ISC BIND 9 Assertion Error Resource Record RDATA Query Parsing Remote DoS

medium Nessus Network Monitor Plugin ID 6808

Synopsis

The remote DNS server may be affected by a denial of service vulnerability

Description

The remote host is running Bind, a popular name server.

Versions of BIND earlier than 9.6-ESV-R7-P3 / 9.6-ESV-R8 / 9.7.6-P3 / 9.7.7 / 9.8.3-P3 / 9.8.4 / 9.9.1-P3 / 9.9.2 are potentially affected by a denial of service vulnerability. Affected versions of BIND will exit with an assertion failure if a resource record with RDATA in excess of 65535 bytes is loaded and then subsequently queried

Solution

Upgrade to BIND 9.6-ESV-R7-P3 / 9.6-ESV-R8 / 9.7.6-P3 / 9.7.7 / 9.8.3-P3 / 9.8.4 / 9.9.1-P3 / 9.9.2 or later.

See Also

https://kb.isc.org/article/AA-00778/74

http://ftp.isc.org/isc/bind9/9.6-ESV-R7-P3/CHANGES

http://ftp.isc.org/isc/bind9/9.7.6-P3/CHANGES

http://ftp.isc.org/isc/bind9/9.8.3-P3/CHANGES

http://ftp.isc.org/isc/bind9/9.9.1-P3/CHANGES

Plugin Details

Severity: Medium

ID: 6808

Family: DNS Servers

Published: 5/13/2013

Updated: 3/6/2019

Nessus ID: 62119

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Patch Publication Date: 9/12/2012

Vulnerability Publication Date: 9/12/2012

Reference Information

CVE: CVE-2012-4244

BID: 55522