Lucene search

K
certCERTVU:137968
HistoryJul 05, 2011 - 12:00 a.m.

ISC BIND 9 RPZ zone named denial-of-service vulnerability

2011-07-0500:00:00
www.kb.cert.org
23

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P

0.175 Low

EPSS

Percentile

96.1%

Overview

ISC BIND 9 contains a remote crashing vulnerability when running with certain RPZ configurations.

Description

According to ISC:

_A defect in the affected versions of BIND could cause the “named” process to exit when queried, if the server has recursion enabled and was configured with an RPZ zone containing certain types of records. Specifically, these are any DNAME record and certain kinds of CNAME records.

The patch release of BIND 9.8.0-P4 alters the behavior of RPZ zones by ignoring any DNAME records in an RPZ zone, and correctly returning CNAME records from RPZ zones.

Note that DNAME has no defined effect on the RPZ engine and its presence in an RPZ zone is ignored. The definitive list of meaningful patterns in an RPZ zone is given in the BIND 9 Administrative Reference Manual and also in ISC Technical Note 2010-1._


Impact

A remote, unauthenticated attacker can cause the named daemon to crash creating a denial of service condition.


Solution

Apply an update

Users who obtain BIND from a third-party vendor, such as their operating system vendor, should see the vendor information portion of this document for a partial list of affected vendors.

This vulnerability is addressed in ISC BIND version 9.8.0-P4. Users of BIND from the original source distribution should upgrade to this version.

See also <http://www.isc.org/software/bind/advisories/cve-2011-2465&gt;


According to ISC:
_Do not put certain CNAME or any DNAME records into an RPZ zone file until your software can be patched. If you subscribe to a service which supplies your RPZ zone data, ensure that it does not contain any DNAME or certain CNAME records. The CNAME records which must not be used are those which signal the RPZ engine to rewrite query names. CNAME records which signal the RPZ engine to forge an NXDOMAIN response are not affected by this defect.

An example of an RPZ rule which causes a query name to be rewritten is:

*.malicious-domain.com CNAME walled-garden.isp.net

An example of an RPZ rule which causes an NXDOMAIN response to be returned is:

*.malicious-domain.com CNAME .

Please refer to the BIND 9 Administrative Reference Manual or to ISC Technical Note 2010-1 for more information about the Response Policy Zone (RPZ) feature which was added to BIND 9 in Version 9.8.0._


Vendor Information

137968

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Internet Systems Consortium Affected

Notified: June 16, 2011 Updated: July 05, 2011

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Red Hat, Inc. Affected

Updated: July 07, 2011

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Internet Systems Consortium for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

CVE IDs: CVE-2011-2465
Severity Metric: 17.85 Date Public:

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P

0.175 Low

EPSS

Percentile

96.1%