ISC BIND 9 DNS64 Handling DoS

medium Nessus Network Monitor Plugin ID 6810

Synopsis

The remote DNS server may be affected by a denial of service vulnerability

Description

The remote host is running Bind, a popular name server.

Versions of BIND earlier than 9.8.4-P1 / 9.9.2-P1 are potentially affected by a denial of service vulnerability. Affected versions of BIND can be forced to crash via malicously crafted DNS request.

Note that this vulnerability only affects installs using the 'dns64' configuration option

Solution

Upgrade to BIND 9.8.4-P1 / 9.9.2-P1 or later. Alternatively, disable DNS64 functionality via configuration options.

See Also

http://www.isc.org/software/bind/advisories/cve-2012-5688

https://kb.isc.org/article/AA-00828

http://ftp.isc.org/isc/bind9/9.8.4-P1/CHANGES

http://ftp.isc.org/isc/bind9/9.9.2-P1/CHANGES

Plugin Details

Severity: Medium

ID: 6810

Family: DNS Servers

Published: 5/13/2013

Updated: 3/6/2019

Nessus ID: 63166

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Patch Publication Date: 12/4/2012

Vulnerability Publication Date: 12/4/2012

Reference Information

CVE: CVE-2012-5688

BID: 56817