ISC BIND 9 Unspecified Packet Processing Remote DoS

medium Nessus Network Monitor Plugin ID 5982

Synopsis

The remote DNS server is vulnerable to a denial of service attack.

Description

The remote host is running Bind, a popular name server.

Versions of BIND 9.6 earlier than 9.6-ESV-R4-P3, 9.7 earlier than 9.7.3-P3, and 9.8 earlier than 9.8.0-P4 are potentially affected by a denial of service vulnerability. If an attacker sends a specially crafted request to a BIND server it may cause the name server process to crash.

Solution

Upgrade to BIND 9.6-ESV-R4-P3, 9.7.3-P3, 9.8.0-P4, or later.

See Also

http://ftp://ftp.isc.org/isc/bind/9.6-ESV-R4-P3/RELEASE-NOTES-BIND-9.6-ESV-R4-P3.html

http://ftp://ftp.isc.org/isc/bind/9.7.3-P3/RELEASE-NOTES-BIND-9.7.3-P3.html

http://ftp://ftp.isc.org/isc/bind/9.8.0-P4/RELEASE-NOTES-BIND-9.8.0-P4.html

http://www.isc.org/software/bind/advisories/cve-2011-2464

Plugin Details

Severity: Medium

ID: 5982

Family: DNS Servers

Published: 7/7/2011

Updated: 3/6/2019

Nessus ID: 55534

Risk Information

VPR

Risk Factor: Low

Score: 3.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Patch Publication Date: 7/5/2011

Vulnerability Publication Date: 7/5/2011

Reference Information

CVE: CVE-2011-2464

BID: 48566