Security Bulletin
This security bulletin contains one low risk vulnerability.
EUVDB-ID: #VU31837
Risk: Low
CVSSv4.0: 1.7 [CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2014-0591
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform service disruption.
The query_findclosestnsec3 function in query.c in named in ISC BIND 9.6, 9.7, and 9.8 before 9.8.6-P2 and 9.9 before 9.9.4-P2, and 9.6-ESV before 9.6-ESV-R10-P2, allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via a crafted DNS query to an authoritative nameserver that uses the NSEC3 signing feature.
MitigationInstall update from vendor's website.
Vulnerable software versionsISC BIND: 9.9.8-P3
CPE2.3 External linkshttps://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
https://linux.oracle.com/errata/ELSA-2014-1244
https://lists.fedoraproject.org/pipermail/package-announce/2014-January/126761.html
https://lists.fedoraproject.org/pipermail/package-announce/2014-January/126772.html
https://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html
https://lists.opensuse.org/opensuse-updates/2014-02/msg00016.html
https://lists.opensuse.org/opensuse-updates/2014-02/msg00019.html
https://marc.info/?l=bugtraq&m=138995561732658&w=2
https://osvdb.org/101973
https://rhn.redhat.com/errata/RHSA-2014-0043.html
https://secunia.com/advisories/56425
https://secunia.com/advisories/56427
https://secunia.com/advisories/56442
https://secunia.com/advisories/56493
https://secunia.com/advisories/56522
https://secunia.com/advisories/56574
https://secunia.com/advisories/56871
https://secunia.com/advisories/61117
https://secunia.com/advisories/61199
https://secunia.com/advisories/61343
https://www.debian.org/security/2014/dsa-3023
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:04.bind.asc
https://www.mandriva.com/security/advisories?name=MDVSA-2014:002
https://www.securityfocus.com/bid/64801
https://www.securitytracker.com/id/1029589
https://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.518391
https://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.524465
https://www.ubuntu.com/usn/USN-2081-1
https://bugzilla.redhat.com/show_bug.cgi?id=1051717
https://kb.isc.org/article/AA-01078
https://kb.isc.org/article/AA-01085
https://support.apple.com/kb/HT6536
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.