Vulnerabilities

BIND Vulnerabilities Expose DNS Servers to Remote Attacks

The Internet Systems Consortium (ISC) has released updates for the BIND DNS software to patch several vulnerabilities that can be exploited for denial-of-service (DoS) attacks and one possibly even for remote code execution.

<p><strong><span><span>The Internet Systems Consortium (ISC) has released updates for the BIND DNS software to patch several vulnerabilities that can be exploited for denial-of-service (DoS) attacks and one possibly even for remote code execution.</span></span></strong></p>

The Internet Systems Consortium (ISC) has released updates for the BIND DNS software to patch several vulnerabilities that can be exploited for denial-of-service (DoS) attacks and one possibly even for remote code execution.

Three new security advisories have been published, including two that cover high-severity vulnerabilities that can be exploited remotely. The advisories describing the vulnerabilities were made public on April 28, but some organizations were privately notified in advance.

The most serious of the flaws — based on its CVSS score of 8.1 — is CVE-2021-25216, a buffer overflow that can lead to a server crash and in some cases possibly to remote code execution.

Only servers using a certain feature with non-default configurations are vulnerable to attacks, but ISC suggested these types of servers may not be uncommon.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday informed organizations about this vulnerability and advised them to apply the necessary updates or workarounds.

CVE-2021-25216 is similar to a vulnerability disclosed and patched in February. Both issues were reported to ISC by an anonymous researcher through Trend Micro’s Zero Day Initiative.

Another high-severity vulnerability disclosed this week is CVE-2021-25215, which can be exploited remotely to cause the BIND name server (named) process to terminate due to a failed assertion check, which results in a DoS condition. This flaw can also be exploited remotely.

Finally, the latest BIND updates patch a medium-severity issue that can be exploited for DoS attacks. However, the vulnerability can only be exploited remotely against servers that accept zone transfers from a potential attacker.

Advertisement. Scroll to continue reading.

ISC said it was not aware of any attacks exploiting these vulnerabilities. While there haven’t been any reports of BIND vulnerabilities being exploited in malicious attacks in the past years, flaws in the popular DNS software have been known to cause problems. In 2018, ISC reported that a security bug had caused some DNS servers to crash.

Related: Flaw in BIND Security Feature Allows DoS Attacks

Related: At Least 100 Million Devices Affected by “NAME:WRECK” DNS Flaws in TCP/IP Stacks

Related: NSA, DHS Issue Guidance on Protective DNS

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version