ISC BIND 9.x < 9.8.5 / 9.9.x < 9.9.3 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 9876

Synopsis

The remote DNS server may be affected by multiple attack vectors.

Description

Versions of ISC BIND 9.x prior to 9.8.5, and 9.9.x prior to 9.9.3 are unpatched for a flaw that is triggered when handling a packet with a malformed options section. This may allow a remote attacker to trigger an assertion failure and cause a server to exit.

Solution

Upgrade ISC BIND to version 9.9.3 or later. If version 9.9.x cannot be obtained, version 9.8.5 is also patched for this vulnerability.

See Also

https://kb.isc.org/article/AA-01433

https://kb.isc.org/article/AA-01433/74/CVE-2016-2848

Plugin Details

Severity: High

ID: 9876

Family: DNS Servers

Published: 1/20/2017

Updated: 3/6/2019

Nessus ID: 94611

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Patch Publication Date: 5/28/2013

Vulnerability Publication Date: 10/20/2016

Reference Information

CVE: CVE-2016-2848

BID: 93814