Vulnerabilities

BIND Security Update Fixes Server Crash Flaw

The Internet Systems Consortium (ISC) has released security updates to address a medium-severity vulnerability in BIND, the most widely used Domain Name System (DNS) software.

<p><strong><span><span>The Internet Systems Consortium (ISC) has released security updates to address a medium-severity vulnerability in BIND, the most widely used Domain Name System (DNS) software.</span></span></strong></p>

The Internet Systems Consortium (ISC) has released security updates to address a medium-severity vulnerability in BIND, the most widely used Domain Name System (DNS) software.

According to ISC, the BIND name server (named) process can crash under certain circumstances if it’s configured to perform DNSSEC validation and uses managed-keys. The vulnerability, caused by incorrectly handled trust anchor management (CVE-2015-1349), affects BIND versions 9.7.0 through 9.10.1-P1, and development releases 9.9.7rc1 and 9.10.2rc1.

“BIND servers which are configured to perform DNSSEC validation and which are using managed-keys (which occurs implicitly when using ‘dnssec-validation auto;’ or ‘dnssec-lookaside auto;’) may terminate with an assertion failure when encountering all of the following conditions in a managed trust anchor: a key which was previously trusted is now flagged as revoked; there are no other trusted keys available; there is a standby key, but it is not trusted yet,” ISC noted in an advisory.

The organization says the termination of the named process and denial-of-service (DoS) to all clients can occur “during an improperly-managed key rollover for one of the managed trust anchors,” or when triggered deliberately by an attacker.

ISC has pointed out that the attack is not easy to pull off unless the attacker has a specific network relationship to the targeted BIND server. There is no evidence that the vulnerability has been exploited in the wild.

“Recursive validating resolvers are at the greatest risk, but authoritative servers could also be vulnerable if they are performing DNSSEC validation and using managed-keys,” the advisory reads.

The flaw has been addressed by ISC with the release of BIND versions 9.9.6-P2, 9.10.1-P2, 9.9.7rc2, and 9.10.2rc2.

The vulnerability was discovered by Jan-Piet Mens while analyzing the RFC5011 specification, which covers “Automated Updates of DNS Security (DNSSEC) Trust Anchors.”

Advertisement. Scroll to continue reading.

The developers of the Debian and Ubuntu operating systems have released updated bind9 packages to address the issue.

In December, ISC released security updates to address several vulnerabilities in BIND. One of them, CVE-2014-8500, was a serious delegation handling flaw that affected several popular recursive DNS resolvers, including PowerDNS, MaraDNS, NLnet Labs’ Unbound, and products from Infoblox and EfficientIP.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version