ISC BIND 9.12.x < 9.12.1-P1 Multiple Vulnerabilities

high Nessus Plugin ID 109947

Synopsis

The remote name server is affected by multiple vulnerabilities.

Description

The version of ISC BIND running on the remote name server is 9.12.x prior to 9.12.1-P2. It is, therefore, affected by multiple vulnerabilities.

Solution

Upgrade to ISC BIND version 9.12.1-P2 or later.

See Also

https://kb.isc.org/docs/aa-01602

https://kb.isc.org/docs/aa-01606

http://www.nessus.org/u?b1939e95

Plugin Details

Severity: High

ID: 109947

File Name: bind9_9121_p2.nasl

Version: 1.6

Type: remote

Family: DNS

Published: 5/22/2018

Updated: 11/4/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-5737

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Required KB Items: bind/version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/18/2018

Vulnerability Publication Date: 5/18/2018

Reference Information

CVE: CVE-2018-5736, CVE-2018-5737