-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1778
        CVE-2015-4620: Specially Constructed Zone Data Can Cause a
                     Resolver to Crash when Validating
                                8 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND
Publisher:         ISC
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4620  

Original Bulletin: 
   https://kb.isc.org/article/AA-01267/0

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Windows. It is recommended that administrators
         running BIND check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE-2015-4620: Specially Constructed Zone Data Can Cause a Resolver to Crash 
when Validating

Author: Michael McNally

Reference Number: AA-01267

Views: 859

Created: 2015-06-16 19:57

Last Updated: 2015-07-07 18:15

0 Rating/ Voters

An attacker who can cause a validating resolver to query a zone containing 
specifically constructed contents can cause that resolver to fail an assertion
and terminate due to a defect in validation code.

CVE: CVE-2015-4620

Document Version: 2.0

Posting date: 7 July 2015

Program Impacted: BIND

Versions affected:

BIND 9.7.1 -> 9.7.7, 9.8.0 -> 9.8.8, 9.9.0 -> 9.9.7, 9.10.0 -> 9.10.2-P1.

Severity: Critical

Exploitable: Remotely

Description:

A very uncommon combination of zone data has been found that triggers a bug in
BIND, with the result that named will exit with a "REQUIRE" failure in name.c
when validating the data returned in answer to a recursive query.

This means that a recursive resolver that is performing DNSSEC validation can
be deliberately stopped by an attacker who can cause the resolver to perform a
query against a maliciously-constructed zone.

Impact:

A recursive resolver that is performing DNSSEC validation can be deliberately
terminated by any attacker who can cause a query to be performed against a 
maliciously constructed zone. This will result in a denial of service to 
clients who rely on that resolver.

DNSSEC validation is only performed by a recursive resolver if it has 
"dnssec-validation auto;" in its configuration or if it has a root trust 
anchor defined and has "dnssec-validation yes;" set (either by accepting the 
default or via an explicitly set value of "yes".) By default ISC BIND 
recursive servers will not validate. (However, ISC defaults may have been 
changed by your distributor.)

CVSS Score: 7.8

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:C)

For more information on the Common Vulnerability Scoring System and to obtain
your specific environmental score please visit: 
https://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C)

Workarounds:

Disabling DNSSEC validation prevents exploitation of this defect but is not 
generally recommended. The recommended solution is to upgrade to a patched 
version.

Active exploits:

There are no known active exploits at this time.

Solution: Upgrade to the patched release most closely related to your current
version of BIND:

BIND 9 version 9.9.7-P1

BIND 9 version 9.10.2-P2

Acknowledgements: ISC would like to thank Breno Silveira Soares of Servio 
Federal de Processamento de Dados (SERPRO) for discovering and reporting this
defect.

Document Revision History:

1.0 Phase One: Advance Notification 23 June, 2015

1.1 Phase Two: Notification to BIND Packagers 29 June, 2015

1.2 Revised public release date (to 7 July 2015) and re-notified Phase One and
Phase Two recipients: 30 June, 2015

2.0 Phase Three: Public Disclosure, 7 July 2015

Related Documents:

See our BIND9 Security Vulnerability Matrix at 
https://kb.isc.org/article/AA-00913 for a complete listing of Security 
Vulnerabilities and versions affected.

If you'd like more information on ISC Subscription Support and Advance 
Security Notifications, please visit http://www.isc.org/support/.

Do you still have questions? Questions regarding this advisory should go to 
security-officer@isc.org. To report a new issue, please encrypt your message 
using security-officer@isc.org's PGP key which can be found here: 
https://www.isc.org/downloads/software-support-policy/openpgp-key/. If you are
unable to use encrypted email, you may also report new issues at: 
https://www.isc.org/community/report-bug/.

Note: ISC patches only currently supported versions. When possible we indicate
EOL versions affected. (For current information on which versions are actively
supported, please see http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy: Details of our current security
advisory policy and practice can be found here: 
https://kb.isc.org/article/AA-00861/164/ISC-Software-Defect-and-Security-Vulnerability-Disclosure-Policy.html

This Knowledge Base article https://kb.isc.org/article/AA-01267 is the 
complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS IS" 
basis. No warranty or guarantee of any kind is expressed in this notice and 
none should be implied. ISC expressly excludes and disclaims any warranties 
regarding this notice or materials referred to in this notice, including, 
without limitation, any implied warranty of merchantability, fitness for a 
particular purpose, absence of hidden defects, or of non-infringement. Your 
use or reliance on this notice or materials referred to in this notice is at 
your own risk. ISC may change this notice at any time. A stand-alone copy or 
paraphrase of the text of this document that omits the document URL is an 
uncontrolled copy. Uncontrolled copies may lack important information, be out
of date, or contain factual errors.

 2001-2015 Internet Systems Consortium

Please help us to improve the content of our knowledge base by letting us know
below how we can improve this article.

If you have a technical question or problem on which you'd like help, please 
don't submit it here as article feedback.

For assistance with problems and questions for which you have not been able to
find an answer in our Knowledge Base, we recommend searching our community 
mailing list archives and/or posting your question there (you will need to 
register there first for your posts to be accepted). The bind-users and the 
dhcp-users lists particularly have a long-standing and active membership.

ISC relies on the financial support of the community to fund the development 
of its open source software products. If you would like to support future 
product evolution and maintenance as well having peace of mind knowing that 
our team of experts are poised to provide you with individual technical 
assistance whenever you call upon them, then please consider our Professional
Subscription Support services - details can be found on our main website.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e7u/
-----END PGP SIGNATURE-----