ISC BIND 9 'Query.c' Logging Resolver DoS

high Nessus Network Monitor Plugin ID 6093

Synopsis

The remote DNS server is vulnerable to a denial of service attack.

Description

The remote host is running Bind, a popular name server.

Versions of BIND 9.4-ESV earlier than 9.4-ESV-R5-P1, 9.6-ESV earlier than 9.6-ESV-R5-P1, 9.7.x earlier than 9.7.4-P1, and 9.8.x earlier than 9.8.1-P1 are potentially affected by a denial of service vulnerability. An unidentified network event causes BIND9 resolvers to cache an invalid record, subsequent queries for which could crash the resolvers with an assertion failure.

Solution

Upgrade to BIND 9.4-ESV-R5-P1 / 9.6-ESV-R5-P1, 9.7.4-P1, 9.8.1-P1, or later.

See Also

http://ftp://ftp.isc.org/isc/bind/9.4-ESV-R5-P1/CHANGES

http://ftp://ftp.isc.orc/isc/bind/9.6-ESV-R5-P1/CHANGES

http://ftp://ftp.isc.org/isc/bind/9.7.4-P1/CHANGES

http://ftp://ftp.isc.org/isc/bind/9.8.1-P1/CHANGES

https://www.isc.org/software/bind/advisories/cve-2011-4313

Plugin Details

Severity: High

ID: 6093

Family: DNS Servers

Published: 11/17/2011

Updated: 3/6/2019

Nessus ID: 56862

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Patch Publication Date: 11/16/2011

Vulnerability Publication Date: 11/16/2011

Reference Information

CVE: CVE-2011-4313

BID: 50690