exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2015-8704

Status Candidate

Overview

apl_42.c in ISC BIND 9.x before 9.9.8-P3, 9.9.x, and 9.10.x before 9.10.3-P3 allows remote authenticated users to cause a denial of service (INSIST assertion failure and daemon exit) via a malformed Address Prefix List (APL) record.

Related Files

Gentoo Linux Security Advisory 201610-07
Posted Oct 12, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201610-7 - Multiple vulnerabilities have been found in BIND, the worst of which could cause a Denial of Service condition. Versions less than 9.10.4_p3 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2015-8704, CVE-2015-8705, CVE-2016-1285, CVE-2016-1286, CVE-2016-2088, CVE-2016-2775, CVE-2016-2776, CVE-2016-6170
SHA-256 | e885855abe35efd826edd88bcb9587d9a78382fa97b73448ceaaa1f7c7a9f114
HPE Security Bulletin HPSBUX03552 SSRT102983 1
Posted Mar 1, 2016
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPSBUX03552 SSRT102983 1 - A potential security vulnerability has been identified in the HP-UX BIND service running named. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2015-8000, CVE-2015-8704
SHA-256 | 7cabe3343bf21619013021f50133dc63be6a2b2667215bea42b7afa0d0a56847
Slackware Security Advisory - bind Updates
Posted Feb 24, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2015-8704, CVE-2015-8705
SHA-256 | 42e86b23c5c42c1c2293aece44ea736ce80e7fbbf55df298c230be1f1a6bc079
Red Hat Security Advisory 2016-0074-01
Posted Jan 27, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0074-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND processed certain malformed Address Prefix List records. A remote, authenticated attacker could use this flaw to cause named to crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2015-8704
SHA-256 | 03f7bbfa2b18a4a3b83bbffd6ed34a4d48ec454bf9244aad45716be05882f8d3
Red Hat Security Advisory 2016-0073-01
Posted Jan 27, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0073-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND processed certain malformed Address Prefix List records. A remote, authenticated attacker could use this flaw to cause named to crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2015-8704
SHA-256 | 0db5e96fc5a1c32ba00ccd1a8a3d18015f269e554da1d8b34e329b5755e2b83b
FreeBSD Security Advisory - FreeBSD-SA-16:08.bind
Posted Jan 27, 2016
Authored by ISC | Site security.freebsd.org

FreeBSD Security Advisory - There is an off-by-one error in a buffer size check when performing certain string formatting operations. Slaves using text-format db files could be vulnerable if receiving a malformed record in a zone transfer from their master. Masters using text-format db files could be vulnerable if they accept a malformed record in a DDNS update message. Recursive resolvers are potentially vulnerable when debug logging is enabled and if they are fed a deliberately malformed record by a malicious server. A server which has cached a specially constructed record could encounter this condition while performing 'rndc dumpdb'.

tags | advisory
systems | freebsd
advisories | CVE-2015-8704
SHA-256 | c803a5067169b0dd06a8b595f07a796ef604d725b2cec7e9041f63d8bdb30a0a
Debian Security Advisory 3449-1
Posted Jan 20, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3449-1 - It was discovered that specific APL RR data could trigger an INSIST failure in apl_42.c and cause the BIND DNS server to exit, leading to a denial-of-service.

tags | advisory
systems | linux, debian
advisories | CVE-2015-8704
SHA-256 | 9c5126f6a38834936685b484189802425c16dcb30a0def35a457930995235275
Ubuntu Security Notice USN-2874-1
Posted Jan 20, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2874-1 - It was discovered that Bind incorrectly handled certain APL data. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2015-8704
SHA-256 | 79c2264aa4bbf6599a9769e264c77651900d8554ab8ef78a9f3d91d35415cd61
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close