ISC BIND 9 libdns Regular Expressions Handling DoS

high Nessus Network Monitor Plugin ID 6811

Synopsis

The remote DNS server may be affected by a denial of service vulnerability

Description

The remote host is running Bind, a popular name server.

Versions of BIND earlier than 9.8.4-P2 / 9.9.2-P2 are potentially affected by a denial of service vulnerability. Affected versions of BIND can be forced to crash via memory exhaustion caused by specially crafted regular expressions.

Note this vulnerability only affects Unix and Unix-like systems when the application has been compiled to include regular expression support

Solution

Upgrade to BIND 9.8.4-P2 / 9.9.2-P2 or later, or apply the vendor supplied patch. Alternatively, the application can be recompiled without regular expression support as a workaround.

See Also

http://www.isc.org/software/bind/advisories/cve-2012-2266

https://kb.isc.org/article/AA-00871

http://ftp.isc.org/isc/bind9/9.8.4-P2/CHANGES

http://ftp.isc.org/isc/bind9/9.9.2-P2/CHANGES

Plugin Details

Severity: High

ID: 6811

Family: DNS Servers

Published: 5/13/2013

Updated: 3/6/2019

Nessus ID: 65736

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Patch Publication Date: 3/26/2013

Vulnerability Publication Date: 3/26/2013

Reference Information

CVE: CVE-2013-2266

BID: 58736