Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

High Severity DoS Flaw Patched in BIND

Updates released this week by the Internet Systems Consortium (ISC) for the DNS software BIND address two vulnerabilities, including a new high-severity issue that can be exploited remotely.

Updates released this week by the Internet Systems Consortium (ISC) for the DNS software BIND address two vulnerabilities, including a new high-severity issue that can be exploited remotely.

BIND 9.9.9-P3, 9.10.4-P3 and 9.11.0rc3 patch a previously undisclosed denial-of-service (DoS) flaw that can be exploited using specially crafted DNS request packets. The security hole, tracked as CVE-2016-2776, was uncovered by the ISC and affects all servers that can receive request packets from any source.

“Testing by ISC has uncovered a critical error condition which can occur when a nameserver is constructing a response. A defect in the rendering of messages into packets can cause named to exit with an assertion failure in buffer.c while constructing a response to a query that meets certain criteria,” ISC explained in its advisory. “This assertion can be triggered even if the apparent source address isn’t allowed to make queries (i.e. doesn’t match ‘allow-query’).”

Advance notifications about this vulnerability were sent out on September 14. There is no evidence that the weakness has been exploited in attacks, but users have been advised to update their BIND installations.

The latest BIND releases also patch a medium severity DoS issue (CVE-2016-2775) that was disclosed in mid-July.

“If the lightweight resolver is asked to resolve a query name which, when combined with a search list entry, exceeds the maximum allowable length, the server can terminate due to an error,” ISC described the flaw. “A server which is affected by this defect will terminate with a segmentation fault error, resulting in a denial of service to client programs attempting to resolve names.”

Users have been informed that the details of this vulnerability are publicly available in a bug repository operated by Red Hat.

Related: DoS Vulnerability Patched in BIND

Advertisement. Scroll to continue reading.

Related: Three High Severity DoS Flaws Patched in BIND

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.