ISC BIND 9.7 < 9.7.2 P2 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 5673

Synopsis

The remote DNS server is vulnerable to multiple attack vectors.

Description

The remote host is running BIND, and open source name server.

Versions of BIND 9.7 earlier than 9.7.2 P2 are potentially affected by multiple vulnerabilities :

- If BIND, acting as a DNSSEC validating server, has two or more trust anchors configured in named.conf for the same zone and the response for a record in that zone from the authoritative server includes a bad signature, the validating server will crash while trying to validate the query.

- A flaw exists that allows access to a cache via recursion even if the ACL disallows it.

Solution

Upgrade to BIND 9.7.1 P2 or later.

See Also

http://ftp.isc.org/isc/bind9/9.7.2-P2/RELEASE-NOTES-BIND-9.7.2-P2.html

https://lists.isc.org/pipermail/bind-announce/2010-September/000655.html

Plugin Details

Severity: Medium

ID: 5673

Family: DNS Servers

Published: 9/29/2010

Updated: 3/6/2019

Nessus ID: 49777

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Patch Publication Date: 9/28/2010

Vulnerability Publication Date: 9/28/2010

Reference Information

CVE: CVE-2010-0218, CVE-2010-3762

BID: 45385, 43573