apl_42.c in ISC BIND 9.x before 9.9.8-P3, 9.9.x, and 9.10.x before 9.10.3-P3 allows remote authenticated users to cause a denial of service (INSIST assertion failure and daemon exit) via a malformed Address Prefix List (APL) record.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176564.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178045.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175973.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175977.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00023.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00024.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=145680832702035&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0073.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0074.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3449 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securityfocus.com/bid/81329 cve-icon cve-icon
http://www.securitytracker.com/id/1034739 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2874-1 cve-icon cve-icon
https://kb.isc.org/article/AA-01335 cve-icon cve-icon cve-icon
https://kb.isc.org/article/AA-01380 cve-icon cve-icon
https://kb.isc.org/article/AA-01438 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-8704 cve-icon
https://security.gentoo.org/glsa/201610-07 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-8704 cve-icon
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:08.bind.asc cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-20T15:00:00

Updated: 2024-08-06T08:29:20.879Z

Reserved: 2015-12-30T00:00:00

Link: CVE-2015-8704

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-20T15:59:00.330

Modified: 2018-10-30T16:27:02.357

Link: CVE-2015-8704

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-01-19T00:00:00Z

Links: CVE-2015-8704 - Bugzilla