Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

BIND Security Update Fixes Server Crash Flaw

The Internet Systems Consortium (ISC) has released security updates to address a medium-severity vulnerability in BIND, the most widely used Domain Name System (DNS) software.

The Internet Systems Consortium (ISC) has released security updates to address a medium-severity vulnerability in BIND, the most widely used Domain Name System (DNS) software.

According to ISC, the BIND name server (named) process can crash under certain circumstances if it’s configured to perform DNSSEC validation and uses managed-keys. The vulnerability, caused by incorrectly handled trust anchor management (CVE-2015-1349), affects BIND versions 9.7.0 through 9.10.1-P1, and development releases 9.9.7rc1 and 9.10.2rc1.

“BIND servers which are configured to perform DNSSEC validation and which are using managed-keys (which occurs implicitly when using ‘dnssec-validation auto;’ or ‘dnssec-lookaside auto;’) may terminate with an assertion failure when encountering all of the following conditions in a managed trust anchor: a key which was previously trusted is now flagged as revoked; there are no other trusted keys available; there is a standby key, but it is not trusted yet,” ISC noted in an advisory.

The organization says the termination of the named process and denial-of-service (DoS) to all clients can occur “during an improperly-managed key rollover for one of the managed trust anchors,” or when triggered deliberately by an attacker.

ISC has pointed out that the attack is not easy to pull off unless the attacker has a specific network relationship to the targeted BIND server. There is no evidence that the vulnerability has been exploited in the wild.

“Recursive validating resolvers are at the greatest risk, but authoritative servers could also be vulnerable if they are performing DNSSEC validation and using managed-keys,” the advisory reads.

The flaw has been addressed by ISC with the release of BIND versions 9.9.6-P2, 9.10.1-P2, 9.9.7rc2, and 9.10.2rc2.

The vulnerability was discovered by Jan-Piet Mens while analyzing the RFC5011 specification, which covers “Automated Updates of DNS Security (DNSSEC) Trust Anchors.”

Advertisement. Scroll to continue reading.

The developers of the Debian and Ubuntu operating systems have released updated bind9 packages to address the issue.

In December, ISC released security updates to address several vulnerabilities in BIND. One of them, CVE-2014-8500, was a serious delegation handling flaw that affected several popular recursive DNS resolvers, including PowerDNS, MaraDNS, NLnet Labs’ Unbound, and products from Infoblox and EfficientIP.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.