2.6
CVSSv2

CVE-2014-0591

Published: 14/01/2014 Updated: 30/10/2018
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
VMScore: 232
Vector: AV:N/AC:H/Au:N/C:N/I:N/A:P

Vulnerability Summary

The query_findclosestnsec3 function in query.c in named in ISC BIND 9.6, 9.7, and 9.8 prior to 9.8.6-P2 and 9.9 prior to 9.9.4-P2, and 9.6-ESV prior to 9.6-ESV-R10-P2, allows remote malicious users to cause a denial of service (INSIST assertion failure and daemon exit) via a crafted DNS query to an authoritative nameserver that uses the NSEC3 signing feature.

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind 9.9.4

isc bind 9.8.6

isc bind 9.8.0

isc bind 9.8.1

isc bind 9.8.2

isc bind 9.8.5

isc bind 9.7.0

isc bind 9.7.1

isc bind 9.7.2

isc bind 9.7.4

isc bind 9.7.6

isc bind 9.6

isc bind 9.6.2

isc bind 9.7.5

isc bind 9.6.0

isc bind 9.6.1

isc bind 9.6.3

isc bind 9.8.3

isc bind 9.7.3

isc bind 9.7.7

isc bind 9.8.4

Vendor Advisories

Synopsis Moderate: bind security update Type/Severity Security Advisory: Moderate Topic Updated bind packages that fix one security issue are now available for RedHat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having moderatesecurity impact A Common Vulnerability Scoring ...
Debian Bug report logs - #735190 bind9: CVE-2014-0591: A Crafted Query Against an NSEC3-signed Zone Can Crash BIND Package: bind9; Maintainer for bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Source for bind9 is src:bind9 (PTS, buildd, popcon) Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, ...
Bind could be made to crash if it received specially crafted network traffic ...
A denial of service flaw was found in the way BIND handled queries for NSEC3-signed zones A remote attacker could use this flaw against an authoritative name server that served NCES3-signed zones by sending a specially crafted query, which, when processed, would cause named to crash (CVE-2014-0591) ...
A denial of service flaw was found in the way BIND handled queries for NSEC3-signed zones A remote attacker could use this flaw against an authoritative name server that served NCES3-signed zones by sending a specially crafted query, which, when processed, would cause named to crash ...

References

CWE-119https://bugzilla.redhat.com/show_bug.cgi?id=1051717https://kb.isc.org/article/AA-01085https://kb.isc.org/article/AA-01078http://secunia.com/advisories/56442http://osvdb.org/101973http://secunia.com/advisories/56425http://www.securitytracker.com/id/1029589http://secunia.com/advisories/56427http://www.ubuntu.com/usn/USN-2081-1http://marc.info/?l=bugtraq&m=138995561732658&w=2http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126761.htmlhttp://www.securityfocus.com/bid/64801http://secunia.com/advisories/56493http://secunia.com/advisories/56574http://www.mandriva.com/security/advisories?name=MDVSA-2014:002http://secunia.com/advisories/56522http://www.freebsd.org/security/advisories/FreeBSD-SA-14:04.bind.aschttp://lists.fedoraproject.org/pipermail/package-announce/2014-January/126772.htmlhttp://rhn.redhat.com/errata/RHSA-2014-0043.htmlhttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.524465http://lists.opensuse.org/opensuse-updates/2014-02/msg00019.htmlhttp://lists.opensuse.org/opensuse-updates/2014-02/msg00016.htmlhttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.518391http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.htmlhttps://support.apple.com/kb/HT6536http://www.debian.org/security/2014/dsa-3023http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.htmlhttp://secunia.com/advisories/61343http://secunia.com/advisories/61199http://secunia.com/advisories/61117http://linux.oracle.com/errata/ELSA-2014-1244http://secunia.com/advisories/56871https://access.redhat.com/errata/RHSA-2014:0043https://usn.ubuntu.com/2081-1/https://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2014-0591