ISC BIND 9 Zero-Length RDATA Section Denial of Service / Information Disclosure

high Nessus Network Monitor Plugin ID 6806

Synopsis

The remote DNS server may be affected by a denial of service / information disclosure vulnerability

Description

The remote host is running Bind, a popular name server.

Versions of BIND 9.6-ESV earlier than 9.6-ESV-R7-P1, 9.7.x earlier than 9.7.6-P1, 9.8.x earlier than 9.8.3-P1, and than 9.9.1-P1 are potentially affected by the following vulnerability. The remote installation of BIND does not properly handle resource records with a zero-length RDATA section, which may lead to unexpected outcomes, such as crashes of the affected server, disclosure of portions of memory, corrupted zone data, or other problems

Solution

Upgrade to BIND 9.6-ESV-R7-P1 / 9.7.6-P1 / 9.8.3-P1 / 9.9.1-P1 or later

See Also

http://ftp.isc.org/isc/bind9/9.6-ESV-R7-P1/CHANGES

http://ftp.isc.org/isc/bind9/9.7.6-P1/CHANGES

http://ftp.isc.org/isc/bind9/9.8.3-P1/CHANGES

http://ftp.isc.org/isc/bind9/9.9.1-P1/CHANGES

https://www.isc.org/software/bind/advisories/cve-2012-1667

Plugin Details

Severity: High

ID: 6806

Family: DNS Servers

Published: 5/10/2013

Updated: 3/6/2019

Nessus ID: 59446

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Patch Publication Date: 6/4/2012

Vulnerability Publication Date: 6/4/2012

Reference Information

CVE: CVE-2012-1667

BID: 53772