The query_findclosestnsec3 function in query.c in named in ISC BIND 9.6, 9.7, and 9.8 before 9.8.6-P2 and 9.9 before 9.9.4-P2, and 9.6-ESV before 9.6-ESV-R10-P2, allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via a crafted DNS query to an authoritative nameserver that uses the NSEC3 signing feature.
References
Link Providers
http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html cve-icon cve-icon
http://linux.oracle.com/errata/ELSA-2014-1244 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126761.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126772.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-02/msg00016.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-02/msg00019.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=138995561732658&w=2 cve-icon cve-icon
http://osvdb.org/101973 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0043.html cve-icon cve-icon
http://secunia.com/advisories/56425 cve-icon cve-icon
http://secunia.com/advisories/56427 cve-icon cve-icon
http://secunia.com/advisories/56442 cve-icon cve-icon
http://secunia.com/advisories/56493 cve-icon cve-icon
http://secunia.com/advisories/56522 cve-icon cve-icon
http://secunia.com/advisories/56574 cve-icon cve-icon
http://secunia.com/advisories/56871 cve-icon cve-icon
http://secunia.com/advisories/61117 cve-icon cve-icon
http://secunia.com/advisories/61199 cve-icon cve-icon
http://secunia.com/advisories/61343 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-3023 cve-icon cve-icon
http://www.freebsd.org/security/advisories/FreeBSD-SA-14:04.bind.asc cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2014:002 cve-icon cve-icon
http://www.securityfocus.com/bid/64801 cve-icon cve-icon
http://www.securitytracker.com/id/1029589 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.518391 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.524465 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2081-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1051717 cve-icon cve-icon
https://kb.isc.org/article/AA-01078 cve-icon cve-icon
https://kb.isc.org/article/AA-01078/0 cve-icon
https://kb.isc.org/article/AA-01085 cve-icon cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-0591 cve-icon
https://support.apple.com/kb/HT6536 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-0591 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-01-14T02:00:00

Updated: 2024-08-06T09:20:19.832Z

Reserved: 2013-12-27T00:00:00

Link: CVE-2014-0591

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-01-14T04:29:56.953

Modified: 2018-10-30T16:27:02.577

Link: CVE-2014-0591

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-01-13T00:00:00Z

Links: CVE-2014-0591 - Bugzilla