While we are posting it in this public announcement forum (as is our
process for handling all security vulnerabilities in BIND) please note
that the following security advisory applies ONLY to several releases
in BIND 9 Supported Preview Edition, a special feature preview version
of BIND that is provided to eligible ISC support customers but not
released publicly.

Unless you are running a version of BIND that is built from a Supported
Preview Edition release this vulnerability disclosure should not apply
to you and may be safely disregarded.

If you are uncertain what version of BIND you are running --
all modern versions of BIND should report their version and build info
if you invoke the server with the "-V" argument, i.e. "named -V"
If your version information does not match one of the release versions
listed in the "Versions affected" field below then you are not affected.

----


CVE:                 CVE-2018-5734
Document Version:    2.0
Posting date:        28 Feb 2018
Program Impacted:    BIND
Versions affected:   9.10.5-S1 to 9.10.5-S4, 9.10.6-S1, 9.10.6-S2
Severity:            High
Exploitable:         Remotely

Description:

   While handling a particular type of malformed packet BIND
   erroneously selects a SERVFAIL rcode instead of a FORMERR rcode.
   If the receiving view has the SERVFAIL cache feature enabled,
   this can trigger an assertion failure in badcache.c when the
   request doesn't contain all of the expected information.

Impact:

   Servers running the affected versions (9.10.5-S1 to 9.10.5-S4,
   9.10.6-S1, and 9.10.6-S2) are vulnerable if they allow recursion,
   unless the SERVFAIL cache is disabled for the receiving view.

CVSS Score:          7.5
CVSS Vector:         CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System and
to obtain your specific environmental score please visit:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Workarounds:

   Disabling the SERVFAIL cache with 'servfail-ttl 0;' will prevent
   taking the code path that leads to the assertion failure.

Active exploits:

   No known active exploits.

Solution:

   Upgrade to the patched release.  No publicly released versions of
BIND are affected

   BIND Supported Preview Edition is a special feature preview
   branch of BIND provided to eligible ISC support customers.

   -  BIND 9 version 9.10.6-S3

Document Revision History:

   1.0 Advance Notification 20 February, 2018
   2.0 Public Disclosure 28 February, 2018

Related Documents:

   See our BIND9 Security Vulnerability Matrix at
   https://kb.isc.org/article/AA-00913 for a complete listing of
   Security Vulnerabilities and versions affected.

If you'd like more information on ISC Subscription Support and
Advance Security Notifications, please visit http://www.isc.org/support/.

Do you still have questions?  Questions regarding this advisory
should go to security-offi...@isc.org.  To report a new issue,
please encrypt your message using security-offi...@isc.org's PGP
key which can be found here:

  https://www.isc.org/downloads/software-support-policy/openpgp-key/.

If you are unable to use encrypted email, you may also report new
issues at: https://www.isc.org/community/report-bug/.

Note:

   ISC patches only currently supported versions. When possible we
   indicate EOL versions affected.  (For current information on
   which versions are actively supported, please see
http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:

   Details of our current security advisory policy and practice can
   be found here: https://kb.isc.org/article/AA-00861

This Knowledge Base article https://kb.isc.org/article/AA-01562 is
the complete and official security advisory document.

Legal Disclaimer:

   Internet Systems Consortium (ISC) is providing this notice on
   an "AS IS" basis. No warranty or guarantee of any kind is expressed
   in this notice and none should be implied. ISC expressly excludes
   and disclaims any warranties regarding this notice or materials
   referred to in this notice, including, without limitation, any
   implied warranty of merchantability, fitness for a particular
   purpose, absence of hidden defects, or of non-infringement. Your
   use or reliance on this notice or materials referred to in this
   notice is at your own risk. ISC may change this notice at any
   time.  A stand-alone copy or paraphrase of the text of this
   document that omits the document URL is an uncontrolled copy.
   Uncontrolled copies may lack important information, be out of
   date, or contain factual errors.

(c) 2001-2018 Internet Systems Consortium
_______________________________________________
bind-announce mailing list
bind-announce@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-announce

Reply via email to