ISC BIND 9 Multiple DoS

high Nessus Network Monitor Plugin ID 6807

Synopsis

The remote DNS server may be affected by multiple denial of service vulnerabilities

Description

The remote host is running Bind, a popular name server.

Versions of BIND 9.6-ESV earlier than 9.6-ESV-R7-P2, 9.7.x earlier than 9.7.6-P2, 9.8.x earlier than 9.8.3-P2, and than 9.9.1-P2 are potentially affected by the following vulnerabilities :

- Under a heavy query load, the application may use uninitialized data structures related to failed query cache access. This error can cause the application to crash. Note this issue only affects the application when DNSSEC validation is enabled. (CVE-2012-3817)

- Under a heavy, incoming TCP query load, the application can be affected by a memory leak that can lead to decreased performance and application termination on systems that kill processes that are out of memory. (CVE-2012-3868)

Solution

Upgrade to BIND 9.6-ESV-R7-P2 / 9.7.6-P2 / 9.8.3-P2 / 9.9.1-P2 or later

See Also

https://kb.isc.org/article/AA-00729

https://kb.isc.org/article/AA-00730

http://ftp.isc.org/isc/bind9/9.6-ESV-R7-P2/CHANGES

http://ftp.isc.org/isc/bind9/9.7.6-P2/CHANGES

http://ftp.isc.org/isc/bind9/9.8.3-P2/CHANGES

http://ftp.isc.org/isc/bind9/9.9.1-P2/CHANGES

Plugin Details

Severity: High

ID: 6807

Family: DNS Servers

Published: 5/10/2013

Updated: 3/6/2019

Nessus ID: 60120

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Patch Publication Date: 7/24/2012

Vulnerability Publication Date: 7/24/2012

Reference Information

CVE: CVE-2012-3817, CVE-2012-3868

BID: 54658, 54659