CVE:                 CVE-2020-8625
Document version:    2.0
Posting date:        17 February 2021
Program impacted:    BIND
Versions affected:   BIND 9.5.0 -> 9.11.27, 9.12.0 -> 9.16.11, and versions
                     BIND 9.11.3-S1 -> 9.11.27-S1 and 9.16.8-S1 -> 9.16.11-S1
                     of BIND Supported Preview Edition. Also release versions
                     9.17.0 -> 9.17.1 of the BIND 9.17 development branch
Severity:            High
Exploitable:         Remotely

Description:

   GSS-TSIG is an extension to the TSIG protocol which is intended
   to support the secure exchange of keys for use in verifying the
   authenticity of communications between parties on a network.

   SPNEGO is a negotiation mechanism used by GSSAPI, the application
   protocol interface for GSS-TSIG.

   The SPNEGO implementation used by BIND has been found to be
   vulnerable to a buffer overflow attack.

Impact:

   BIND servers are vulnerable if they are running an affected
   version and are configured to use GSS-TSIG features.

   In a configuration which uses BIND's default settings the
   vulnerable code path is NOT exposed, but a server can be rendered
   vulnerable by explicitly setting valid values for the
   tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options.

   Although the default configuration is not vulnerable, GSS-TSIG
   is frequently used in networks where BIND is integrated with
   Samba, as well as in mixed-server environments that combine BIND
   servers with Active Directory domain controllers.

   The most likely outcome of a successful exploitation of the
   vulnerability is a crash of the named process. However, remote
   code execution, while unproven, is theoretically possible.

CVSS Score:          8.1
CVSS Vector:         CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

For more information on the Common Vulnerability Scoring System and
to obtain your specific environmental score, please visit:
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H&version=3.1.

Workarounds:

   This vulnerability only affects servers configured to use GSS-TSIG,
   most often to sign dynamic updates. If another mechanism can be
   used to authenticate updates, the vulnerability can be avoided
   by choosing not to enable the use of GSS-TSIG features.

   On some platforms it may be possible to build a working BIND
   installation that is not vulnerable to CVE-2020-8625 by providing
   the --disable-isc-spnego command-line argument when running the
   ./configure script in the top level of the BIND source directory,
   before compiling and linking named.

   Choosing to configure and build BIND without the ISC SPNEGO
   implementation does not produce a vulnerable BIND on any platform,
   but on platforms where GSSAPI support in the system is lacking,
   building without the ISC SPNEGO implementation may result in
   unusable GSSAPI features (such as an inability to use GSS-TSIG-signed
   DDNS updates).

Active exploits:

   We are not aware of any active exploits.

Solution:

   Upgrade to the patched release most closely related to your current version 
of BIND:

   +  BIND 9.11.28
   +  BIND 9.16.12

BIND Supported Preview Edition is a special feature-preview branch of BIND provided to eligible ISC support customers.

   +  BIND 9.11.28-S1
   +  BIND 9.16.12-S1

Acknowledgments:

   ISC would like to thank an anonymous party, working in conjunction
   with Trend Micro Zero Day Initiative, for reporting this issue to us.

Document revision history:

   1.0 Early Notification, 9 February 2021
   2.0 Public Disclosure, 17 February 2021

Related documents:

   See our BIND 9 Security Vulnerability Matrix for a complete
   listing of security vulnerabilities and versions affected.

Do you still have questions? Questions regarding this advisory
should go to security-offi...@isc.org. To report a new issue, please
encrypt your message using security-offi...@isc.org's PGP key which
can be found here: https://www.isc.org/pgpkey/. If you are unable
to use encrypted email, you may also report new issues at:
https://www.isc.org/reportbug/.

Note:

   ISC patches only currently supported versions. When possible we
   indicate EOL versions affected. (For current information on which
   versions are actively supported, please see
   https://www.isc.org/download/.)

ISC Security Vulnerability Disclosure Policy:

   Details of our current security advisory policy and practice can
   be found in the ISC Software Defect and Security Vulnerability
   Disclosure Policy at https://kb.isc.org/docs/aa-00861.

The Knowledgebase article https://kb.isc.org/docs/cve-2020-8625 is
the complete and official security advisory document.

Legal Disclaimer:

   Internet Systems Consortium (ISC) is providing this notice on
   an "AS IS" basis. No warranty or guarantee of any kind is expressed
   in this notice and none should be implied. ISC expressly excludes
   and disclaims any warranties regarding this notice or materials
   referred to in this notice, including, without limitation, any
   implied warranty of merchantability, fitness for a particular
   purpose, absence of hidden defects, or of non-infringement. Your
   use or reliance on this notice or materials referred to in this
   notice is at your own risk. ISC may change this notice at any
   time. A stand-alone copy or paraphrase of the text of this
   document that omits the document URL is an uncontrolled copy.
   Uncontrolled copies may lack important information, be out of
   date, or contain factual errors.
_______________________________________________
bind-announce mailing list
bind-announce@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-announce

Reply via email to