ISC BIND 9 Large RRSIG RRsets Negative Caching Remote DoS

medium Nessus Network Monitor Plugin ID 5933

Synopsis

The remote DNS server is vulnerable to a denial of service attack.

Description

The remote host is running Bind, a popular name server.

Versions of BIND 9.4 earlier than 9.4-ESV-R4-P1, 9.6 earlier than 9.6-ESV-R4-P1, 9.7 earlier than 9.7.3-P1, and 9.8 earlier than 9.8.0-P2 are potentially affected by a denial of service vulnerability. If BIND queries a domain with large RRSIG resource record sets it may trigger an assertion failure and cause the name server process to crash due to an off-by-one error in the buffer size check.

Solution

Upgrade to BIND 9.4-ESV-R4-P1 / 9.6-ESV-R4-P1, 9.7.3-P1, 9.8.0-P2, or later.

See Also

http://ftp.isc.org/isc/bind9/9.4-ESV-R4-P1/RELEASE-NOTES-BIND-9.4-ESV-R4-P1.html

http://ftp.isc.org/isc/bind9/9.6-ESV-R4-P1/RELEASE-NOTES-BIND-9.6-ESV-R4-P1.html

http://ftp.isc.org/isc/bind9/9.7.3-P1/RELEASE-NOTES-BIND-9.7.3-P1.html

http://ftp.isc.org/isc/bind9/9.8.0-P2/RELEASE-NOTES-BIND-9.8.0-P2.html

https://www.isc.org/software/bind/advisories/cve-2011-1910

Plugin Details

Severity: Medium

ID: 5933

Family: DNS Servers

Published: 5/31/2011

Updated: 3/6/2019

Nessus ID: 54923

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Patch Publication Date: 5/27/2011

Vulnerability Publication Date: 5/27/2011

Reference Information

CVE: CVE-2011-1910

BID: 48007