Lucene search

K
mageiaGentoo FoundationMGASA-2014-0524
HistoryDec 10, 2014 - 11:09 p.m.

Updated bind packages fix CVE-2014-8500

2014-12-1023:09:57
Gentoo Foundation
advisories.mageia.org
15

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.877 High

EPSS

Percentile

98.7%

Updated bind packages fix security vulnerability: By making use of maliciously-constructed zones or a rogue server, an attacker can exploit an oversight in the code BIND 9 uses to follow delegations in the Domain Name Service, causing BIND to issue unlimited queries in an attempt to follow the delegation. This can lead to resource exhaustion and denial of service (up to and including termination of the named server process) (CVE-2014-8500).

OSVersionArchitecturePackageVersionFilename
Mageia4noarchbind< 9.9.6.P1-1bind-9.9.6.P1-1.mga4

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.877 High

EPSS

Percentile

98.7%