FreeBSD : BIND -- Remote Denial of Service vulnerability (0b8d01a4-a0d2-11e6-9ca2-d050996490d0)

high Nessus Plugin ID 94491

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

ISC reports :

A defect in BIND's handling of responses containing a DNAME answer can cause a resolver to exit after encountering an assertion failure in db.c or resolver.c

Solution

Update the affected packages.

See Also

https://kb.isc.org/docs/aa-01434

http://www.nessus.org/u?765e26d5

Plugin Details

Severity: High

ID: 94491

File Name: freebsd_pkg_0b8d01a4a0d211e69ca2d050996490d0.nasl

Version: 2.8

Type: local

Published: 11/3/2016

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:bind9-devel, p-cpe:/a:freebsd:freebsd:bind910, p-cpe:/a:freebsd:freebsd:bind911, p-cpe:/a:freebsd:freebsd:bind99, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 11/2/2016

Vulnerability Publication Date: 11/1/2016

Reference Information

CVE: CVE-2016-8864

FreeBSD: SA-16:34.bind