Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Critical DoS Flaw in BIND Exploited to Target DNS Servers

A critical denial-of-service (DoS) vulnerability in the Domain Name System (DNS) software BIND is being exploited in the wild, researchers have warned.

A critical denial-of-service (DoS) vulnerability in the Domain Name System (DNS) software BIND is being exploited in the wild, researchers have warned.

The Internet Systems Consortium (ISC) rated the vulnerability “critical” because it affects almost all BIND servers and it’s difficult to defend against. The flaw (CVE-2015-5477), related to the handling of TKEY record queries, allows malicious actors to launch DoS attacks against both recursive and authoritative servers by sending them specially crafted DNS requests.

The ISC released updates (BIND 9.10.2-P3 and BIND 9.9.7-P2) to address the vulnerability on July 28, and advised users to update as soon as possible because the patch is easy to reverse engineer. In an update posted to its initial advisory on August 1, the organization revealed that a proof-of-concept (PoC) exploit was published by someone to a public source code repository. Sucuri reported seeing attacks in the wild the next day.

“Because of its severity we’ve been actively monitoring to see when the exploit would be live,” Daniel Cid, founder and CTO of Sucuri, said in a blog post. “We can confirm that the attacks have begun. DNS is one of the most critical parts of the Internet infrastructure, so having your DNS go down also means your email, HTTP and all other services will be unavailable.”

Sucuri advises DNS server owners to check their logs for the “ANY TKEY” command to detect attack attempts. Experts noted that since TKEY requests are not very common, any TKEY query could indicate that someone has attempted to crash the server.

A log entry example has been provided by Sucuri:

Aug 2 10:32:48 dns named[2717]: client a.b.c.d#42212 (foo.bar): view north_america: query: foo.bar ANY TKEY + (x.y.z.zz)

Errata Security’s Robert Graham explained that such DoS vulnerabilities are dangerous because they can be used to cause some serious damage even by an attacker with limited resources.

“I could use my ‘masscan’ tool to blanket the Internet with those packets and crash all publicly facing BIND9 DNS servers in about an hour,” Graham said.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.