Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Three High Severity DoS Flaws Patched in BIND

The Internet Systems Consortium (ISC) this week released updates for the DNS software BIND to address three high severity denial-of-service (DoS) vulnerabilities.

The Internet Systems Consortium (ISC) this week released updates for the DNS software BIND to address three high severity denial-of-service (DoS) vulnerabilities.

One of the flaws, tracked as CVE-2016-1286, is related to the way BIND parses signature records for DNAME records. A remote attacker can cause the BIND name server (named) process to crash by sending a specially crafted query.

“Recursive resolvers are at the highest risk of vulnerability to this attack but authoritative-only servers may be also be vulnerable if the attacker can control the answers for records requested when the authoritative server is performing service on zones (e.g. a slave server doing SOA queries),” ISC said in its advisory. “Servers may be affected even if they are not performing validation or have DNSSEC disabled entirely as long as they receive a response containing offending signature records. Disabling DNSSEC does not provide protection against this vulnerability.”

The issue affects BIND versions 9.0.0 through 9.8.8, 9.9.0 through 9.9.8-P3, 9.9.3-S1 through 9.9.8-S5, and 9.10.0 through 9.10.3-P3. The security hole has been patched with the release of BIND 9.10.3-P4 and 9.9.8-P4.

Another issue patched in BIND is CVE-2016-1285, a remotely exploitable vulnerability uncovered by ISC during testing. The bug, related to control channel input handling, can be exploited to cause named to exit by sending a malformed packet.

“All servers are vulnerable if they accept remote commands on the control channel. Servers which are vulnerable can be stopped by an attacker sending the offending packet if the attacker is sending from a system listed within the address list specified in the “controls” statement (or from localhost if the control channel is using the default address list) resulting in denial of service to clients,” ISC said.

The flaw affects BIND 9.2.0 through 9.8.8, 9.9.0 through 9.9.8-P3, 9.9.3-S1 through 9.9.8-S5, and 9.10.0 through 9.10.3-P3. A patch has been included in versions 9.10.3-P4 and 9.9.8-P4.

The last vulnerability patched by ISC this week is CVE-2016-2088, which can be leveraged to terminate named by an attacker who can cause servers with DNS cookie support enabled to receive and process a response containing multiple cookie options.

Advertisement. Scroll to continue reading.

The weakness impacts BIND 9.10.0 through 9.10.3-P3, and it has been fixed with the release of version 9.10.3-P4. ISC pointed out that only servers with cookie support enabled are vulnerable, and this option is not enabled by default if the server is built using an ISC-supported source.

ISC says it’s unaware of any exploits targeting these vulnerabilities.

Related: Critical DoS Flaw Patched in BIND

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.