ISC BIND 9 9.4-ESV < 9.4-ESV-R4, 9.6.2 < 9.6.2-P3, 9.6-ESV < 9.6-ESV-R3, 9.7.x < 9.7.2-P3 Multiple Vulnerabilities

medium Nessus Plugin ID 50976

Synopsis

The remote name server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the remote installation of BIND is affected by multiple vulnerabilities :

- Failure to clear existing RRSIG records when a NO DATA is negatively cached could cause subsequent lookups to crash named. (CVE-2010-3613)

- Named, when acting as a DNSSEC validating resolver, could incorrectly mark zone data as insecure when the zone being queried is undergoing a key algorithm rollover. (CVE-2010-3614)

- Using 'allow-query' in the 'options' or 'view' statements to restrict access to authoritative zones has no effect. (CVE-2010-3615)

Solution

Upgrade to BIND 9.4-ESV-R4, 9.6.2-P3, 9.6-ESV-R3, 9.7.2-P3, or later.

See Also

http://www.nessus.org/u?8ad86629

ftp://ftp.isc.org/isc/bind9/9.6.2-P3/RELEASE-NOTES-BIND-9.6.2-P3.html

http://www.nessus.org/u?a364472f

ftp://ftp.isc.org/isc/bind9/9.7.2-P3/RELEASE-NOTES-BIND-9.7.2-P3.html

https://www.isc.org/software/bind/advisories/cve-2010-3613

https://www.isc.org/software/bind/advisories/cve-2010-3614

https://www.isc.org/software/bind/advisories/cve-2010-3615

Plugin Details

Severity: Medium

ID: 50976

File Name: bind9_972_p3.nasl

Version: 1.16

Type: remote

Family: DNS

Published: 12/3/2010

Updated: 6/27/2018

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

Vulnerability Information

CPE: cpe:/a:isc:bind

Required KB Items: Settings/ParanoidReport, bind/version

Exploit Ease: No known exploits are available

Patch Publication Date: 12/1/2010

Vulnerability Publication Date: 12/1/2010

Reference Information

CVE: CVE-2010-3613, CVE-2010-3614, CVE-2010-3615

BID: 45133, 45134, 45137