From cebcf72a99eecd309b6d31df186b9097df28ac7d Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Sat, 1 Aug 2015 10:31:41 -0500 Subject: [PATCH] Add discoverer credit, blog ref, longer desc --- modules/auxiliary/dos/dns/bind_tkey.rb | 12 +++++++++--- 1 file changed, 9 insertions(+), 3 deletions(-) diff --git a/modules/auxiliary/dos/dns/bind_tkey.rb b/modules/auxiliary/dos/dns/bind_tkey.rb index 39f1a2ae90..98bacb4f81 100644 --- a/modules/auxiliary/dos/dns/bind_tkey.rb +++ b/modules/auxiliary/dos/dns/bind_tkey.rb @@ -15,15 +15,21 @@ class Metasploit4 < Msf::Auxiliary super(update_info(info, 'Name' => 'BIND TKEY Query Denial of Service', 'Description' => %q{ - This module exploits an error in handling TKEY queries that can cause - named to exit with a REQUIRE assertion failure. + This module sends a malformed TKEY query, which exploits an + error in handling TKEY queries on affected BIND9 'named' DNS servers. + As a result, a vulnerable named server will exit with a REQUIRE + assertion failure. This condition can be exploited in versions of BIND + between BIND 9.1.0 through 9.8.x, 9.9.0 through 9.9.7-P1 and 9.10.0 + through 9.10.2-P2. }, 'Author' => [ + 'Jonathan Foote', # Original discoverer 'throwawayokejxqbbif', # PoC - 'wvu' # Module + 'wvu' # Metasploit module ], 'References' => [ ['CVE', '2015-5477'], + ['URL', 'https://www.isc.org/blogs/cve-2015-5477-an-error-in-handling-tkey-queries-can-cause-named-to-exit-with-a-require-assertion-failure/'], ['URL', 'https://kb.isc.org/article/AA-01272'], ['URL', 'https://github.com/rapid7/metasploit-framework/issues/5790'] ],