CVE-2015-8000

Description

db.c in named in ISC BIND 9.x before 9.9.8-P2 and 9.10.x before 9.10.3-P2 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via a malformed class attribute.

Category

5.0
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 54.28% Top 5%
Vendor Advisory marc.info Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory slackware.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory isc.org Vendor Advisory isc.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html third party advisory
http://marc.info/?l=bugtraq&m=145680832702035&w=2 third party advisory vendor advisory
https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/ patch
https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/ patch
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174145.html vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174252.html vendor advisory
https://kb.isc.org/article/AA-01438
http://rhn.redhat.com/errata/RHSA-2016-0079.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00036.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00035.html vendor advisory
http://www.ubuntu.com/usn/USN-2837-1 vendor advisory
http://rhn.redhat.com/errata/RHSA-2015-2655.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00027.html vendor advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html third party advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174143.html vendor advisory
https://kb.isc.org/article/AA-01380 vendor advisory
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.539966 vendor advisory
http://www.securityfocus.com/bid/79349 vdb entry
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00042.html vendor advisory
http://www.securitytracker.com/id/1034418 vdb entry
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00034.html vendor advisory
http://packetstormsecurity.com/files/134882/FreeBSD-Security-Advisory-BIND-Denial-Of-Service.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174520.html vendor advisory
https://kb.isc.org/article/AA-01317 vendor advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00028.html vendor advisory
http://rhn.redhat.com/errata/RHSA-2016-0078.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html vendor advisory
http://rhn.redhat.com/errata/RHSA-2015-2656.html vendor advisory
http://rhn.redhat.com/errata/RHSA-2015-2658.html vendor advisory
http://www.debian.org/security/2015/dsa-3420 vendor advisory
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html third party advisory

Frequently Asked Questions

What is the severity of CVE-2015-8000?
CVE-2015-8000 has been scored as a medium severity vulnerability.
How to fix CVE-2015-8000?
To fix CVE-2015-8000, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2015-8000 being actively exploited in the wild?
It is possible that CVE-2015-8000 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~54% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.