Vulnerability Details : CVE-2014-0591
The query_findclosestnsec3 function in query.c in named in ISC BIND 9.6, 9.7, and 9.8 before 9.8.6-P2 and 9.9 before 9.9.4-P2, and 9.6-ESV before 9.6-ESV-R10-P2, allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via a crafted DNS query to an authoritative nameserver that uses the NSEC3 signing feature.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2014-0591
- cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6.1:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6.1:p2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.6:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.6:p2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6.1:p3:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6.3:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6.2:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.3:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.2:b1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.2:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.2:rc2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.3:p2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.5:b1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.7.7:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.5:b2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.5:rc2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.6:b1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.5:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.5:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.5:p2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6:r9_p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.6:r7_p2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.9.4:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.6:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.6:rc2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.6:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.9.4:rc1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.8.6:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.9.4:rc2:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.9.4:*:*:*:*:*:*:*
Threat overview for CVE-2014-0591
Top countries where our scanners detected CVE-2014-0591
Top open port discovered on systems with this issue
53
IPs affected by CVE-2014-0591 148,012
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2014-0591!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2014-0591
63.69%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-0591
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.6
|
LOW | AV:N/AC:H/Au:N/C:N/I:N/A:P |
4.9
|
2.9
|
NIST |
CWE ids for CVE-2014-0591
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-0591
-
http://linux.oracle.com/errata/ELSA-2014-1244
404 Not Found
-
http://www.freebsd.org/security/advisories/FreeBSD-SA-14:04.bind.asc
-
http://secunia.com/advisories/61343
Sign in
-
http://www.ubuntu.com/usn/USN-2081-1
USN-2081-1: Bind vulnerability | Ubuntu security notices
-
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126772.html
[SECURITY] Fedora 20 Update: bind-9.9.4-11.P2.fc20
-
http://lists.opensuse.org/opensuse-updates/2014-02/msg00019.html
openSUSE-SU-2014:0202-1: moderate: update for bind
-
http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
-
http://www.debian.org/security/2014/dsa-3023
Debian -- Security Information -- DSA-3023-1 bind9
-
http://www.securityfocus.com/bid/64801
ISC BIND NSEC3 Signed Zones Queries Handling Remote Denial of Service Vulnerability
-
https://kb.isc.org/article/AA-01085
CVE-2014-0591: FAQ and Supplemental Information - Affecting Only Obsolete BranchesVendor Advisory
-
https://kb.isc.org/article/AA-01078
CVE-2014-0591: A Crafted Query Against an NSEC3-signed Zone Can Crash BIND - Affecting Only Obsolete BranchesVendor Advisory
-
http://secunia.com/advisories/61199
Sign in
-
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.518391
The Slackware Linux Project: Slackware Security Advisories
-
http://www.securitytracker.com/id/1029589
ISC BIND NSEC3-signed Zone Query Processing Flaw Lets Remote Users Deny Service - SecurityTracker
-
https://support.apple.com/kb/HT6536
About the security content of OS X Server v4.0 - Apple Support
-
http://lists.opensuse.org/opensuse-updates/2014-02/msg00016.html
openSUSE-SU-2014:0199-1: moderate: update for bind
-
https://bugzilla.redhat.com/show_bug.cgi?id=1051717
1051717 – (CVE-2014-0591) CVE-2014-0591 bind: named crash when handling malformed NSEC3-signed zones
-
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.524465
The Slackware Linux Project: Slackware Security Advisories
-
http://www.mandriva.com/security/advisories?name=MDVSA-2014:002
mandriva.com
-
http://marc.info/?l=bugtraq&m=138995561732658&w=2
'[security bulletin] HPSBUX02961 SSRT101420 rev.1 - HP-UX Running BIND, Remote Denial of Service (DoS' - MARC
-
http://rhn.redhat.com/errata/RHSA-2014-0043.html
RHSA-2014:0043 - Security Advisory - Red Hat Customer Portal
-
http://secunia.com/advisories/56871
Sign in
-
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html
[security-announce] SUSE-SU-2015:0480-1: important: Security update for
-
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126761.html
[SECURITY] Fedora 19 Update: bind-9.9.3-14.P2.fc19
-
http://secunia.com/advisories/61117
Sign in
Jump to