ISC BIND 9.0.x through 9.8.x, 9.9.0 through 9.9.6, and 9.10.0 through 9.10.1 does not limit delegation chaining, which allows remote attackers to cause a denial of service (memory consumption and named crash) via a large or infinite number of referrals.
References
Link Providers
http://advisories.mageia.org/MGASA-2014-0524.html cve-icon cve-icon
http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html cve-icon cve-icon
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-002.txt.asc cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10676 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142180687100892&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144000632319155&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0078.html cve-icon cve-icon
http://secunia.com/advisories/62064 cve-icon cve-icon
http://secunia.com/advisories/62122 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201502-03.xml cve-icon cve-icon
http://securitytracker.com/id?1031311 cve-icon cve-icon
http://ubuntu.com/usn/usn-2437-1 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-3094 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/264212 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:165 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securityfocus.com/bid/71590 cve-icon cve-icon
https://kb.isc.org/article/AA-01216/ cve-icon cve-icon
https://kb.isc.org/article/AA-01216/74/CVE-2014-8500%3A-A-Defect-in-Delegation-Handling-Can-Be-Exploited-to-Crash-BIND.html cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-8500 cve-icon
https://security.netapp.com/advisory/ntap-20190730-0002/ cve-icon cve-icon
https://support.apple.com/HT205219 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-8500 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-12-11T02:00:00

Updated: 2024-08-06T13:18:48.302Z

Reserved: 2014-10-28T00:00:00

Link: CVE-2014-8500

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-12-11T02:59:00.077

Modified: 2017-01-03T02:59:19.830

Link: CVE-2014-8500

cve-icon Redhat

Severity : Important

Publid Date: 2014-12-08T00:00:00Z

Links: CVE-2014-8500 - Bugzilla