Description

ISC BIND 9.0.x through 9.8.x, 9.9.0 through 9.9.6, and 9.10.0 through 9.10.1 does not limit delegation chaining, which allows remote attackers to cause a denial of service (memory consumption and named crash) via a large or infinite number of referrals.

INFO

Published Date :

Dec. 11, 2014, 2:59 a.m.

Last Modified :

Jan. 3, 2017, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-8500 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-8500 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Isc bind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-8500.

URL Resource
http://advisories.mageia.org/MGASA-2014-0524.html
http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html Vendor Advisory
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-002.txt.asc
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10676
http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00013.html
http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html
http://marc.info/?l=bugtraq&m=142180687100892&w=2
http://marc.info/?l=bugtraq&m=144000632319155&w=2
http://rhn.redhat.com/errata/RHSA-2016-0078.html
http://secunia.com/advisories/62064
http://secunia.com/advisories/62122
http://security.gentoo.org/glsa/glsa-201502-03.xml
http://securitytracker.com/id?1031311
http://ubuntu.com/usn/usn-2437-1 Patch Vendor Advisory
http://www.debian.org/security/2014/dsa-3094 Vendor Advisory
http://www.kb.cert.org/vuls/id/264212 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2015:165
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/71590
https://kb.isc.org/article/AA-01216/ Vendor Advisory
https://security.netapp.com/advisory/ntap-20190730-0002/
https://support.apple.com/HT205219

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 5 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Open Release Definition Format describes discrete software releases in terms of their life cycle, notating when bugs and vulnerabilities were introduced or removed.

Updated: 7 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 28, 2017, 2:58 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8500 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8500 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 30, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190730-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62122 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62064 [No Types Assigned]
    Added Reference http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-002.txt.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10676 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0078.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • CVE Modified by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=144000632319155&w=2
  • CVE Modified by [email protected]

    Sep. 19, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT205219
    Added Reference http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html
  • CVE Modified by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2014-0524.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:165
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00013.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142180687100892&w=2
  • CVE Modified by [email protected]

    Feb. 27, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00017.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00001.html
  • CVE Modified by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201502-03.xml
  • Modified Analysis by [email protected]

    Dec. 17, 2014

    Action Type Old Value New Value
    Changed Reference Type http://www.kb.cert.org/vuls/id/264212 US Govt Resource http://www.kb.cert.org/vuls/id/264212 Advisory, US Govt Resource
    Changed Reference Type http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html No Types Assigned http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html Advisory
  • CVE Modified by [email protected]

    Dec. 12, 2014

    Action Type Old Value New Value
    Added Reference http://www.kb.cert.org/vuls/id/264212
    Added Reference http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html
  • Modified Analysis by [email protected]

    Dec. 12, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.8:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.7.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.8.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.9.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.10.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Changed Reference Type https://kb.isc.org/article/AA-01216/ No Types Assigned https://kb.isc.org/article/AA-01216/ Advisory
    Changed Reference Type http://ubuntu.com/usn/usn-2437-1 No Types Assigned http://ubuntu.com/usn/usn-2437-1 Advisory, Patch
    Changed Reference Type http://www.debian.org/security/2014/dsa-3094 No Types Assigned http://www.debian.org/security/2014/dsa-3094 Advisory
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Dec. 11, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-8500 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-8500 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

83.49 }} -4.20%

score

0.98494

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability