ISC BIND 9 DNS RDATA Handling DoS

medium Nessus Network Monitor Plugin ID 6809

Synopsis

The remote DNS server may be affected by a denial of service vulnerability

Description

The remote host is running Bind, a popular name server.

Versions of BIND earlier than 9.6-ESV-R7-P4 / 9.6-ESV-R8 / 9.7.6-P4 / 9.7.7 / 9.8.3-P4 / 9.8.4 / 9.9.1-P4 / 9.9.2 are potentially affected by a denial of service vulnerability. Affected versions of BIND can become locked up if certain combination of RDATA are loaded into the server

Solution

Upgrade to BIND 9.6-ESV-R7-P4 / 9.6-ESV-R8 / 9.7.6-P4 / 9.7.7 / 9.8.3-P4 / 9.8.4 / 9.9.1-P4 / 9.9.2 or later.

See Also

https://kb.isc.org/article/AA-00801

http://ftp.isc.org/isc/bind9/9.6-ESV-R7-P4/CHANGES

http://ftp.isc.org/isc/bind9/9.7.6-P4/CHANGES

http://ftp.isc.org/isc/bind9/9.8.3-P4/CHANGES

http://ftp.isc.org/isc/bind9/9.9.1-P4/CHANGES

Plugin Details

Severity: Medium

ID: 6809

Family: DNS Servers

Published: 5/13/2013

Updated: 3/6/2019

Nessus ID: 62562

Risk Information

VPR

Risk Factor: Low

Score: 3.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Patch Publication Date: 10/10/2012

Vulnerability Publication Date: 10/9/2012

Reference Information

CVE: CVE-2012-5166

BID: 55852