CVE-2015-8705

high

Tenable Plugins

View all (7 total)

IDNameProductFamilySeverity
9870ISC BIND 9.10.x < 9.10.3-P3 DoSNessus Network MonitorDNS Servers
medium
93994GLSA-201610-07 : BIND: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
89639Fedora 23 : bind-9.10.3-10.P3.fc23 (2016-f3517b9c4c)NessusFedora Local Security Checks
high
89486Fedora 22 : bind-9.10.3-8.P3.fc22 (2016-1ab53bf440)NessusFedora Local Security Checks
high
88909Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : bind (SSA:2016-054-01)NessusSlackware Local Security Checks
high
88385ISC BIND 9.3.0 < 9.9.8-P3 / 9.9.x-Sx < 9.9.8-S4 / 9.10.x < 9.10.3-P3 Multiple DoSNessusDNS
high
88027FreeBSD : bind -- denial of service vulnerability (314830d8-bf91-11e5-96d6-14dae9d210b8)NessusFreeBSD Local Security Checks
high