ISC BIND 9 Multiple Denial of Service Vulnerabilities

high Nessus Plugin ID 60120

Synopsis

The remote name server may be affected by multiple denial of service vulnerabilities.

Description

According to its self-reported version number, the remote installation of BIND is affected by multiple denial of service vulnerabilities :

- Under a heavy query load, the application may use uninitialized data structures related to failed query cache access. This error can cause the application to crash. Note this issue only affects the application when DNSSEC validation is enabled. (CVE-2012-3817)

- Under a heavy, incoming TCP query load, the application can be affected by a memory leak that can lead to decreased performance and application termination on systems that kill processes that are out of memory.
(CVE-2012-3868)

Note that Nessus has only relied on the version itself and has not attempted to determine whether or not the install is actually affected.

Solution

Upgrade to BIND 9.6-ESV-R7-P2 / 9.7.6-P2 / 9.8.3-P2 / 9.9.1-P2 or later.

See Also

https://kb.isc.org/article/AA-00729

https://kb.isc.org/docs/aa-00730

http://ftp.isc.org/isc/bind9/9.6-ESV-R7-P2/CHANGES

http://ftp.isc.org/isc/bind9/9.7.6-P2/CHANGES

http://ftp.isc.org/isc/bind9/9.8.3-P2/CHANGES

http://ftp.isc.org/isc/bind9/9.9.1-P2/CHANGES

Plugin Details

Severity: High

ID: 60120

File Name: bind9_991_p2.nasl

Version: 1.10

Type: remote

Family: DNS

Published: 7/25/2012

Updated: 11/15/2018

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Required KB Items: Settings/ParanoidReport, bind/version

Exploit Ease: No known exploits are available

Patch Publication Date: 7/24/2012

Vulnerability Publication Date: 7/24/2012

Reference Information

CVE: CVE-2012-3817, CVE-2012-3868

BID: 54658, 54659