![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.143161 |
Category: | Denial of Service |
Title: | ISC BIND DoS Vulnerability (CVE-2019-6477) - Linux |
Summary: | ISC BIND is prone to a denial of service vulnerability as TCP-pipelined; queries can bypass tcp-clients limit. |
Description: | Summary: ISC BIND is prone to a denial of service vulnerability as TCP-pipelined queries can bypass tcp-clients limit. Vulnerability Insight: By design, BIND is intended to limit the number of TCP clients that can be connected at any given time. The update to this functionality introduced by CVE-2018-5743 changed how BIND calculates the number of concurrent TCP clients from counting the outstanding TCP queries to counting the TCP client connections. On a server with TCP-pipelining capability, it is possible for one TCP client to send a large number of DNS requests over a single connection. Each outstanding query will be handled internally as an independent client request, thus bypassing the new TCP clients limit. Vulnerability Impact: With pipelining enabled each incoming query on a TCP connection requires a similar resource allocation to a query received via UDP or via TCP without pipelining enabled. A client using a TCP-pipelined connection to a server could consume more resources than the server has been provisioned to handle. When a TCP connection with a large number of pipelined queries is closed, the load on the server releasing these multiple resources can cause it to become unresponsive, even for queries that can be answered authoritatively or from cache. Affected Software/OS: BIND 9.11.6-P1 - 9.11.12, 9.12.4-P1 - 9.12.4-P2, 9.14.1 - 9.14.7 and 9.11.5-S6 - 9.11.12-S1. Also affects all releases in the 9.15 development branch. Solution: Update to version 9.11.13, 9.14.8, 9.15.6, 9.11.13-S1 or later. CVSS Score: 5.0 CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2019-6477 Debian Security Information: DSA-4689 (Google Search) https://www.debian.org/security/2020/dsa-4689 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XGURMGQHX45KR4QDRCSUQHODUFOGNGAN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L3DEMNZMKR57VQJCG5ZN55ZGTQRL2TFQ/ SuSE Security Announcement: openSUSE-SU-2020:1699 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html SuSE Security Announcement: openSUSE-SU-2020:1701 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html |
Copyright | Copyright (C) 2019 Greenbone Networks GmbH |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |