Lucene search

K
nessusThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.BIND9_CVE-2016-2848.NASL
HistoryNov 08, 2016 - 12:00 a.m.

ISC BIND 9.x < 9.9.9-P3 Options Sections DoS

2016-11-0800:00:00
This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.242

Percentile

96.6%

According to its self-reported version number, the instance of ISC BIND running on the remote name server is 9.x prior to 9.9.9-P3. It is, therefore, affected by a denial of service vulnerability when handling malformed options sections. An unauthenticated, remote attacker can exploit this, via a specially crafted OPT resource record, to cause an assertion failure, resulting in a daemon exit.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(94611);
  script_version("1.11");
  script_cvs_date("Date: 2018/12/07 17:08:17");

  script_cve_id("CVE-2016-2848");
  script_bugtraq_id(93814);

  script_name(english:"ISC BIND 9.x < 9.9.9-P3 Options Sections DoS");
  script_summary(english:"Checks the version of BIND.");

  script_set_attribute(attribute:"synopsis", value:
"The remote name server is affected by a denial of service
vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the instance of ISC
BIND running on the remote name server is 9.x prior to 9.9.9-P3. It
is, therefore, affected by a denial of service vulnerability when
handling malformed options sections. An unauthenticated, remote
attacker can exploit this, via a specially crafted OPT resource
record, to cause an assertion failure, resulting in a daemon exit.");
  script_set_attribute(attribute:"see_also", value:"https://kb.isc.org/article/AA-01433");
  script_set_attribute(attribute:"solution", value:
"Upgrade to ISC BIND version 9.9.9-P3 / 9.10.4-P3 / 9.11.0 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-2848");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/10/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/05/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/08");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:isc:bind");
  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"DNS");

  script_copyright(english:"This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("bind_version.nasl");
  script_require_keys("bind/version", "Settings/ParanoidReport");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

ver = get_kb_item_or_exit("bind/version");

if (report_paranoia < 2) audit(AUDIT_PARANOID); # patch can be applied

fix = '';
port = 53;

if (
  # 9.1.x - 9.7.x
  ver =~ "^9\.[1-7]($|[^0-9])" ||

  # 9.8.x =< 9.8.4-P2
  ver =~ "^9\.8\.[0-3]($|[^0-9])" ||
  ver =~ "^9\.8\.4($|rc|b)" ||
  ver =~ "^9\.8\.4-P[12]($|[^0-9])" ||

  # 9.9.0 - 9.9.1
  ver =~ "^9\.9\.[01]($|[^0-9])" ||

  # 9.9.2.x =< 9.9.2-P2
  ver =~ "^9\.9\.2($|rc|b)" ||
  ver =~ "^9\.9\.2-P[12]($|[^0-9])"

) fix = "9.9.9-P3 / 9.10.4-P3 / 9.11.0";

if (!empty(fix))
{
  report = report_items_str(
    report_items:make_array(
      "Installed version", ver,
      "Fixed version", fix
    ),
    ordered_fields:make_list("Installed version", "Fixed version")
  );

  security_report_v4(severity:SECURITY_WARNING, port:port, proto:"udp", extra:report);
}
else audit(AUDIT_LISTEN_NOT_VULN, "BIND", port, ver, "UDP");

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.242

Percentile

96.6%