Vulnerabilities

High-Severity DoS Vulnerability Patched in BIND DNS Software

The Internet Systems Consortium (ISC) this week publicly announced the availability of patches for a high-severity denial-of-service (DoS) vulnerability affecting its BIND DNS software.

<p><strong><span><span>The Internet Systems Consortium (ISC) this week publicly announced the availability of patches for a high-severity denial-of-service (DoS) vulnerability affecting its BIND DNS software.</span></span></strong></p>

The Internet Systems Consortium (ISC) this week publicly announced the availability of patches for a high-severity denial-of-service (DoS) vulnerability affecting its BIND DNS software.

The flaw, tracked as CVE-2021-25218, affects BIND versions 9.16.19, 9.17.16, and 9.16.19-S1. Patches are included in versions ​​9.16.20, 9.17.17 and 9.16.20-S1. Workarounds are also available.

It’s worth noting that while the existence of the vulnerability was made public on August 18, customers received a notification one week in advance.

The vulnerability can be exploited remotely to cause the BIND name server (named) process to crash.

“If named attempts to respond over UDP with a response that is larger than the current effective interface maximum transmission unit (MTU), and if response-rate limiting (RRL) is active, an assertion failure is triggered (resulting in termination of the named server process),” ISC said in its advisory.

The flaw can be triggered through deliberate exploitation or due to a misconfiguration, but it could also cause problems during normal operations, ISC noted. The organization says it’s not aware of any malicious attacks exploiting the vulnerability.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has advised organizations to review the advisory from ISC and take action as necessary.

This is the third round of security updates announced this year by ISC. In April, users were informed about several vulnerabilities that can be exploited for DoS attacks and possibly even for remote code execution.

Advertisement. Scroll to continue reading.

While there haven’t been any reports of BIND vulnerabilities being exploited in malicious attacks in the past years, flaws in the popular DNS software have been known to cause problems. In 2018, ISC reported that a security bug had caused some DNS servers to crash.

Related: Flaw in BIND Security Feature Allows DoS Attacks

Related: At Least 100 Million Devices Affected by “NAME:WRECK” DNS Flaws in TCP/IP Stacks

Related: NSA, DHS Issue Guidance on Protective DNS

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version