CVE-2020-8617: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c

Michael McNally mcnally at isc.org
Tue May 19 08:59:49 UTC 2020


CVE:                 CVE-2020-8617
Document version:    2.0
Posting date:        19 May 2020
Program impacted:    BIND
Versions affected:   BIND 9.0.0 -> 9.11.18, 9.12.0 -> 9.12.4-P2,
                     9.14.0 -> 9.14.11, 9.16.0 -> 9.16.2, and releases
                     9.17.0 -> 9.17.1 of the 9.17 experimental development
                     branch. All releases in the obsolete 9.13 and 9.15
                     development branches. All releases of BIND Supported
                     Preview Edition from 9.9.3-S1 -> 9.11.18-S1.
Severity:            High
Exploitable:         Remotely

Description:

   An error in BIND code which checks the validity of messages
   containing TSIG resource records can be exploited by an attacker
   to trigger an assertion failure in tsig.c, resulting in denial
   of service to clients.

Impact:

   Using a specially-crafted message, an attacker may potentially
   cause a BIND server to reach an inconsistent state if the attacker
   knows (or successfully guesses) the name of a TSIG key used by
   the server.

   Since BIND, by default, configures a local session key even on
   servers whose configuration does not otherwise make use of it,
   almost all current BIND servers are vulnerable.

   In releases of BIND dating from March 2018 and after, an assertion
   check in tsig.c detects this inconsistent state and deliberately
   exits. Prior to the introduction of the check the server would
   continue operating in an inconsistent state, with potentially
   harmful results.

CVSS Score:          7.0
CVSS Vector:         CVSS:3.1AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System and
to obtain your specific environmental score please visit:
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C&version=3.1.

Workarounds:

   None known.

Active exploits:

   We are not aware of any active exploits.

Solution:

   Upgrade to the patched release most closely related to your
   current version of BIND:

   -  BIND 9.11.19
   -  BIND 9.14.12
   -  BIND 9.16.3

   BIND Supported Preview Edition is a special feature preview
   branch of BIND provided to eligible ISC support customers.

   -  BIND 9.11.19-S1

Acknowledgments:

   ISC would like to thank Tobias Klein for discovering and reporting
   this issue.

Document revision history:

   1.0 Delivery to early advance notification customers
   1.1 Added Acknowledgments section
   1.2 CVSS score adjusted, as delivery of fixed versions changes
       CVSSv3 environmental subscore
   1.3 Added warning about local session key
   2.0 Public disclosure

Related documents:

   See our BIND 9 Security Vulnerability Matrix for a complete
   listing of security vulnerabilities and versions affected.

Do you still have questions? Questions regarding this advisory
should go to security-officer at isc.org. To report a new issue, please
encrypt your message using security-officer at isc.org's PGP key which
can be found here: https://www.isc.org/pgpkey/.

If you are unable to use encrypted email, you may also report new
issues at: https://www.isc.org/reportbug/.

Note:

   ISC patches only currently supported versions. When possible we
   indicate EOL versions affected. (For current information on which
   versions are actively supported, please see
   https://www.isc.org/download/.)

ISC Security Vulnerability Disclosure Policy:

   Details of our current security advisory policy and practice can
   be found in the ISC Software Defect and Security Vulnerability
   Disclosure Policy at https://kb.isc.org/docs/aa-00861.

The Knowledgebase article https://kb.isc.org/docs/cve-2020-8617 is
the complete and official security advisory document.

Legal Disclaimer:

   Internet Systems Consortium (ISC) is providing this notice on
   an "AS IS" basis. No warranty or guarantee of any kind is expressed
   in this notice and none should be implied. ISC expressly excludes
   and disclaims any warranties regarding this notice or materials
   referred to in this notice, including, without limitation, any
   implied warranty of merchantability, fitness for a particular
   purpose, absence of hidden defects, or of non-infringement. Your
   use or reliance on this notice or materials referred to in this
   notice is at your own risk. ISC may change this notice at any
   time. A stand-alone copy or paraphrase of the text of this
   document that omits the document URL is an uncontrolled copy.
   Uncontrolled copies may lack important information, be out of
   date, or contain factual errors.


More information about the bind-announce mailing list