CVE-2015-8704

medium

Description

apl_42.c in ISC BIND 9.x before 9.9.8-P3, 9.9.x, and 9.10.x before 9.10.3-P3 allows remote authenticated users to cause a denial of service (INSIST assertion failure and daemon exit) via a malformed Address Prefix List (APL) record.

References

https://www.freebsd.org/security/advisories/FreeBSD-SA-16:08.bind.asc

https://security.gentoo.org/glsa/201610-07

https://kb.isc.org/article/AA-01438

https://kb.isc.org/article/AA-01380

https://kb.isc.org/article/AA-01335

http://www.ubuntu.com/usn/USN-2874-1

http://www.securitytracker.com/id/1034739

http://www.securityfocus.com/bid/81329

http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html

http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html

http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

http://www.debian.org/security/2016/dsa-3449

http://rhn.redhat.com/errata/RHSA-2016-0074.html

http://rhn.redhat.com/errata/RHSA-2016-0073.html

http://marc.info/?l=bugtraq&m=145680832702035&w=2

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00025.html

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00024.html

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00023.html

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00022.html

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00020.html

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00019.html

http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175977.html

http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175973.html

http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178045.html

http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176564.html

Details

Source: Mitre, NVD

Published: 2016-01-20

Updated: 2018-10-30

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium