CVE-2017-3137: A response packet can cause a resolver to terminate when processing an answer containing a CNAME or DNAME

Michael McNally mcnally at isc.org
Thu Apr 13 00:03:56 UTC 2017


CVE:                 CVE-2017-3137
Document Version:    2.0
Posting date:        12 April 2017
Program Impacted:    BIND
Versions affected:   9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.4-P6,
                     9.10.5b1->9.10.5rc1, 9.11.0-P3, 9.11.1b1->9.11.1rc1,
                     and 9.9.9-S8
Severity:            High
Exploitable:         Remotely

Description:

   Mistaken assumptions about the ordering of records in the answer
   section of a response containing CNAME or DNAME resource records
   could lead to a situation in which named would exit with an
   assertion failure when processing a response in which records
   occurred in an unusual order.

Impact:

   A server which is performing recursion can be forced to exit
   with an assertion failure if it can be caused to receive a
   response containing CNAME or DNAME resource records with certain
   ordering.  An attacker can cause a denial of service by exploiting
   this condition.  Recursive resolvers are at highest risk but
   authoritative servers are theoretically vulnerable if they perform
   recursion.

CVSS Score:          7.5
CVSS Vector:         CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System and
to obtain your specific environmental score please visit:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Workarounds:

   None known.

Active exploits:

   No known active exploits.

Solution:

   Upgrade to the patched release most closely related to your
   current version of BIND. These can all be downloaded from
   http://www.isc.org/downloads.

   -  BIND 9 version 9.9.9-P8
   -  BIND 9 version 9.10.4-P8
   -  BIND 9 version 9.11.0-P5

   BIND Supported Preview Edition is a special feature preview
   branch of BIND provided to eligible ISC support customers.

   -  BIND 9 version 9.9.9-S10

   New development releases of BIND are also available which contain
   the fix for this vulnerability:

   -  BIND 9 version 9.9.10rc3
   -  BIND 9 version 9.10.5rc3
   -  BIND 9 version 9.11.1rc3

Document Revision History:

   1.0 Advance Notification 08 March 2017
   1.1 Revised Posting Date; Added pre-releases to Versions Affected
       20 March 2017
   1.2 Revised patch release versions 12 April 2017
   2.0 Public Announcement 12 April 2017

Related Documents:

   See our BIND9 Security Vulnerability Matrix at
   https://kb.isc.org/article/AA-00913 for a complete listing of
   Security Vulnerabilities and versions affected.If you'd like
   more information on ISC Subscription Support and Advance Security
   Notifications, please visit http://www.isc.org/support/.

Do you still have questions?  Questions regarding this advisory
should go to security-officer at isc.org.  To report a new issue,
please encrypt your message using security-officer at isc.org's PGP
key which can be found here:

   https://www.isc.org/downloads/software-support-policy/openpgp-key/.

If you are unable to use encrypted email, you may also report new
issues at: https://www.isc.org/community/report-bug/.

Note:

   ISC patches only currently supported versions. When possible we
   indicate EOL versions affected.  (For current information on which
   versions are actively supported, please see
http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:

   Details of our current security advisory policy and practice can
   be found here: https://kb.isc.org/article/AA-00861

This Knowledge Base article https://kb.isc.org/article/AA-01466 is
the complete and official security advisory document.

Legal Disclaimer:

   Internet Systems Consortium (ISC) is providing this notice on
   an "AS IS" basis. No warranty or guarantee of any kind is expressed
   in this notice and none should be implied. ISC expressly excludes
   and disclaims any warranties regarding this notice or materials
   referred to in this notice, including, without limitation, any
   implied warranty of merchantability, fitness for a particular
   purpose, absence of hidden defects, or of non-infringement. Your
   use or reliance on this notice or materials referred to in this
   notice is at your own risk. ISC may change this notice at any
   time.  A stand-alone copy or paraphrase of the text of this
   document that omits the document URL is an uncontrolled copy.
   Uncontrolled copies may lack important information, be out of
   date, or contain factual errors.

(c) 2001-2017 Internet Systems Consortium


More information about the bind-announce mailing list