Lucene search

K
nessusThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.BIND9_CVE-2018-5744.NASL
HistoryMar 01, 2019 - 12:00 a.m.

ISC BIND Memory Leak DoS Vulnerability

2019-03-0100:00:00
This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
19

According to its self-reported version, the instance of ISC BIND 9 running on the remote name server is less than 9.11.5-P4 / 9.11.5-S5 / 9.12.3-P4 / 9.13.7. It is, therefore, affected by a denial of service vulnerability.

  • A memory leak vulnerability exists for named’s memory use. An unauthenticated, remote attacker can cause named’s memory use to grow without bounds until all memory available to the process is exhausted. (CVE-2018-5744)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(122505);
  script_version("1.4");
  script_cvs_date("Date: 2019/11/08");

  script_cve_id("CVE-2018-5744");
  script_bugtraq_id(107125);

  script_name(english:"ISC BIND Memory Leak DoS Vulnerability");
  script_summary(english:"Checks the version of BIND.");

  script_set_attribute(attribute:"synopsis", value:
"The remote name server is affected by a Memory Leak DoS vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the instance of ISC BIND 9
running on the remote name server is less than 9.11.5-P4 / 9.11.5-S5 
/ 9.12.3-P4 / 9.13.7.  It is, therefore, affected by a denial of
service vulnerability.

  - A memory leak vulnerability exists for named's memory use. An
    unauthenticated, remote attacker can cause named's memory use to
    grow without bounds until all memory available to the process is
    exhausted. (CVE-2018-5744)

Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"https://kb.isc.org/docs/cve-2018-5744");
  # https://ftp.isc.org/isc/bind9/9.11.5-P4/RELEASE-NOTES-bind-9.11.5-P4.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?819e1b27");
  # https://ftp.isc.org/isc/bind9/9.12.3-P4/RELEASE-NOTES-bind-9.12.3-P4.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ce21c14e");
  # https://ftp.isc.org/isc/bind9/9.13.7/RELEASE-NOTES-bind-9.13.7.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d3f49be7");
  script_set_attribute(attribute:"solution", value:
"Upgrade to ISC BIND version 9.11.5-P4 / 9.12.3-P4 / 9.13.7 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-5744");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/02/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/02/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/01");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:isc:bind");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"DNS");

  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("bind_version.nasl");
  script_require_keys("bind/version", "Settings/ParanoidReport");

  exit(0);
}

include("vcf.inc");
include("vcf_extras.inc");

if (report_paranoia < 2) audit(AUDIT_PARANOID); # patch can be applied

vcf::bind::initialize();

app_info = vcf::get_app_info(app:"BIND", port:53, kb_ver:"bind/version", service:TRUE, proto:"UDP");

constraints = [
  { "min_version" : "9.10.7", "max_version" : "9.10.8-P1", "fixed_version":"9.11.5-P4" },
  { "min_version" : "9.11.3", "max_version": "9.11.5-P1", "fixed_version" : "9.11.5-P4"},
  { "min_version" : "9.12.0", "max_version": "9.12.3-P1", "fixed_version" : "9.12.3-P4"},
  { "min_version" : "9.9.3-S1", "max_version" : "9.11.5-S3", "fixed_version":"9.11.5-S5" },
  { "min_version" : "9.13.0", "max_version" : "9.13.6", "fixed_version" : "9.13.7" }
];

constraints = vcf::bind::filter_constraints(constraints:constraints, version:app_info.version);

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);

VendorProductVersion
iscbind