CVE-2015-8704

apl_42.c in ISC BIND 9.x before 9.9.8-P3, 9.9.x, and 9.10.x before 9.10.3-P3 allows remote authenticated users to cause a denial of service (INSIST assertion failure and daemon exit) via a malformed Address Prefix List (APL) record.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176564.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178045.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175973.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175977.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html
http://marc.info/?l=bugtraq&m=145680832702035&w=2 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0073.html
http://rhn.redhat.com/errata/RHSA-2016-0074.html
http://www.debian.org/security/2016/dsa-3449
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/81329
http://www.securitytracker.com/id/1034739
http://www.ubuntu.com/usn/USN-2874-1
https://kb.isc.org/article/AA-01335 Vendor Advisory
https://kb.isc.org/article/AA-01380 Vendor Advisory
https://kb.isc.org/article/AA-01438
https://security.gentoo.org/glsa/201610-07
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:08.bind.asc
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.2:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.3:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6:r7_p2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.9.8:p2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.1:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.2:b1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.2:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.2:p2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.2:p3:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.2:p4:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.2:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.3:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.3:p2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.3:rc1:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-20 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-8704

Mitre link : CVE-2015-8704

CVE.ORG link : CVE-2015-8704


JSON object : View

Products Affected

isc

  • bind
CWE
CWE-20

Improper Input Validation