eqversion:11.4

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d50scope: - version: -

Trust: 0.3

vendor:f5model:big-ip psm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2

Trust: 0.3

vendor:junipermodel:junos 14.1r4scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.6

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d30scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d15scope: - version: -

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:junipermodel:junos os 12.1x47-d30scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.3

Trust: 0.3

vendor:junipermodel:junos 12.3r12scope:neversion: -

Trust: 0.3

vendor:iscmodel:bind 9.5.0a7scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.6.0-p1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.3r4.6scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.3

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.2.7

Trust: 0.3

vendor:junipermodel:junos 12.3r2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos d30scope:eqversion:12.1x44

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.2

Trust: 0.3

vendor:hpmodel:vcxscope:eqversion:9.8.17

Trust: 0.3

vendor:iscmodel:bind a4scope:eqversion:9.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:junipermodel:junos 15.1r2scope:neversion: -

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.5

Trust: 0.3

vendor:iscmodel:bind 9.5.0a6scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p19scope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:oraclemodel:vm server forscope:eqversion:x863.3

Trust: 0.3

vendor:f5model:big-ip edge gateway 10.2.3-hf1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.2r1scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.5

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning for software virtual appliancescope:eqversion:2.1

Trust: 0.3

vendor:junipermodel:junos 14.1r2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:junipermodel:junos 15.2r1scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d39scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip ltm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.4

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:i v5r3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.2

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2

Trust: 0.3

vendor:iscmodel:bind p3scope:eqversion:9.5.1

Trust: 0.3

vendor:junipermodel:junos d15scope:eqversion:12.1x44

Trust: 0.3

vendor:junipermodel:junos 13.2r5scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.2.7

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.0.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.3

Trust: 0.3

vendor:junipermodel:junos os 15.1x49-d30scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:iscmodel:bind a1scope:eqversion:9.4

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:8.4-release-p8scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:junipermodel:junos 12.3r2-s3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.0

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.2.7

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.4.1

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d20scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.6

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.4

Trust: 0.3

vendor:iscmodel:bind 9.4.2-p2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x53-d20scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d26scope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.3.0

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d55scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos d40scope:eqversion:12.1x44

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d30.4scope: - version: -

Trust: 0.3

vendor:ibmmodel:i v3r7scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:i v4r3scope:eqversion:7.1

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:junipermodel:junos 15.1r1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p13scope: - version: -

Trust: 0.3

vendor:junipermodel:junos d20scope:eqversion:12.1x44

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:iscmodel:bind 9.4.3-p5scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:f5model:big-ip edge gateway 11.0.0-hf2scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.3

Trust: 0.3

vendor:f5model:big-ip edge gateway hf3scope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.1

Trust: 0.3

vendor:junipermodel:junos 15.1x49-d20scope: - version: -

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.0

Trust: 0.3

vendor:freebsdmodel:9.3-release-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:i v4r3scope:eqversion:7.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.4

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.2

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:i v4r2scope:eqversion:6.1

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:14.1

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d10scope: - version: -

Trust: 0.3

vendor:iscmodel:bind -p2scope:eqversion:9.3.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d10scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.0.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip psm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.3.3

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x4.1.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip psm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip wom hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.0

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.1.2

Trust: 0.3

vendor:junipermodel:junos 12.3x50-d50scope:neversion: -

Trust: 0.3

vendor:iscmodel:bind 9.5.0a3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:junipermodel:junos 14.1r6scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.1

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:freebsdmodel:9.3-release-p3scope: - version: -

Trust: 0.3

vendor:f5model:big-iq cloud hf2scope:eqversion:4.4

Trust: 0.3

vendor:f5model:big-ip link controller hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d25scope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip edge gateway hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1

Trust: 0.3

vendor:freebsdmodel:8.4-release-p23scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.1.0

Trust: 0.3

vendor:freebsdmodel:8.4-release-p24scope: - version: -

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.1.1

Trust: 0.3

vendor:iscmodel:bind 9.5.0b2scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:ibmmodel:netezza host managementscope:neversion:5.3.8.0

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d25scope: - version: -

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.1

Trust: 0.3

vendor:f5model:big-ip wom hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.2

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gateway hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:iscmodel:bind a2scope:eqversion:9.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.2

Trust: 0.3

vendor:junipermodel:junos 15.1r3scope:neversion: -

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.1.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.1

Trust: 0.3

vendor:junipermodel:junos 13.2r3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip psm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:iscmodel:bind 9.6.1-p2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:iscmodel:bind p2scope:eqversion:9.7.0

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:freebsdmodel:8.4-release-p14scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.4

Trust: 0.3

vendor:f5model:big-ip wom hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d20scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analytics 11.0.0-hf2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.1

Trust: 0.3

vendor:iscmodel:bind a3scope:eqversion:9.4

Trust: 0.3

vendor:iscmodel:bind 9.5.1b1scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31.08scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.7.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.1

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d26scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:eqversion:11.6

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.4

Trust: 0.3

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.0

Trust: 0.3

vendor:junipermodel:junos 14.2r2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.1

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d45scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.1

Trust: 0.3

vendor:junipermodel:junos d10scope:eqversion:12.1x44

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d35scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip edge gateway hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.3

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.7.1

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:iscmodel:bind -p1scope:eqversion:9.3.2

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d25scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.5.0-p2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip psm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:i v4r4scope:eqversion:6.1

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d45scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip link controller hf7scope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.0

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d11scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:junipermodel:junos 13.3r8scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:junipermodel:junos 12.3r7scope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2.1

Trust: 0.3

vendor:freebsdmodel:9.3-release-p13scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d25scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.1.0

Trust: 0.3

vendor:junipermodel:junos 13.2r6scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.8

Trust: 0.3

vendor:f5model:big-ip edge gateway 11.1.0-hf3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d40scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d20scope: - version: -

Trust: 0.3

vendor:ibmmodel:netezza host managementscope:eqversion:5.3.7.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:i v5r1scope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.0

Trust: 0.3

vendor:iscmodel:bind 9.5.0b1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.0.1

Trust: 0.3

vendor:junipermodel:junos d25scope:eqversion:12.1x44

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d20scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1r7scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 12.3r3.4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.3.3

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.2

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d20.3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.5.0a5scope: - version: -

Trust: 0.3

vendor:ibmmodel:i v5r2scope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.5

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:junipermodel:junos d35scope:eqversion:12.1x44

Trust: 0.3

vendor:ibmmodel:i v4r1scope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.0

Trust: 0.3

vendor:freebsdmodel:8.4-release-p20scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip wom hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:junipermodel:junos os 12.3x50-d42scope: - version: -

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:7

Trust: 0.3

vendor:iscmodel:bind 9.7.1-p2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.2

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31.09scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d40scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d30scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc3scope:eqversion:9.2.7

Trust: 0.3

vendor:f5model:big-ip link controller hf8scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.2.1

Trust: 0.3

vendor:iscmodel:bind p1scope:eqversion:9.5.1

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.1

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d30scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.2r4scope: - version: -

Trust: 0.3

vendor:f5model:big-iq adcscope:eqversion:4.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.4.1

Trust: 0.3

vendor:freebsdmodel:8.4-release-p16scope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.1

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:lotus protector for mail securityscope:eqversion:2.80

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip gtm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.6

Trust: 0.3

vendor:f5model:big-ip link controller 11.1.0-hf3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.3

Trust: 0.3

vendor:susemodel:linux enterprise server sp4 ltssscope:eqversion:10

Trust: 0.3

vendor:iscmodel:bind 9.4.3b2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1f3scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.1

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.3.3

Trust: 0.3

vendor:iscmodel:bind bscope:eqversion:9.3.3

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:iscmodel:bind -p1scope:eqversion:9.4.1

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:14.0

Trust: 0.3

vendor:ibmmodel:lotus protector for mail securityscope:eqversion:2.8.1.0

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:freebsdmodel:8.4-release-p15scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.7.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1.0

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:i v5r1scope:eqversion:7.1

Trust: 0.3

vendor:f5model:big-ip psm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:junipermodel:junos 13.2r9scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d20.5scope: - version: -

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.4

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d10scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.2

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.1

Trust: 0.3

vendor:freebsdmodel:8.4-release-p4scope: - version: -

Trust: 0.3

vendor:ibmmodel:i v3r7scope:eqversion:7.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip analytics hf8scope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d40scope:neversion: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.0

Trust: 0.3

vendor:junipermodel:junos 12.3r11scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip psm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:5

Trust: 0.3

vendor:iscmodel:bind 9.4.3-p1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.2r1scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.3

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:oraclemodel:vm server forscope:eqversion:x863.4

Trust: 0.3

vendor:iscmodel:bind b2scope:eqversion:9.4

Trust: 0.3

vendor:iscmodel:bind 9.3.5-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:i v3r7scope:eqversion:7.2

Trust: 0.3

vendor:iscmodel:bind 9.4.3-p4scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:7

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip link controller 11.1.0-hf2scope: - version: -

Trust: 0.3

vendor:ibmmodel:i v4r2scope:eqversion:7.1

Trust: 0.3

vendor:iscmodel:bind p3scope:eqversion:9.4.3

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d36scope: - version: -

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.1

Trust: 0.3

vendor:freebsdmodel:8.4-release-p17scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 15.1x49-d10scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.3

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d24scope: - version: -

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.37

Trust: 0.3

vendor:junipermodel:northstar controller application service packscope:neversion:2.1.01

Trust: 0.3

vendor:ibmmodel:i v4r2scope:eqversion:7.2

Trust: 0.3

vendor:junipermodel:junos 15.1f2-s2scope: - version: -

Trust: 0.3

vendor:hpmodel:tcp/ip services for openvms bind eco5scope:eqversion:5.7

Trust: 0.3

vendor:junipermodel:junos 14.1r5scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d18scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-release-p5scope: - version: -

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.1.0

Trust: 0.3

vendor:ibmmodel:i v4r3scope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.0

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:junipermodel:junos 12.3r4scope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:junipermodel:junos 12.3r9scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.6.1-p3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind a2scope:eqversion:9.5

Trust: 0.3

vendor:iscmodel:bind a6scope:eqversion:9.4

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.1x44

Trust: 0.3

vendor:iscmodel:bind 9.5.0a4scope: - version: -

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip psm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.1

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d26scope: - version: -

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.3.0

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d35.5scope: - version: -

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.4

Trust: 0.3

vendor:freebsdmodel:9.3-release-p6scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p7scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.1

Trust: 0.3

vendor:freebsdmodel:9.3-release-p9scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.7

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.3

vendor:junipermodel:junos 12.3r10.2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:iscmodel:bind 9.5.2-p1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d20scope: - version: -

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.1

Trust: 0.3

vendor:hpmodel:vcxscope:neversion:9.8.18

Trust: 0.3

vendor:iscmodel:bind -p2scope:eqversion:9.2.6

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.4

Trust: 0.3

vendor:junipermodel:junos 13.2r7scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.3r1.8scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d15scope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.2

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d36scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d25scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 14.2r4scope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:junipermodel:northstar controller applicationscope:eqversion:2.1.0

Trust: 0.3

vendor:f5model:big-ip psm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.5

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4.1

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:junipermodel:junos 14.2r3scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.1.3

Trust: 0.3

vendor:f5model:big-ip pem hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.0

Trust: 0.3

vendor:junipermodel:junos 14.1x53-d12scope: - version: -

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.1

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d15scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d15scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d32scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d30scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:7

Trust: 0.3

vendor:junipermodel:junos 13.2r8scope: - version: -

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.4

Trust: 0.3

vendor:f5model:big-ip edge gateway hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.4

Trust: 0.3

vendor:oraclemodel:vm server forscope:eqversion:x863.2

Trust: 0.3

vendor:f5model:big-ip psm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:freebsdmodel:8.4-release-p27scope: - version: -

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.1

Trust: 0.3

vendor:junipermodel:junos 12.3r10scope: - version: -

Trust: 0.3

vendor:ibmmodel:i v4r4scope:eqversion:7.1

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:15.04

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d15scope: - version: -

Trust: 0.3

sources: BID: 76092 // JVNDB: JVNDB-2015-003942 // NVD: CVE-2015-5477

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-5477
value: HIGH

Trust: 1.0

NVD: CVE-2015-5477
value: HIGH

Trust: 0.8

VULMON: CVE-2015-5477
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2015-5477
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: VULMON: CVE-2015-5477 // JVNDB: JVNDB-2015-003942 // NVD: CVE-2015-5477

PROBLEMTYPE DATA

problemtype:CWE-19

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2015-003942 // NVD: CVE-2015-5477

THREAT TYPE

remote

Trust: 0.4

sources: PACKETSTORM: 132884 // PACKETSTORM: 132888 // PACKETSTORM: 135473 // PACKETSTORM: 135472

TYPE

Failure to Handle Exceptional Conditions

Trust: 0.3

sources: BID: 76092

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-003942

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2015-5477

PATCH

title:APPLE-SA-2015-08-13-4 OS X Server v4.1.5url:http://lists.apple.com/archives/security-announce/2015/Aug/msg00003.html

Trust: 0.8

title:HT205032url:https://support.apple.com/en-us/HT205032

Trust: 0.8

title:HT205032url:https://support.apple.com/ja-jp/HT205032

Trust: 0.8

title:CVE-2015-5477: An error in handling TKEY queries can cause named to exit with a REQUIRE assertion failureurl:https://kb.isc.org/article/AA-01272/

Trust: 0.8

title:NV16-008url:http://jpn.nec.com/security-info/secinfo/nv16-008.html

Trust: 0.8

title:Oracle Solaris Third Party Bulletin - July 2015url:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html

Trust: 0.8

title:TLSA-2015-16url:http://www.turbolinux.co.jp/security/2015/TLSA-2015-16j.html

Trust: 0.8

title:Debian CVElist Bug Report Logs: bind9: CVE-2015-5477: An error in handling TKEY queries can cause named to exit with a REQUIRE assertion failureurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=72aa555886f251baf2a0e394069c44d4

Trust: 0.1

title:Debian CVElist Bug Report Logs: bind9: CVE-2016-2848: A packet with malformed options can trigger an assertion failureurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=dd4f6f8da1fe3001ac04ce05d33ac6e0

Trust: 0.1

title:Debian Security Advisories: DSA-3319-1 bind9 -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=c8db294e6981a358dc6389c1d158b657

Trust: 0.1

title:Ubuntu Security Notice: bind9 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2693-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-573url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-573

Trust: 0.1

title:Red Hat: CVE-2015-5477url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2015-5477

Trust: 0.1

title:Apple: OS X Server v4.1.5url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=a9a4311d557110737edd921b56ef1a70

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=8b701aba68029ec36b631a8e26157a22

Trust: 0.1

title:Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins&qid=6c15273f6bf4a785175f27073b98a1ce

Trust: 0.1

title:vaas-cve-2015-5477url:https://github.com/hmlio/vaas-cve-2015-5477

Trust: 0.1

title:cve-2015-5477url:https://github.com/knqyf263/cve-2015-5477

Trust: 0.1

title:cve-2015-5477url:https://github.com/robertdavidgraham/cve-2015-5477

Trust: 0.1

title:ShareDoc_cve-2015-5477url:https://github.com/denmilu/ShareDoc_cve-2015-5477

Trust: 0.1

title:cve-2015-5477url:https://github.com/ilanyu/cve-2015-5477

Trust: 0.1

title:tkeypocurl:https://github.com/elceef/tkeypoc

Trust: 0.1

title:ShareDocurl:https://github.com/JiounDai/ShareDoc

Trust: 0.1

title:awesome-curl:https://github.com/honeyzhaoAliyun/awesome-c

Trust: 0.1

title:awesome-curl:https://github.com/IMCG/awesome-c

Trust: 0.1

title:CDLurl:https://github.com/NCSU-DANCE-Research-Group/CDL

Trust: 0.1

title:Classified-Distributed-Learning-for-Detecting-Security-Attacks-in-Containerized-Applicationsurl:https://github.com/yuhang-lin/Classified-Distributed-Learning-for-Detecting-Security-Attacks-in-Containerized-Applications

Trust: 0.1

title:afl-cveurl:https://github.com/mrash/afl-cve

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2015/08/04/bind_bug_exploits_now_in_the_wild/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2015/07/30/bind_remote_dos_vulnerability/

Trust: 0.1

sources: VULMON: CVE-2015-5477 // JVNDB: JVNDB-2015-003942

EXTERNAL IDS

db:NVDid:CVE-2015-5477

Trust: 2.9

db:JUNIPERid:JSA10718

Trust: 1.4

db:JUNIPERid:JSA10783

Trust: 1.4

db:BIDid:76092

Trust: 1.4

db:ISCid:AA-01272

Trust: 1.3

db:EXPLOIT-DBid:37721

Trust: 1.1

db:EXPLOIT-DBid:37723

Trust: 1.1

db:ISCid:AA-01305

Trust: 1.1

db:ISCid:AA-01306

Trust: 1.1

db:ISCid:AA-01307

Trust: 1.1

db:ISCid:AA-01438

Trust: 1.1

db:PACKETSTORMid:132926

Trust: 1.1

db:MCAFEEid:SB10126

Trust: 1.1

db:SECTRACKid:1033100

Trust: 1.1

db:JVNid:JVNVU91955066

Trust: 0.8

db:JVNDBid:JVNDB-2015-003942

Trust: 0.8

db:ISCid:AA-01317

Trust: 0.2

db:ISCid:AA-01287

Trust: 0.2

db:VULMONid:CVE-2015-5477

Trust: 0.1

db:PACKETSTORMid:132884

Trust: 0.1

db:PACKETSTORMid:133231

Trust: 0.1

db:PACKETSTORMid:132888

Trust: 0.1

db:PACKETSTORMid:133081

Trust: 0.1

db:PACKETSTORMid:135473

Trust: 0.1

db:ISCid:AA-01216

Trust: 0.1

db:PACKETSTORMid:135472

Trust: 0.1

db:PACKETSTORMid:134008

Trust: 0.1

sources: VULMON: CVE-2015-5477 // BID: 76092 // JVNDB: JVNDB-2015-003942 // PACKETSTORM: 132884 // PACKETSTORM: 133231 // PACKETSTORM: 132888 // PACKETSTORM: 133081 // PACKETSTORM: 135473 // PACKETSTORM: 135472 // PACKETSTORM: 134008 // NVD: CVE-2015-5477

REFERENCES

url:http://rhn.redhat.com/errata/rhsa-2015-1513.html

Trust: 1.5

url:http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html

Trust: 1.4

url:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html

Trust: 1.4

url:https://kb.isc.org/article/aa-01272

Trust: 1.3

url:http://rhn.redhat.com/errata/rhsa-2015-1515.html

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2016-0078.html

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2016-0079.html

Trust: 1.2

url:https://security.gentoo.org/glsa/201510-01

Trust: 1.2

url:https://www.exploit-db.com/exploits/37723/

Trust: 1.2

url:http://www.debian.org/security/2015/dsa-3319

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00048.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-1514.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00044.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00001.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00045.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00043.html

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-2693-1

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00050.html

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05095918

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144181171013996&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144000632319155&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144294073801304&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144017354030745&w=2

Trust: 1.1

url:http://www.securityfocus.com/bid/76092

Trust: 1.1

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10718

Trust: 1.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04952480

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html

Trust: 1.1

url:https://kb.isc.org/article/aa-01306

Trust: 1.1

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10126

Trust: 1.1

url:https://kb.isc.org/article/aa-01305

Trust: 1.1

url:https://kb.isc.org/article/aa-01307

Trust: 1.1

url:https://support.apple.com/kb/ht205032

Trust: 1.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04789415

Trust: 1.1

url:http://www.securitytracker.com/id/1033100

Trust: 1.1

url:http://packetstormsecurity.com/files/132926/bind-tkey-query-denial-of-service.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-august/163015.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-august/163007.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-august/163006.html

Trust: 1.1

url:https://kb.isc.org/article/aa-01438

Trust: 1.1

url:https://kb.juniper.net/jsa10783

Trust: 1.1

url:https://www.exploit-db.com/exploits/37721/

Trust: 1.1

url:https://security.netapp.com/advisory/ntap-20160114-0001/

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5477

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20150731-bind.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2015/at150027.html

Trust: 0.8

url:http://jprs.jp/tech/security/2015-07-29-bind9-vuln-tkey.html

Trust: 0.8

url:http://jvn.jp/vu/jvnvu91955066/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-5477

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-5477

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2015-5477

Trust: 0.5

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.4

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:http://seclists.org/oss-sec/2015/q3/233

Trust: 0.3

url:http://www.isc.org/products/bind/

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10718&actp=rss

Trust: 0.3

url:https://kb.juniper.net/infocenter/index?page=content&id=jsa10783&cat=sirt_1&actp=list

Trust: 0.3

url:https://support.apple.com/en-ie/ht205032

Trust: 0.3

url:https://kb.netapp.com/support/index?page=content&id=9010056&actp=rss

Trust: 0.3

url:http://seclists.org/bugtraq/2015/jul/135

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04952480

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04789415

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04769567

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04774040

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04800156

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21963712

Trust: 0.3

url:https://www.us-cert.gov/ncas/current-activity/2015/09/16/internet-systems-consortium-isc-releases-security-updates-bind

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020890

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966274

Trust: 0.3

url:http://aix.software.ibm.com/aix/efixes/security/bind9_advisory8.asc

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21964491

Trust: 0.3

url:https://support.f5.com/kb/en-us/solutions/public/16000/900/sol16909.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-5722

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-8500

Trust: 0.2

url:https://kb.isc.org/article/aa-01287

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-5722

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-8000

Trust: 0.2

url:https://kb.isc.org/article/aa-01317

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-8000

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/19.html

Trust: 0.1

url:https://github.com/hmlio/vaas-cve-2015-5477

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=40201

Trust: 0.1

url:https://usn.ubuntu.com/2693-1/

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumbe

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://www.hp.com/go/swa

Trust: 0.1

url:https://support.apple.com/kb/ht201222

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-8500

Trust: 0.1

url:https://kb.isc.org/article/aa-01216

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4620

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1349

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5986

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4620

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5722

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5477

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5986

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1349

Trust: 0.1

sources: VULMON: CVE-2015-5477 // BID: 76092 // JVNDB: JVNDB-2015-003942 // PACKETSTORM: 132884 // PACKETSTORM: 133231 // PACKETSTORM: 132888 // PACKETSTORM: 133081 // PACKETSTORM: 135473 // PACKETSTORM: 135472 // PACKETSTORM: 134008 // NVD: CVE-2015-5477

CREDITS

Red Hat

Trust: 0.4

sources: PACKETSTORM: 132884 // PACKETSTORM: 132888 // PACKETSTORM: 135473 // PACKETSTORM: 135472

SOURCES

db:VULMONid:CVE-2015-5477
db:BIDid:76092
db:JVNDBid:JVNDB-2015-003942
db:PACKETSTORMid:132884
db:PACKETSTORMid:133231
db:PACKETSTORMid:132888
db:PACKETSTORMid:133081
db:PACKETSTORMid:135473
db:PACKETSTORMid:135472
db:PACKETSTORMid:134008
db:NVDid:CVE-2015-5477

LAST UPDATE DATE

2024-09-18T23:34:16.625000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2015-5477date:2017-11-10T00:00:00
db:BIDid:76092date:2017-04-18T01:05:00
db:JVNDBid:JVNDB-2015-003942date:2016-06-23T00:00:00
db:NVDid:CVE-2015-5477date:2017-11-10T02:29:02.293

SOURCES RELEASE DATE

db:VULMONid:CVE-2015-5477date:2015-07-29T00:00:00
db:BIDid:76092date:2015-07-28T00:00:00
db:JVNDBid:JVNDB-2015-003942date:2015-07-30T00:00:00
db:PACKETSTORMid:132884date:2015-07-29T22:22:22
db:PACKETSTORMid:133231date:2015-08-21T16:57:58
db:PACKETSTORMid:132888date:2015-08-03T01:12:35
db:PACKETSTORMid:133081date:2015-08-13T22:20:48
db:PACKETSTORMid:135473date:2016-01-28T17:19:00
db:PACKETSTORMid:135472date:2016-01-28T17:18:54
db:PACKETSTORMid:134008date:2015-10-18T21:06:41
db:NVDid:CVE-2015-5477date:2015-07-29T14:59:05.397