cve-2015-8704
Vulnerability from cvelistv5
Published
2016-01-20 15:00
Modified
2024-08-06 08:29
Severity
Summary
apl_42.c in ISC BIND 9.x before 9.9.8-P3, 9.9.x, and 9.10.x before 9.10.3-P3 allows remote authenticated users to cause a denial of service (INSIST assertion failure and daemon exit) via a malformed Address Prefix List (APL) record.
References
SourceURLTags
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2016-February/176564.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2016-February/178045.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2016-January/175973.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2016-January/175977.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00019.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00020.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00022.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00023.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00024.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00025.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=145680832702035&w=2Third Party Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2016-0073.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2016-0074.html
cve@mitre.orghttp://www.debian.org/security/2016/dsa-3449
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
cve@mitre.orghttp://www.securityfocus.com/bid/81329
cve@mitre.orghttp://www.securitytracker.com/id/1034739
cve@mitre.orghttp://www.ubuntu.com/usn/USN-2874-1
cve@mitre.orghttps://kb.isc.org/article/AA-01335Vendor Advisory
cve@mitre.orghttps://kb.isc.org/article/AA-01380Vendor Advisory
cve@mitre.orghttps://kb.isc.org/article/AA-01438
cve@mitre.orghttps://security.gentoo.org/glsa/201610-07
cve@mitre.orghttps://www.freebsd.org/security/advisories/FreeBSD-SA-16:08.bind.asc
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:29:20.879Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
          },
          {
            "name": "HPSBUX03552",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2"
          },
          {
            "name": "USN-2874-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2874-1"
          },
          {
            "name": "RHSA-2016:0073",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0073.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-01335"
          },
          {
            "name": "FreeBSD-SA-16:08",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:08.bind.asc"
          },
          {
            "name": "SUSE-SU-2016:0174",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00019.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-01438"
          },
          {
            "name": "DSA-3449",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2016/dsa-3449"
          },
          {
            "name": "openSUSE-SU-2016:0197",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00022.html"
          },
          {
            "name": "RHSA-2016:0074",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0074.html"
          },
          {
            "name": "openSUSE-SU-2016:0204",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00025.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
          },
          {
            "name": "FEDORA-2016-f3517b9c4c",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175977.html"
          },
          {
            "name": "FEDORA-2016-feb8d77f36",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175973.html"
          },
          {
            "name": "GLSA-201610-07",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201610-07"
          },
          {
            "name": "1034739",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034739"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/article/AA-01380"
          },
          {
            "name": "SUSE-SU-2016:0180",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00020.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html"
          },
          {
            "name": "openSUSE-SU-2016:0199",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00023.html"
          },
          {
            "name": "SSRT102983",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2"
          },
          {
            "name": "FEDORA-2016-1ab53bf440",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176564.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
          },
          {
            "name": "81329",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/81329"
          },
          {
            "name": "SUSE-SU-2016:0200",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00024.html"
          },
          {
            "name": "SUSE-SU-2016:0227",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html"
          },
          {
            "name": "FEDORA-2016-1323b9078a",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178045.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "apl_42.c in ISC BIND 9.x before 9.9.8-P3, 9.9.x, and 9.10.x before 9.10.3-P3 allows remote authenticated users to cause a denial of service (INSIST assertion failure and daemon exit) via a malformed Address Prefix List (APL) record."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-30T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
        },
        {
          "name": "HPSBUX03552",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2"
        },
        {
          "name": "USN-2874-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2874-1"
        },
        {
          "name": "RHSA-2016:0073",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-0073.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-01335"
        },
        {
          "name": "FreeBSD-SA-16:08",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:08.bind.asc"
        },
        {
          "name": "SUSE-SU-2016:0174",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00019.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-01438"
        },
        {
          "name": "DSA-3449",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2016/dsa-3449"
        },
        {
          "name": "openSUSE-SU-2016:0197",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00022.html"
        },
        {
          "name": "RHSA-2016:0074",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-0074.html"
        },
        {
          "name": "openSUSE-SU-2016:0204",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00025.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
        },
        {
          "name": "FEDORA-2016-f3517b9c4c",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175977.html"
        },
        {
          "name": "FEDORA-2016-feb8d77f36",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175973.html"
        },
        {
          "name": "GLSA-201610-07",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201610-07"
        },
        {
          "name": "1034739",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1034739"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.isc.org/article/AA-01380"
        },
        {
          "name": "SUSE-SU-2016:0180",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00020.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html"
        },
        {
          "name": "openSUSE-SU-2016:0199",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00023.html"
        },
        {
          "name": "SSRT102983",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2"
        },
        {
          "name": "FEDORA-2016-1ab53bf440",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176564.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
        },
        {
          "name": "81329",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/81329"
        },
        {
          "name": "SUSE-SU-2016:0200",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00024.html"
        },
        {
          "name": "SUSE-SU-2016:0227",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html"
        },
        {
          "name": "FEDORA-2016-1323b9078a",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178045.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8704",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "apl_42.c in ISC BIND 9.x before 9.9.8-P3, 9.9.x, and 9.10.x before 9.10.3-P3 allows remote authenticated users to cause a denial of service (INSIST assertion failure and daemon exit) via a malformed Address Prefix List (APL) record."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
            },
            {
              "name": "HPSBUX03552",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2"
            },
            {
              "name": "USN-2874-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2874-1"
            },
            {
              "name": "RHSA-2016:0073",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0073.html"
            },
            {
              "name": "https://kb.isc.org/article/AA-01335",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-01335"
            },
            {
              "name": "FreeBSD-SA-16:08",
              "refsource": "FREEBSD",
              "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:08.bind.asc"
            },
            {
              "name": "SUSE-SU-2016:0174",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00019.html"
            },
            {
              "name": "https://kb.isc.org/article/AA-01438",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-01438"
            },
            {
              "name": "DSA-3449",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2016/dsa-3449"
            },
            {
              "name": "openSUSE-SU-2016:0197",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00022.html"
            },
            {
              "name": "RHSA-2016:0074",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0074.html"
            },
            {
              "name": "openSUSE-SU-2016:0204",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00025.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
            },
            {
              "name": "FEDORA-2016-f3517b9c4c",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175977.html"
            },
            {
              "name": "FEDORA-2016-feb8d77f36",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175973.html"
            },
            {
              "name": "GLSA-201610-07",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201610-07"
            },
            {
              "name": "1034739",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1034739"
            },
            {
              "name": "https://kb.isc.org/article/AA-01380",
              "refsource": "CONFIRM",
              "url": "https://kb.isc.org/article/AA-01380"
            },
            {
              "name": "SUSE-SU-2016:0180",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00020.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html"
            },
            {
              "name": "openSUSE-SU-2016:0199",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00023.html"
            },
            {
              "name": "SSRT102983",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2"
            },
            {
              "name": "FEDORA-2016-1ab53bf440",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176564.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
            },
            {
              "name": "81329",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/81329"
            },
            {
              "name": "SUSE-SU-2016:0200",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00024.html"
            },
            {
              "name": "SUSE-SU-2016:0227",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html"
            },
            {
              "name": "FEDORA-2016-1323b9078a",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178045.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8704",
    "datePublished": "2016-01-20T15:00:00",
    "dateReserved": "2015-12-30T00:00:00",
    "dateUpdated": "2024-08-06T08:29:20.879Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-8704\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-01-20T15:59:00.330\",\"lastModified\":\"2018-10-30T16:27:02.357\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"apl_42.c in ISC BIND 9.x before 9.9.8-P3, 9.9.x, and 9.10.x before 9.10.3-P3 allows remote authenticated users to cause a denial of service (INSIST assertion failure and daemon exit) via a malformed Address Prefix List (APL) record.\"},{\"lang\":\"es\",\"value\":\"apl_42.c en ISC BIND 9.x en versiones anteriores a 9.9.8-P3, 9.9.x y 9.10.x en versiones anteriores a 9.10.3-P3 permite a usuarios remotos autenticados provocar una denegaci\u00f3n de servicio (fallo de la afirmaci\u00f3n INSIST y salida de demonio) a trav\u00e9s de un registro Address Prefix List (APL) mal formado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C52373DC-3E05-424B-9C78-4092A75C75A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"098633E6-88F0-4DBC-986F-D11EDA29877F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1861756C-CC81-4EAB-8427-57A3C62BFF96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDD642FC-1764-4090-A32D-830CEAE69E53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE954FD0-56AF-4757-BAA8-B0C64703F6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF891263-4ACE-47C3-83F3-C06E49F32451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F947835-8E96-4793-B81E-EEC103BF0CB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6520F4-B203-400A-8629-8A40B739DB11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AF07E87-B109-4B15-A358-7A454502E077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614C9459-D526-4880-AE03-4A1558CB941F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A969C3E7-9E4F-4767-86D1-7E6B3970A7B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CFA05CD-0BE4-4E85-A3DE-8B3E2622159F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D43375C5-0736-43DE-99B5-B75719D0AD0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4360536-0BA6-41DB-AA87-45AFB51562CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"438AEC8C-DD71-4A25-9E9D-A89415F7EC83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDF6B08-6BA8-400C-BF01-ABD2306FE0D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA93166-513D-40AA-9855-FC89060BA03C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"847C1017-F964-4A33-BEA8-DDB202DD0FB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B0D8854-64B6-42C9-B4D2-B2AF16AC0F03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92F95086-3107-4C38-BB3B-7BABA9BD15C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AE49740-2220-4305-BB8A-80E56CF4D9E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C8B18D7-4D15-46A7-8013-E6267127A427\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D7C7524-6943-4D94-8835-0221F0F0CD63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F0AA9D0-9657-4E18-BF8B-45284C2D40A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"916D4013-27A5-4688-A985-A9B77F90AC45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8583B8D-54A4-4064-810B-34F4F5A33A36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E01A12DF-E94B-426E-8751-96FC56105D5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"19ADAB10-BDD0-409E-93C2-9E7223464131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A944178-032B-4637-842D-BC6B227043A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32CEF8AD-9EE7-4ADA-888E-883751962529\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"90EE9C4A-F014-4ABA-9C4C-5D9561DD0A47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F592D0F-095C-4F3B-97E7-E92C259D0CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C55EC1E1-4D79-4357-94CB-7E152DFDE8DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"83205FA5-56A2-4BBD-9278-2844704BAB07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4449E90-2112-4860-A981-66639B9318ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A49A7D91-73BC-4894-A548-C46691AA66AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B9707CD-5410-4254-B44C-A0B80D4FDCB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0374932B-AE66-42C1-9797-380E8B73155E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20B4B4DA-5780-4D04-8A2B-371C06A470CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9672E9A0-C7F1-48DE-AE5B-977DFD614E61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"11FBC346-F6B6-40D6-8DA2-345BF20B450C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5272F28D-4257-4116-8C66-98EF875BEE63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6BF457D-BDF9-4C0D-98B8-B8AB677BFB33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A9A0380-C0A1-4957-A199-3165F691F0A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r7_p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"51913202-006F-4A5B-AAF0-637AAFA8CE43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.8:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B02B1665-1283-4B0B-9AD2-827C8BEFCF3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16EB6777-8E49-4B07-B859-06D0C2F29DC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"54E5A7DC-D432-470A-B95A-AF8EE1ECB561\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5374616E-7AA5-4C36-A0B3-9AE74E080A71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D35C161A-3CCC-4FFC-9698-98FAE71BBF2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6518FD7D-0249-4793-9531-E5338EEC4C7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D468B433-D785-4A5B-A8CC-B2F1B27BAB7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BCF9BD9-F557-408C-9CD7-BD0EAD66366F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"407F36C2-886C-48A7-A3AB-E5F9194775D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"24CEA3F3-C4F8-4BD1-92EA-AC1B54A3CFE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40BD4A8C-785C-4460-AB52-B249C5DC9BC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"88359A5D-CE32-4920-BE5D-98EC262B41EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.3:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B77760E4-57C5-4A5E-A169-C84409930757\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"893ACAAC-406E-4A1C-970B-A15B42961271\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176564.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178045.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175973.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175977.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00019.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00020.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00022.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00023.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00024.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00025.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=145680832702035\u0026w=2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0073.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0074.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3449\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/81329\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1034739\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2874-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kb.isc.org/article/AA-01335\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.isc.org/article/AA-01380\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.isc.org/article/AA-01438\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201610-07\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.freebsd.org/security/advisories/FreeBSD-SA-16:08.bind.asc\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...