Show plain JSON{"cve": {"data_type": "CVE", "references": {"reference_data": [{"url": "https://kb.isc.org/article/AA-01287", "name": "https://kb.isc.org/article/AA-01287", "tags": ["Vendor Advisory"], "refsource": "CONFIRM"}, {"url": "https://support.apple.com/HT205376", "name": "https://support.apple.com/HT205376", "tags": [], "refsource": "CONFIRM"}, {"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html", "name": "APPLE-SA-2015-10-21-8", "tags": [], "refsource": "APPLE"}, {"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918", "tags": [], "refsource": "CONFIRM"}, {"url": "http://marc.info/?l=bugtraq&m=144294073801304&w=2", "name": "SSRT102248", "tags": [], "refsource": "HP"}, {"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "tags": [], "refsource": "CONFIRM"}, {"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", "tags": [], "refsource": "CONFIRM"}, {"url": "http://www.securityfocus.com/bid/76605", "name": "76605", "tags": [], "refsource": "BID"}, {"url": "http://rhn.redhat.com/errata/RHSA-2016-0078.html", "name": "RHSA-2016:0078", "tags": [], "refsource": "REDHAT"}, {"url": "http://rhn.redhat.com/errata/RHSA-2016-0079.html", "name": "RHSA-2016:0079", "tags": [], "refsource": "REDHAT"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html", "name": "SUSE-SU-2016:0227", "tags": [], "refsource": "SUSE"}, {"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105", "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105", "tags": [], "refsource": "CONFIRM"}, {"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480", "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480", "tags": [], "refsource": "CONFIRM"}, {"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218", "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218", "tags": [], "refsource": "CONFIRM"}, {"url": "https://kb.isc.org/article/AA-01306", "name": "https://kb.isc.org/article/AA-01306", "tags": [], "refsource": "CONFIRM"}, {"url": "https://kb.isc.org/article/AA-01307", "name": "https://kb.isc.org/article/AA-01307", "tags": [], "refsource": "CONFIRM"}, {"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686.html", "name": "FEDORA-2015-15061", "tags": [], "refsource": "FEDORA"}, {"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10134", "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10134", "tags": [], "refsource": "CONFIRM"}, {"url": "https://security.gentoo.org/glsa/201510-01", "name": "GLSA-201510-01", "tags": [], "refsource": "GENTOO"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html", "name": "openSUSE-SU-2015:1667", "tags": [], "refsource": "SUSE"}, {"url": "https://kb.isc.org/article/AA-01305", "name": "https://kb.isc.org/article/AA-01305", "tags": [], "refsource": "CONFIRM"}, {"url": "http://www.ubuntu.com/usn/USN-2728-1", "name": "USN-2728-1", "tags": [], "refsource": "UBUNTU"}, {"url": "http://www.securitytracker.com/id/1033452", "name": "1033452", "tags": [], "refsource": "SECTRACK"}, {"url": "http://www.debian.org/security/2015/dsa-3350", "name": "DSA-3350", "tags": [], "refsource": "DEBIAN"}, {"url": "http://rhn.redhat.com/errata/RHSA-2015-1707.html", "name": "RHSA-2015:1707", "tags": [], "refsource": "REDHAT"}, {"url": "http://rhn.redhat.com/errata/RHSA-2015-1706.html", "name": "RHSA-2015:1706", "tags": [], "refsource": "REDHAT"}, {"url": "http://rhn.redhat.com/errata/RHSA-2015-1705.html", "name": "RHSA-2015:1705", "tags": [], "refsource": "REDHAT"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html", "name": "openSUSE-SU-2015:1597", "tags": [], "refsource": "SUSE"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html", "name": "SUSE-SU-2015:1496", "tags": [], "refsource": "SUSE"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html", "name": "SUSE-SU-2015:1481", "tags": [], "refsource": "SUSE"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html", "name": "SUSE-SU-2015:1480", "tags": [], "refsource": "SUSE"}, {"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html", "name": "FEDORA-2015-14958", "tags": [], "refsource": "FEDORA"}, {"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165996.html", "name": "FEDORA-2015-15041", "tags": [], "refsource": "FEDORA"}, {"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.html", "name": "FEDORA-2015-14954", "tags": [], "refsource": "FEDORA"}, {"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165750.html", "name": "FEDORA-2015-15062", "tags": [], "refsource": "FEDORA"}, {"url": "https://kb.isc.org/article/AA-01438", "name": "https://kb.isc.org/article/AA-01438", "tags": [], "refsource": "CONFIRM"}, {"url": "https://security.netapp.com/advisory/ntap-20190730-0001/", "name": "https://security.netapp.com/advisory/ntap-20190730-0001/", "tags": [], "refsource": "CONFIRM"}]}, "data_format": "MITRE", "description": {"description_data": [{"lang": "en", "value": "buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "en", "value": "CWE-20"}]}]}, "data_version": "4.0", "CVE_data_meta": {"ID": "CVE-2015-5722", "ASSIGNER": "cve@mitre.org"}}, "impact": {"baseMetricV2": {"cvssV2": {"version": "2.0", "baseScore": 7.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "NONE"}, "severity": "HIGH", "impactScore": 6.9, "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}}, "publishedDate": "2015-09-05T02:59Z", "configurations": {"nodes": [{"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:a:isc:bind:*:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true, "versionEndIncluding": "9.9.7"}, {"cpe23Uri": "cpe:2.3:a:isc:bind:*:p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true, "versionEndIncluding": "9.10.2"}]}, {"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:5.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}]}], "CVE_data_version": "4.0"}, "lastModifiedDate": "2016-12-31T02:59Z"}