CVE-2018-5737: BIND 9.12's serve-stale implementation can cause an assertion failure in rbtdb.c or other undesirable behavior, even if serve-stale is not enabled.

Michael McNally mcnally at isc.org
Fri May 18 22:30:30 UTC 2018


CVE:                 CVE-2018-5737
Document Version:    2.0
Posting date:        18 May 2018
Program Impacted:    BIND
Versions affected:   9.12.0, 9.12.1
Severity:            Medium
Exploitable:         Remotely

Description:

   A problem with the implementation of the new serve-stale feature
   in BIND 9.12 can lead to an assertion failure in rbtdb.c, even
   when stale-answer-enable is off.  Additionally, problematic
   interaction between the serve-stale feature and NSEC aggressive
   negative caching can in some cases cause undesirable behavior
   from named, such as a recursion loop or excessive logging.

   Deliberate exploitation of this condition could cause operational
   problems depending on the particular manifestation -- either
   degradation or denial of service.

Impact:

   Servers running a vulnerable version of BIND (9.12.0, 9.12.1)
   which permit recursion to clients and which have the max-stale-ttl
   parameter set to a non-zero value are at risk.

CVSS Score:          5.9
CVSS Vector:         CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System and
to obtain your specific environmental score please visit:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Workarounds:

   Setting "max-stale-ttl 0;" in named.conf will prevent exploitation
   of this vulnerability (but will effectively disable the serve-stale
   feature.)

   Setting "stale-answer enable off;" is not sufficient to prevent
   exploitation, max-stale-ttl needs to be set to zero.

Active exploits:

   No known active exploits.

Solution:

   The error which can be exploited in this vulnerability is present
   in only two public release versions of BIND, 9.12.0 and 9.12.1.
   If you are running an affected version then upgrade to BIND
   9.12.1-P2

Acknowledgements:

   ISC would like to thank Tony Finch of the University of Cambridge
   for his assistance in discovering and analyzing this vulnerability.

Document Revision History:

   1.0 Advance Notification, 09 May 2018
   1.1 BIND 9.12.1-P1 was recalled before public announcement
       due to defect, the advisory language was re-written to be
       clearer about the exploit risk, and the public disclosure
       date was adjusted because of the problem with 9.12.1-P1,
       17 May 2018
   2.0 Public Disclosure, 18 May 2018

Related Documents:

   See our BIND9 Security Vulnerability Matrix at
   https://kb.isc.org/article/AA-00913 for a complete listing of
   Security Vulnerabilities and versions affected.

If you'd like more information on ISC Subscription Support and
Advance Security Notifications, please visit http://www.isc.org/support/.

Do you still have questions?  Questions regarding this advisory
should go to security-officer at isc.org.  To report a new issue,
please encrypt your message using security-officer at isc.org's PGP
key which can be found here:
   https://www.isc.org/downloads/software-support-policy/openpgp-key/.
If you are unable to use encrypted email, you may also report new
issues at: https://www.isc.org/community/report-bug/.

Note:

   ISC patches only currently supported versions. When possible we
   indicate EOL versions affected.  (For current information on
   which versions are actively supported, please see
   http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:

   Details of our current security advisory policy and practice can
   be found here: https://kb.isc.org/article/AA-00861

This Knowledge Base article https://kb.isc.org/article/AA-01606 is
the complete and official security advisory document.

Legal Disclaimer:

   Internet Systems Consortium (ISC) is providing this notice on
   an "AS IS" basis. No warranty or guarantee of any kind is expressed
   in this notice and none should be implied. ISC expressly excludes
   and disclaims any warranties regarding this notice or materials
   referred to in this notice, including, without limitation, any
   implied warranty of merchantability, fitness for a particular
   purpose, absence of hidden defects, or of non-infringement. Your
   use or reliance on this notice or materials referred to in this
   notice is at your own risk. ISC may change this notice at any
   time.  A stand-alone copy or paraphrase of the text of this
   document that omits the document URL is an uncontrolled copy.
   Uncontrolled copies may lack important information, be out of
   date, or contain factual errors.

(c) 2001-2018 Internet Systems Consortium



More information about the bind-announce mailing list