CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:N/I:N/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS
Percentile
98.7%
According to its self-reported version number, the instance of ISC BIND 9 running on the remote name server is 9.9.x prior to 9.9.9-P5 or 9.9.9-S7, 9.10.x prior to 9.10.4-P5, or 9.11.x prior to 9.11.0-P2. It is, therefore, affected by multiple denial of service vulnerabilities :
A denial of service vulnerability exists in named due to a flaw that is triggered during the handling of a specially crafted answer packet in a response to an RTYPE ANY query. An unauthenticated, remote attacker can exploit this to cause an assertion failure and daemon exit. Note that this vulnerability affects versions 9.4.0 to 9.6-ESV-R11-W1, 9.8.5 to 9.8.8, 9.9.3 to 9.9.9-P4, 9.9.9-S1 to 9.9.9-S6, 9.10.0 to 9.10.4-P4, and 9.11.0 to 9.11.0-P1. (CVE-2016-9131)
A denial of service vulnerability exists in named in DNSSEC-enabled authoritative servers that is triggered during the handling of a query response that contains inconsistent DNSSEC information. An unauthenticated, remote attacker can exploit this to cause an assertion failure and daemon exit. Note that this vulnerability affects versions 9.9.9-P4, 9.9.9-S6, 9.10.4-P4, and 9.11.0-P1. (CVE-2016-9147)
A denial of service vulnerability exists in named due to a flaw that is triggered during the handling of a specially crafted answer that contains a DS resource record. An unauthenticated, remote attacker can exploit this to cause an assertion failure and daemon exit. Note that this vulnerability affects versions 9.6-ESV-R9 to 9.6-ESV-R11-W1, 9.8.5 to 9.8.8, 9.9.3 to 9.9.9-P4, 9.9.9-S1 to 9.9.9-S6, 9.10.0 to 9.10.4-P4, and 9.11.0 to 9.11.0-P1. (CVE-2016-9444)
A denial of service vulnerability exists in named in the nxdomain-redirect functionality that is triggered when handling a specially crafted query. An unauthenticated, remote attacker can exploit this to cause a REQUIRE assertion failure and daemon exit. Note that this vulnerability affects versions 9.9.8-S1 to 9.9.8-S3, 9.9.9-S1 to 9.9.9-S6, and 9.11.0-9.11.0 to P1.
(CVE-2016-9778)
Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.
#
# (C) Tenable Network Security, Inc.
#
include("compat.inc");
if (description)
{
script_id(96625);
script_version("1.11");
script_cvs_date("Date: 2018/12/07 17:08:17");
script_cve_id(
"CVE-2016-9131",
"CVE-2016-9147",
"CVE-2016-9444",
"CVE-2016-9778"
);
script_bugtraq_id(
95386,
95388,
95390,
95393
);
script_name(english:"ISC BIND 9 < 9.9.9-P5 / 9.9.9-S7 / 9.10.4-P5 / 9.11.0-P2 Multiple DoS");
script_summary(english:"Checks the version of BIND.");
script_set_attribute(attribute:"synopsis", value:
"The remote name server is affected by multiple denial of service
vulnerabilities.");
script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the instance of ISC
BIND 9 running on the remote name server is 9.9.x prior to 9.9.9-P5 or
9.9.9-S7, 9.10.x prior to 9.10.4-P5, or 9.11.x prior to 9.11.0-P2. It
is, therefore, affected by multiple denial of service
vulnerabilities :
- A denial of service vulnerability exists in named due to
a flaw that is triggered during the handling of a
specially crafted answer packet in a response to an
RTYPE ANY query. An unauthenticated, remote attacker can
exploit this to cause an assertion failure and daemon
exit. Note that this vulnerability affects versions
9.4.0 to 9.6-ESV-R11-W1, 9.8.5 to 9.8.8, 9.9.3 to
9.9.9-P4, 9.9.9-S1 to 9.9.9-S6, 9.10.0 to 9.10.4-P4, and
9.11.0 to 9.11.0-P1. (CVE-2016-9131)
- A denial of service vulnerability exists in named in
DNSSEC-enabled authoritative servers that is triggered
during the handling of a query response that contains
inconsistent DNSSEC information. An unauthenticated,
remote attacker can exploit this to cause an assertion
failure and daemon exit. Note that this vulnerability
affects versions 9.9.9-P4, 9.9.9-S6, 9.10.4-P4, and
9.11.0-P1. (CVE-2016-9147)
- A denial of service vulnerability exists in named due to
a flaw that is triggered during the handling of a
specially crafted answer that contains a DS resource
record. An unauthenticated, remote attacker can exploit
this to cause an assertion failure and daemon exit. Note
that this vulnerability affects versions 9.6-ESV-R9 to
9.6-ESV-R11-W1, 9.8.5 to 9.8.8, 9.9.3 to 9.9.9-P4,
9.9.9-S1 to 9.9.9-S6, 9.10.0 to 9.10.4-P4, and 9.11.0 to
9.11.0-P1. (CVE-2016-9444)
- A denial of service vulnerability exists in named in the
nxdomain-redirect functionality that is triggered when
handling a specially crafted query. An unauthenticated,
remote attacker can exploit this to cause a REQUIRE
assertion failure and daemon exit. Note that this
vulnerability affects versions 9.9.8-S1 to 9.9.8-S3,
9.9.9-S1 to 9.9.9-S6, and 9.11.0-9.11.0 to P1.
(CVE-2016-9778)
Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
script_set_attribute(attribute:"see_also", value:"https://kb.isc.org/article/AA-01439");
script_set_attribute(attribute:"see_also", value:"https://kb.isc.org/article/AA-01440");
script_set_attribute(attribute:"see_also", value:"https://kb.isc.org/article/AA-01441");
script_set_attribute(attribute:"see_also", value:"https://kb.isc.org/docs/aa-01442");
script_set_attribute(attribute:"solution", value:
"Upgrade to ISC BIND version 9.9.9-P5 / 9.9.9-S7 / 9.10.4-P5 /
9.11.0-P2 or later.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-9131");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2017/01/11");
script_set_attribute(attribute:"patch_publication_date", value:"2017/01/11");
script_set_attribute(attribute:"plugin_publication_date", value:"2017/01/19");
script_set_attribute(attribute:"potential_vulnerability", value:"true");
script_set_attribute(attribute:"plugin_type", value:"remote");
script_set_attribute(attribute:"cpe", value:"cpe:/a:isc:bind");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"DNS");
script_copyright(english:"This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("bind_version.nasl");
script_require_keys("bind/version", "Settings/ParanoidReport");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
ver = get_kb_item_or_exit("bind/version");
if (report_paranoia < 2) audit(AUDIT_PARANOID);
if (
# 9.4.0 - 9.6
ver =~ "^9\.[4-6]($|[^0-9])" ||
# 9.8.5 - 9.8.8
ver =~ "^9\.8\.[5-8]($|[^0-9])" ||
# 9.9.3 - 9.9.8
ver =~ "^9\.9\.[3-8]($|[^0-9])" ||
# 9.9.8-S1 - 9.9.8-S3
ver =~ "^9\.9\.8(-S[1-3])$" ||
# 9.9.9 <= 9.9.9-P4/9.9.9-S6
ver =~ "^9\.9\.9((([ab]|beta|rc)[0-9]*)|(-P[0-4])|(-S[0-6]))?$" ||
# 9.10.x <= 9.10.4-P4
ver =~ "^9\.10\.[0-3]($|[^0-9])" ||
ver =~ "^9\.10\.4((([ab]|beta|rc)[0-9]*)|(-P[0-4]))?$" ||
# 9.11.0.x <= 9.11.0-P1
ver =~ "^9\.11\.0((([ab]|beta|rc)[0-9]*)|(-P[0-1]))?$"
)
{
items = make_array(
"Installed version", ver,
"Fixed version", "9.9.9-P5 / 9.9.9-S7 / 9.10.4-P5 / 9.11.0-P2"
);
order = make_list("Installed version", "Fixed version");
security_report_v4(
severity:SECURITY_WARNING,
port:53,
proto:"udp",
extra:report_items_str(
report_items:items,
ordered_fields:order
)
);
}
else audit(AUDIT_LISTEN_NOT_VULN, "BIND", 53, ver, "UDP");
cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9131
cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9147
cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9444
cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9778
kb.isc.org/article/AA-01439
kb.isc.org/article/AA-01440
kb.isc.org/article/AA-01441
kb.isc.org/docs/aa-01442
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:N/I:N/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS
Percentile
98.7%