CVE: CVE-2022-0667
Document version: 2.0
Posting date: 16 March 2022
Program impacted: BIND
Versions affected: BIND 9.18.0
Severity: High
Exploitable: Remotely

Description:

In BIND 9.18.0 the recursive client code was refactored. This refactoring
   introduced a "backstop lifetime timer".

   While BIND is processing a request for a DS record that needs to be
forwarded, it waits until this processing is complete or until the backstop
   lifetime timer has timed out. When the `resume_dslookup()` function is
   called as a result of such a timeout, the function does not test whether
   the fetch has previously been shut down. This introduces the possibility
   of triggering an assertion failure, which could cause the BIND process
   to terminate.

   Only the BIND 9.18 branch is affected.

Impact:

   When the vulnerability is triggered the BIND process will exit.

CVSS Score: 7.0

CVSS Vector: CVSS:3.1:AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C

   For more information on the Common Vulnerability Scoring System and to
   obtain your specific environmental score, please visit:

https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C

Workarounds:

   No workarounds known.

Active exploits:

   We are not aware of any active exploits.

Solution:

   Users of BIND 9.18.0 should upgrade to BIND 9.18.1

Document revision history:

   1.0 Early Notification, 9 March 2022
   2.0 Public disclosure, 16 March 2022

Related documents:

See our BIND 9 Security Vulnerability Matrix for a complete listing of
security vulnerabilities and versions affected:
https://kb.isc.org/docs/aa-00913

Do you still have questions? Questions regarding this advisory should go
to security-offi...@isc.org. To report a new issue, please encrypt your
message using security-offi...@isc.org's PGP key which can be found here:
https://www.isc.org/pgpkey/. If you are unable to use encrypted email, you
may also report new issues at: https://www.isc.org/reportbug/.

Note:

ISC patches only currently supported versions. When possible we indicate
EOL versions affected. (For current information on which versions are
actively supported, please see https://www.isc.org/download/.)

ISC Security Vulnerability Disclosure Policy:

Details of our current security advisory policy and practice can be found
in the ISC Software Defect and Security Vulnerability Disclosure Policy at
https://kb.isc.org/docs/aa-00861

This Knowledgebase article https://kb.isc.org/docs/cve-2022-0667 is
the complete and official security advisory document.

Internet Systems Consortium (ISC) is providing this notice on an "AS IS"
basis. No warranty or guarantee of any kind is expressed in this notice
and none should be implied. ISC expressly excludes and disclaims any
warranties regarding this notice or materials referred to in this notice, including, without limitation, any implied warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use or reliance on this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the document URL is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors.

--
bind-announce mailing list
bind-announce@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-announce

Reply via email to