named in ISC BIND 9.x before 9.9.7-P2 and 9.10.x before 9.10.2-P3 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via TKEY queries.
References
Link Providers
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10718 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163006.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163007.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00043.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00045.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00048.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00050.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144000632319155&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144017354030745&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144181171013996&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144294073801304&w=2 cve-icon cve-icon
http://packetstormsecurity.com/files/132926/BIND-TKEY-Query-Denial-Of-Service.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1513.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1514.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1515.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0078.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0079.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3319 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securityfocus.com/bid/76092 cve-icon cve-icon
http://www.securitytracker.com/id/1033100 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2693-1 cve-icon cve-icon
https://access.redhat.com/solutions/1548963 cve-icon
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04789415 cve-icon cve-icon
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918 cve-icon cve-icon
https://kb.isc.org/article/AA-01272 cve-icon cve-icon cve-icon
https://kb.isc.org/article/AA-01305 cve-icon cve-icon
https://kb.isc.org/article/AA-01306 cve-icon cve-icon
https://kb.isc.org/article/AA-01307 cve-icon cve-icon
https://kb.isc.org/article/AA-01438 cve-icon cve-icon
https://kb.juniper.net/JSA10783 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10126 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-5477 cve-icon
https://security.gentoo.org/glsa/201510-01 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20160114-0001/ cve-icon cve-icon
https://support.apple.com/kb/HT205032 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-5477 cve-icon
https://www.exploit-db.com/exploits/37721/ cve-icon cve-icon
https://www.exploit-db.com/exploits/37723/ cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-07-29T14:00:00

Updated: 2024-08-06T06:50:02.071Z

Reserved: 2015-07-10T00:00:00

Link: CVE-2015-5477

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-07-29T14:59:05.397

Modified: 2017-11-10T02:29:02.293

Link: CVE-2015-5477

cve-icon Redhat

Severity : Important

Publid Date: 2015-07-28T00:00:00Z

Links: CVE-2015-5477 - Bugzilla