Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

BIND Flaw Patched in 2013 Affects Linux Distros

A vulnerability patched by the Internet Systems Consortium (ISC) in the BIND DNS software several years ago has been found to affect Linux distributions that use packages derived from BIND releases prior to the security hole being fixed.

A vulnerability patched by the Internet Systems Consortium (ISC) in the BIND DNS software several years ago has been found to affect Linux distributions that use packages derived from BIND releases prior to the security hole being fixed.

The high severity vulnerability, tracked as CVE-2016-2848, was discovered by Toshifumi Sakaguch and disclosed by ISC last week. The issue can be exploited remotely to cause a denial-of-service (DoS) condition on both authoritative and recursive servers by sending them malformed DNS packets.

The vulnerability was patched in ISC-distributed versions with the change tracked as #3548, first included in BIND 9 releases in May 2013. The problem is that some software vendors, including several OS distributions, have been using repackaged versions forked from ISC’s source code before the fix was implemented.

ISC has not found any evidence that the flaw has been exploited in the wild, but the organization’s security officer, Michael McNally, warned that a proof-of-concept (PoC) exists in a public bug repository.

“Since information concerning the vulnerability, including a reproduction script, exists in a public bug repository we urge you to update vulnerable binary packages as soon as possible,” McNally advised.

Red Hat said the vulnerability does not affect Red Hat Enterprise Linux 7. The company has released updates for RHEL 5 and 6, but it will not address the flaw in version 4. Updates that patch the issue have also been released for Debian, SUSE Linux Enterprise and Ubuntu.

“The CHANGES file distributed with every version of BIND source contains a chronological list of source code changes in each branch’s history. Safe versions of BIND contain fix #3548,” ISC said in its advisory. “If you did not receive source code with your distribution of BIND and cannot check CHANGES, check with the package provider who has furnished the BIND distribution you are using. Current versions of BIND available from ISC are confirmed to be free of the vulnerability.”

Related: High Severity DoS Flaw Patched in BIND

Advertisement. Scroll to continue reading.

Related: DoS Vulnerability Patched in BIND

Related: Critical DoS Flaw in BIND Exploited to Target DNS Servers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.