Vulnerabilities

Three High Severity DoS Flaws Patched in BIND

The Internet Systems Consortium (ISC) this week released updates for the DNS software BIND to address three high severity denial-of-service (DoS) vulnerabilities.

<p><strong><span><span>The Internet Systems Consortium (ISC) this week released updates for the DNS software BIND to address three high severity denial-of-service (DoS) vulnerabilities.</span></span></strong></p>

The Internet Systems Consortium (ISC) this week released updates for the DNS software BIND to address three high severity denial-of-service (DoS) vulnerabilities.

One of the flaws, tracked as CVE-2016-1286, is related to the way BIND parses signature records for DNAME records. A remote attacker can cause the BIND name server (named) process to crash by sending a specially crafted query.

“Recursive resolvers are at the highest risk of vulnerability to this attack but authoritative-only servers may be also be vulnerable if the attacker can control the answers for records requested when the authoritative server is performing service on zones (e.g. a slave server doing SOA queries),” ISC said in its advisory. “Servers may be affected even if they are not performing validation or have DNSSEC disabled entirely as long as they receive a response containing offending signature records. Disabling DNSSEC does not provide protection against this vulnerability.”

The issue affects BIND versions 9.0.0 through 9.8.8, 9.9.0 through 9.9.8-P3, 9.9.3-S1 through 9.9.8-S5, and 9.10.0 through 9.10.3-P3. The security hole has been patched with the release of BIND 9.10.3-P4 and 9.9.8-P4.

Another issue patched in BIND is CVE-2016-1285, a remotely exploitable vulnerability uncovered by ISC during testing. The bug, related to control channel input handling, can be exploited to cause named to exit by sending a malformed packet.

“All servers are vulnerable if they accept remote commands on the control channel. Servers which are vulnerable can be stopped by an attacker sending the offending packet if the attacker is sending from a system listed within the address list specified in the “controls” statement (or from localhost if the control channel is using the default address list) resulting in denial of service to clients,” ISC said.

The flaw affects BIND 9.2.0 through 9.8.8, 9.9.0 through 9.9.8-P3, 9.9.3-S1 through 9.9.8-S5, and 9.10.0 through 9.10.3-P3. A patch has been included in versions 9.10.3-P4 and 9.9.8-P4.

The last vulnerability patched by ISC this week is CVE-2016-2088, which can be leveraged to terminate named by an attacker who can cause servers with DNS cookie support enabled to receive and process a response containing multiple cookie options.

Advertisement. Scroll to continue reading.

The weakness impacts BIND 9.10.0 through 9.10.3-P3, and it has been fixed with the release of version 9.10.3-P4. ISC pointed out that only servers with cookie support enabled are vulnerable, and this option is not enabled by default if the server is built using an ISC-supported source.

ISC says it’s unaware of any exploits targeting these vulnerabilities.

Related: Critical DoS Flaw Patched in BIND

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version