Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 656038 (CVE-2018-5736, CVE-2018-5737) - <net-dns/bind-9.12.1_p2: multiple vulnerabilities (CVE-2018-{5736,5737})
Summary: <net-dns/bind-9.12.1_p2: multiple vulnerabilities (CVE-2018-{5736,5737})
Status: RESOLVED FIXED
Alias: CVE-2018-5736, CVE-2018-5737
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL:
Whiteboard: ~3 [noglsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2018-05-18 14:59 UTC by Thomas Deutschmann (RETIRED)
Modified: 2018-11-25 00:17 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Thomas Deutschmann (RETIRED) gentoo-dev 2018-05-18 14:59:30 UTC
CVE-2018-5737: BIND 9.12's serve-stale implementation can cause an
               assertion failure in rbtdb.c or other undesirable behavior,
               even if serve-stale is not enabled.

CVE:                 CVE-2018-5737
Document Version:    1.1
Posting date:        18 May 2018
Program Impacted:    BIND
Versions affected:   9.12.0, 9.12.1
Severity:            Medium
Exploitable:         Remotely

Description:

   A problem with the implementation of the new serve-stale feature
   in BIND 9.12 can lead to an assertion failure in rbtdb.c, even
   when stale-answer-enable is off.  Additionally, problematic
   interaction between the serve-stale feature and NSEC aggressive
   negative caching can in some cases cause undesirable behavior
   from named, such as a recursion loop or excessive logging.

   Deliberate exploitation of this condition could cause operational
   problems depending on the particular manifestation -- either
   degradation or denial of service.

Impact:

   Servers running a vulnerable version of BIND (9.12.0, 9.12.1)
   which permit recursion to clients and which have the max-stale-ttl
   parameter set to a non-zero value are at risk.

CVSS Score:          5.9
CVSS Vector:         CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System and
to obtain your specific environmental score please visit:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Workarounds:

   Setting "max-stale-ttl 0;" in named.conf will prevent exploitation
   of this vulnerability (but will effectively disable the serve-stale
   feature.)

   Setting "stale-answer enable off;" is not sufficient to prevent
   exploitation, max-stale-ttl needs to be set to zero.

Active exploits:

   No known active exploits.

Solution:

   The error which can be exploited in this vulnerability is present
   in only two public release versions of BIND, 9.12.0 and 9.12.1.
   If you are running an affected version then upgrade to BIND
   9.12.1-P2

Acknowledgements:

   ISC would like to thank Tony Finch of the University of Cambridge
   for his assistance in discovering and analyzing this vulnerability.

Document Revision History:

   1.0 Advance Notification, 09 May 2018
   1.1 BIND 9.12.1-P1 was recalled before public announcement
       due to defect, the advisory language was re-written to be
       clearer about the exploit risk, and the public disclosure
       date was adjusted because of the problem with 9.12.1-P1,
       17 May 2018
   2.0 Public Disclosure, 18 May 2018

Related Documents:

   See our BIND9 Security Vulnerability Matrix at
   https://kb.isc.org/article/AA-00913 for a complete listing of
   Security Vulnerabilities and versions affected.
Comment 1 Thomas Deutschmann (RETIRED) gentoo-dev 2018-05-18 23:37:27 UTC
CVE-2018-5736: Multiple transfers of a zone in quick succession can
               cause an assertion failure in rbtdb.c

CVE:               CVE-2018-5736
Document Version:  2.0
Posting date:      18 May 2018
Program Impacted:  BIND
Versions affected: 9.12.0 and 9.12.1
Severity:          Medium
Exploitable:       Remotely, if an attacker can trigger a zone transfer


Description:

An error in zone database reference counting can lead to an assertion failure if a server which is running an affected version of BIND attempts several transfers of a slave zone in quick succession.

This defect could be deliberately exercised by an attacker who is permitted to cause a vulnerable server to initiate zone transfers (for example: by sending valid NOTIFY messages), causing the named process to exit after failing the assertion test.


Impact:

Authoritative servers that serve slave zones are vulnerable to potential denial of service if all of the following are true:

they are running an affected version of BIND (BIND 9.12.0 or 9.12.1)
at least one of the zones for which they are providing service is of type "slave"
they permit NOTIFY messages from any source.
CVSS Score:  5.3

CVSS Vector:  CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit: https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

Workarounds:

For servers which must receive notifies to keep slave zone contents current, no complete workarounds are known although restricting BIND to only accept NOTIFY messages from authorized sources can greatly mitigate the risk of attack.

Active exploits: 


No known active exploits.

Solution:


The reference counting error which can be exploited in this vulnerability is present in only two public release versions of BIND, 9.12.0 and 9.12.1.

If you are running an affected version then upgrade to BIND 9.12.1-P1

Acknowledgements: 


ISC would like to thank SWITCH for informing us of this vulnerability.

Document Revision History:

1.0 Advance Notification 09 May 2018
2.0 Public Disclosure 18 May 2018

Related Documents:

See our BIND9 Security Vulnerability Matrix at https://kb.isc.org/article/AA-00913 for a complete listing of Security Vulnerabilities and versions affected.
Comment 2 Christian Ruppert (idl0r) gentoo-dev 2018-05-22 07:35:47 UTC
9.12.1 has just been replaced by 9.12.1_p2.