Executive Summary

Summary
Title ISC BIND 9 RPZ zone named denial-of-service vulnerability
Informations
Name VU#137968 First vendor Publication 2011-07-05
Vendor VU-CERT Last vendor Modification 2011-07-05
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#137968

ISC BIND 9 RPZ zone named denial-of-service vulnerability

Overview

ISC BIND 9 contains a remote crashing vulnerability when running with certain RPZ configurations.

I. Description

According to ISC:

A defect in the affected versions of BIND could cause the "named" process to exit when queried, if the server has recursion enabled and was configured with an RPZ zone containing certain types of records. Specifically, these are any DNAME record and certain kinds of CNAME records.

The patch release of BIND 9.8.0-P4 alters the behavior of RPZ zones by ignoring any DNAME records in an RPZ zone, and correctly returning CNAME records from RPZ zones.

Note that DNAME has no defined effect on the RPZ engine and its presence in an RPZ zone is ignored. The definitive list of meaningful patterns in an RPZ zone is given in the BIND 9 Administrative Reference Manual and also in
ISC Technical Note 2010-1.

II. Impact

A remote, unauthenticated attacker can cause the named daemon to crash creating a denial of service condition.

III. Solution

Apply an update

Users who obtain BIND from a third-party vendor, such as their operating system vendor, should see the vendor information portion of this document for a partial list of affected vendors.

This vulnerability is addressed in ISC BIND version 9.8.0-P4. Users of BIND from the original source distribution should upgrade to this version.

See also http://www.isc.org/software/bind/advisories/cve-2011-2465

According to ISC:
Do not put certain CNAME or any DNAME records into an RPZ zone file until your software can be patched. If you subscribe to a service which supplies your RPZ zone data, ensure that it does not contain any DNAME or certain CNAME records. The CNAME records which must not be used are those which signal the RPZ engine to rewrite query names. CNAME records which signal the RPZ engine to forge an NXDOMAIN response are not affected by this defect.

An example of an RPZ rule which causes a query name to be rewritten is:


*.malicious-domain.com CNAME walled-garden.isp.net

An example of an RPZ rule which causes an NXDOMAIN response to be returned is:


*.malicious-domain.com CNAME .

Please refer to the BIND 9 Administrative Reference Manual or to
ISC Technical Note 2010-1 for more information about the Response Policy Zone (RPZ) feature which was added to BIND 9 in Version 9.8.0.

Vendor Information

VendorStatusDate NotifiedDate Updated
Internet Systems ConsortiumAffected2011-06-162011-07-05

References

http://www.isc.org/software/bind/advisories/cve-2011-2465
http://ftp.isc.org/isc/dnsrpz/isc-tn-2010-1.txt

Credit

Thanks to Internet Systems Consortium for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

Date Public:2011-07-05
Date First Published:2011-07-05
Date Last Updated:2011-07-05
CERT Advisory: 
CVE-ID(s):CVE-2011-2465
NVD-ID(s):CVE-2011-2465
US-CERT Technical Alerts: 
Severity Metric:17.85
Document Revision:14

Original Source

Url : http://www.kb.cert.org/vuls/id/137968

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-01 (bind)
File : nvt/glsa_201206_01.nasl
2011-08-18 Name : SuSE Update for bind SUSE-SA:2011:029
File : nvt/gb_suse_2011_029.nasl
2011-08-03 Name : FreeBSD Ports: bind98
File : nvt/freebsd_bind98.nasl
2011-07-18 Name : Fedora Update for bind FEDORA-2011-9146
File : nvt/gb_fedora_2011_9146_bind_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73604 ISC BIND Response Policy Zones (RPZ) DNAME / CNAME Parsing Remote DoS

Nessus® Vulnerability Scanner

Date Description
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-01.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9146.nasl - Type : ACT_GATHER_INFO
2011-07-07 Name : The remote name server may be affected by a denial of service vulnerability.
File : bind9_980_p3.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4ccee784a72111e089b4001ec9578670.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:31
  • Multiple Updates