db.c in named in ISC BIND 9.x before 9.9.8-P2 and 9.10.x before 9.10.3-P2 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via a malformed class attribute.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174143.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174145.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174252.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174520.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00027.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00028.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00035.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00036.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00042.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=145680832702035&w=2 cve-icon cve-icon
http://packetstormsecurity.com/files/134882/FreeBSD-Security-Advisory-BIND-Denial-Of-Service.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-2655.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-2656.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-2658.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0078.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0079.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3420 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securityfocus.com/bid/79349 cve-icon cve-icon
http://www.securitytracker.com/id/1034418 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.539966 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2837-1 cve-icon cve-icon
https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/ cve-icon cve-icon
https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/ cve-icon cve-icon
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105 cve-icon cve-icon
https://kb.isc.org/article/AA-01317 cve-icon cve-icon cve-icon
https://kb.isc.org/article/AA-01380 cve-icon cve-icon
https://kb.isc.org/article/AA-01438 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-8000 cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-8000 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-12-16T15:00:00

Updated: 2024-08-06T08:06:31.443Z

Reserved: 2015-10-28T00:00:00

Link: CVE-2015-8000

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-12-16T15:59:01.427

Modified: 2019-12-27T16:08:55.810

Link: CVE-2015-8000

cve-icon Redhat

Severity : Important

Publid Date: 2015-12-15T00:00:00Z

Links: CVE-2015-8000 - Bugzilla