CVE-2018-5745: An assertion failure can occur if a trust anchor rolls over to an unsupported key algorithm when using managed-keys

Michael McNally mcnally at isc.org
Thu Feb 21 23:03:57 UTC 2019


CVE:                 CVE-2018-5745
Document version:    2.0
Posting date:        21 February 2019
Program impacted:    BIND
Versions affected:   BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P1,
                     9.12.0 -> 9.12.3-P1, and versions 9.9.3-S1 ->
                     9.11.5-S3 of BIND 9 Supported Preview Edition.
                     Versions 9.13.0 -> 9.13.6 of the 9.13 development
                     branch are also affected. Versions prior to
                     BIND 9.9.0 have not been evaluated for vulnerability
                     to CVE-2018-5745.

Severity:            Medium
Exploitable:         Remotely.

Description:

   "managed-keys" is a feature which allows a BIND resolver to
   automatically maintain the keys used by trust anchors which
   operators configure for use in DNSSEC validation. Due to an error
   in the managed-keys feature it is possible for a BIND server
   which uses managed-keys to exit due to an assertion failure if,
   during key rollover, a trust anchor's keys are replaced with
   keys which use an unsupported algorithm.

Impact:

   This particular vulnerability would be very difficult for an
   arbitrary attacker to use because it requires an operator to
   have BIND configured to use a trust anchor managed by the attacker.
   However, if successfully exercised, the defect will cause named
   to deliberately exit after encountering an assertion failure.

   It is more likely, perhaps, that this bug could be encountered
   accidentally, as not all versions of BIND support the same set
   of cryptographic algorithms. Specifically, recent branches of
   BIND have begun deliberately removing support for cryptographic
   algorithms that are now deprecated (for example because they are
   no longer considered sufficiently secure.) This vulnerability
   could be encountered if a resolver running a version of BIND
   which has removed support for deprecated algorithms is configured
   to use a trust anchor which elects to change algorithm types to
   one of those deprecated algorithms.

   +  Support for GOST was removed from BIND in 9.13.1.
   +  Support for DSA was removed from BIND in 9.13.4
   +  Support for RSAMD5 will be removed from future BIND releases
      in the 9.13 branch and higher.

CVSS Score:          4.9
CVSS Vector:         CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System and
to obtain your specific environmental score please visit:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H.

Workarounds:         None.
Active exploits:     None known.

Solution:

   Upgrade to a version of BIND containing a fix preventing the
   assertion failure.

   +  BIND 9.11.5-P4
   +  BIND 9.12.3-P4

   BIND Supported Preview Edition is a special feature preview branch
   of BIND provided to eligible ISC support customers.

   +  BIND 9.11.5-S5

Document revision history:

   1.0 Advance Notification, 23 January 2019
   2.0 Public Disclosure, 21 February 2019

Related documents:

   See our BIND 9 Security Vulnerability Matrix for a complete
   listing of security vulnerabilities and versions affected.

Do you still have questions? Questions regarding this advisory
should go to security-officer at isc.org. To report a new issue, please
encrypt your message using security-officer at isc.org's PGP key which
can be found here:

   https://www.isc.org/downloads/software-support-policy/openpgp-key/

If you are unable to use encrypted email, you may also report new
issues at: https://www.isc.org/community/report-bug/.

Note:

   ISC patches only currently supported versions. When possible we
   indicate EOL versions affected. (For current information on which
   versions are actively supported, please see
   https://www.isc.org/downloads/.)

ISC Security Vulnerability Disclosure Policy:

   Details of our current security advisory policy and practice can
   be found in the ISC Software Defect and Security Vulnerability
   Disclosure Policy.

Legal Disclaimer:

   Internet Systems Consortium (ISC) is providing this notice on
   an "AS IS" basis. No warranty or guarantee of any kind is expressed
   in this notice and none should be implied. ISC expressly excludes
   and disclaims any warranties regarding this notice or materials
   referred to in this notice, including, without limitation, any
   implied warranty of merchantability, fitness for a particular
   purpose, absence of hidden defects, or of non-infringement. Your
   use or reliance on this notice or materials referred to in this
   notice is at your own risk. ISC may change this notice at any
   time. A stand-alone copy or paraphrase of the text of this
   document that omits the document URL is an uncontrolled copy.
   Uncontrolled copies may lack important information, be out of
   date, or contain factual errors.


More information about the bind-announce mailing list