Ubuntu 10.10 : bind9 vulnerability (USN-1070-1)

high Nessus Plugin ID 52164

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

It was discovered that Bind incorrectly handled IXFR transfers and dynamic updates while under heavy load when used as an authoritative server. A remote attacker could use this flaw to cause Bind to stop responding, resulting in a denial of service.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://usn.ubuntu.com/1070-1/

Plugin Details

Severity: High

ID: 52164

File Name: ubuntu_USN-1070-1.nasl

Version: 1.11

Type: local

Agent: unix

Published: 2/24/2011

Updated: 9/19/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:bind9, p-cpe:/a:canonical:ubuntu_linux:bind9-doc, p-cpe:/a:canonical:ubuntu_linux:bind9-host, p-cpe:/a:canonical:ubuntu_linux:bind9utils, p-cpe:/a:canonical:ubuntu_linux:dnsutils, p-cpe:/a:canonical:ubuntu_linux:host, p-cpe:/a:canonical:ubuntu_linux:libbind-dev, p-cpe:/a:canonical:ubuntu_linux:libbind9-60, p-cpe:/a:canonical:ubuntu_linux:libdns66, p-cpe:/a:canonical:ubuntu_linux:libisc60, p-cpe:/a:canonical:ubuntu_linux:libisccc60, p-cpe:/a:canonical:ubuntu_linux:libisccfg60, p-cpe:/a:canonical:ubuntu_linux:liblwres60, p-cpe:/a:canonical:ubuntu_linux:lwresd, cpe:/o:canonical:ubuntu_linux:10.10

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 2/23/2011

Vulnerability Publication Date: 2/23/2011

Reference Information

CVE: CVE-2011-0414

BID: 46491

USN: 1070-1