Lucene search

K
altlinuxHttps://packages.altlinux.org/en/sisyphus/security/F8CCB9837AA3CCDAF88723037A37D8C9
HistoryNov 04, 2016 - 12:00 a.m.

Security fix for the ALT Linux 8 package bind version 9.9.8-alt5

2016-11-0400:00:00
https://packages.altlinux.org/en/sisyphus/security/
packages.altlinux.org
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.958 High

EPSS

Percentile

99.1%

9.9.8-alt5 built Nov. 4, 2016 Gleb Fotengauer-Malinovskiy in task #171877

Nov. 2, 2016 Gleb Fotengauer-Malinovskiy

- Applied upstream fix for CVE-2016-8864.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.958 High

EPSS

Percentile

99.1%