CVE-2014-8500

ISC BIND 9.0.x through 9.8.x, 9.9.0 through 9.9.6, and 9.10.0 through 9.10.1 does not limit delegation chaining, which allows remote attackers to cause a denial of service (memory consumption and named crash) via a large or infinite number of referrals.
References
Link Resource
http://advisories.mageia.org/MGASA-2014-0524.html
http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html Vendor Advisory
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-002.txt.asc
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10676
http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00013.html
http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html
http://marc.info/?l=bugtraq&m=142180687100892&w=2
http://marc.info/?l=bugtraq&m=144000632319155&w=2
http://rhn.redhat.com/errata/RHSA-2016-0078.html
http://secunia.com/advisories/62064
http://secunia.com/advisories/62122
http://security.gentoo.org/glsa/glsa-201502-03.xml
http://securitytracker.com/id?1031311
http://ubuntu.com/usn/usn-2437-1 Patch Vendor Advisory
http://www.debian.org/security/2014/dsa-3094 Vendor Advisory
http://www.kb.cert.org/vuls/id/264212 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2015:165
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/71590
https://kb.isc.org/article/AA-01216/ Vendor Advisory
https://security.netapp.com/advisory/ntap-20190730-0002/
https://support.apple.com/HT205219
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.8:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.4:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.5:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.6:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.5.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.7.7:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.8.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.8.6:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.9.2:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.9.3:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.9.4:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.9.5:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.9.6:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-12-11 02:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8500

Mitre link : CVE-2014-8500

CVE.ORG link : CVE-2014-8500


JSON object : View

Products Affected

isc

  • bind
CWE
CWE-399

Resource Management Errors