2017-10-16 12:31:07 -04:00
{
2019-03-18 00:08:36 +00:00
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org" ,
"ID" : "CVE-2014-0591" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
2017-10-16 12:31:07 -04:00
]
2019-03-18 00:08:36 +00:00
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "The query_findclosestnsec3 function in query.c in named in ISC BIND 9.6, 9.7, and 9.8 before 9.8.6-P2 and 9.9 before 9.9.4-P2, and 9.6-ESV before 9.6-ESV-R10-P2, allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via a crafted DNS query to an authoritative nameserver that uses the NSEC3 signing feature."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"name" : "1029589" ,
"refsource" : "SECTRACK" ,
"url" : "http://www.securitytracker.com/id/1029589"
} ,
{
"name" : "RHSA-2014:0043" ,
"refsource" : "REDHAT" ,
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0043.html"
} ,
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1051717" ,
"refsource" : "CONFIRM" ,
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1051717"
} ,
{
"name" : "DSA-3023" ,
"refsource" : "DEBIAN" ,
"url" : "http://www.debian.org/security/2014/dsa-3023"
} ,
{
"name" : "MDVSA-2014:002" ,
"refsource" : "MANDRIVA" ,
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:002"
} ,
{
"name" : "APPLE-SA-2014-10-16-3" ,
"refsource" : "APPLE" ,
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
} ,
{
"name" : "56574" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/56574"
} ,
{
"name" : "openSUSE-SU-2014:0199" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00016.html"
} ,
{
"name" : "56522" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/56522"
} ,
{
"name" : "FEDORA-2014-0858" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126761.html"
} ,
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-1244" ,
"refsource" : "CONFIRM" ,
"url" : "http://linux.oracle.com/errata/ELSA-2014-1244"
} ,
{
"name" : "56442" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/56442"
} ,
{
"name" : "SSA:2014-028-01" ,
"refsource" : "SLACKWARE" ,
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.524465"
} ,
{
"name" : "61199" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/61199"
} ,
{
"name" : "SUSE-SU-2015:0480" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html"
} ,
{
"name" : "HPSBUX02961" ,
"refsource" : "HP" ,
"url" : "http://marc.info/?l=bugtraq&m=138995561732658&w=2"
} ,
{
"name" : "56427" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/56427"
} ,
{
"name" : "56871" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/56871"
} ,
{
"name" : "SSA:2014-175-01" ,
"refsource" : "SLACKWARE" ,
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.518391"
} ,
{
"name" : "openSUSE-SU-2014:0202" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00019.html"
} ,
{
"name" : "56425" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/56425"
} ,
{
"name" : "https://kb.isc.org/article/AA-01085" ,
"refsource" : "CONFIRM" ,
"url" : "https://kb.isc.org/article/AA-01085"
} ,
{
"name" : "https://support.apple.com/kb/HT6536" ,
"refsource" : "CONFIRM" ,
"url" : "https://support.apple.com/kb/HT6536"
} ,
{
"name" : "56493" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/56493"
} ,
{
"name" : "FEDORA-2014-0811" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126772.html"
} ,
{
"name" : "FreeBSD-SA-14:04" ,
"refsource" : "FREEBSD" ,
"url" : "http://www.freebsd.org/security/advisories/FreeBSD-SA-14:04.bind.asc"
} ,
{
"name" : "SSRT101420" ,
"refsource" : "HP" ,
"url" : "http://marc.info/?l=bugtraq&m=138995561732658&w=2"
} ,
{
"name" : "101973" ,
"refsource" : "OSVDB" ,
"url" : "http://osvdb.org/101973"
} ,
{
"name" : "https://kb.isc.org/article/AA-01078" ,
"refsource" : "CONFIRM" ,
"url" : "https://kb.isc.org/article/AA-01078"
} ,
{
"name" : "61343" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/61343"
} ,
{
"name" : "61117" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/61117"
} ,
{
"name" : "64801" ,
"refsource" : "BID" ,
"url" : "http://www.securityfocus.com/bid/64801"
} ,
{
"name" : "USN-2081-1" ,
"refsource" : "UBUNTU" ,
"url" : "http://www.ubuntu.com/usn/USN-2081-1"
}
]
}
}