Input validation error in ISC BIND



Published: 2011-11-29 | Updated: 2020-08-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-4313
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ISC BIND
Server applications / DNS servers

Vendor ISC

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33961

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-4313

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

query.c in ISC BIND 9.0.x through 9.6.x, 9.4-ESV through 9.4-ESV-R5, 9.6-ESV through 9.6-ESV-R5, 9.7.0 through 9.7.4, 9.8.0 through 9.8.1, and 9.9.0a1 through 9.9.0b1 allows remote attackers to cause a denial of service (assertion failure and named exit) via unknown vectors related to recursive DNS queries, error logging, and the caching of an invalid record by the resolver.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ISC BIND: 9.0.0 - 9.6

External links

http://blogs.oracle.com/sunsecurity/entry/cve_2011_4313_denial_of
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069463.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069970.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069975.html
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00029.html
http://marc.info/?l=bugtraq&m=132310123002302&w=2
http://marc.info/?l=bugtraq&m=133978480208466&w=2
http://marc.info/?l=bugtraq&m=141879471518471&w=2
http://osvdb.org/77159
http://secunia.com/advisories/46536
http://secunia.com/advisories/46829
http://secunia.com/advisories/46887
http://secunia.com/advisories/46890
http://secunia.com/advisories/46905
http://secunia.com/advisories/46906
http://secunia.com/advisories/46943
http://secunia.com/advisories/46984
http://secunia.com/advisories/47043
http://secunia.com/advisories/47075
http://secunia.com/advisories/48308
http://security.freebsd.org/advisories/FreeBSD-SA-11:06.bind.asc
http://support.apple.com/kb/HT5501
http://www.debian.org/security/2011/dsa-2347
http://www.ibm.com/support/docview.wss?uid=isg1IV11248
http://www.isc.org/software/bind/advisories/cve-2011-4313
http://www.kb.cert.org/vuls/id/606539
http://www.mandriva.com/security/advisories?name=MDVSA-2011:176
http://www.redhat.com/support/errata/RHSA-2011-1458.html
http://www.redhat.com/support/errata/RHSA-2011-1459.html
http://www.redhat.com/support/errata/RHSA-2011-1496.html
http://www.securityfocus.com/bid/50690
http://www.securitytracker.com/id?1026335
http://www.ubuntu.com/usn/USN-1264-1
http://www-01.ibm.com/support/docview.wss?uid=isg1IV11106
http://exchange.xforce.ibmcloud.com/vulnerabilities/71332
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14343


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###