-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1147
           CVE-2022-0667: Assertion failure on delayed DS lookup
                               17 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Bind 9.18.0
Publisher:         ISC
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0667  

Original Bulletin: 
   https://kb.isc.org/docs/cve-2022-0667

Comment: CVSS (Max):  7.0 CVE-2022-0667 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: ISC
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE: CVE-2022-0667
Document version: 2.0
Posting date: 16 March 2022
Program impacted: BIND
Versions affected: BIND 9.18.0
Severity: High
Exploitable: Remotely

Description:

    In BIND 9.18.0 the recursive client code was refactored. This 
refactoring
    introduced a "backstop lifetime timer".

    While BIND is processing a request for a DS record that needs to be
    forwarded, it waits until this processing is complete or until the 
backstop
    lifetime timer has timed out. When the `resume_dslookup()` function is
    called as a result of such a timeout, the function does not test whether
    the fetch has previously been shut down. This introduces the possibility
    of triggering an assertion failure, which could cause the BIND process
    to terminate.

    Only the BIND 9.18 branch is affected.

Impact:

    When the vulnerability is triggered the BIND process will exit.

CVSS Score: 7.0

CVSS Vector: CVSS:3.1:AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C

    For more information on the Common Vulnerability Scoring System and to
    obtain your specific environmental score, please visit:
 
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C

Workarounds:

    No workarounds known.

Active exploits:

    We are not aware of any active exploits.

Solution:

    Users of BIND 9.18.0 should upgrade to BIND 9.18.1

Document revision history:

    1.0 Early Notification, 9 March 2022
    2.0 Public disclosure, 16 March 2022

Related documents:

See our BIND 9 Security Vulnerability Matrix for a complete listing of
security vulnerabilities and versions affected:
https://kb.isc.org/docs/aa-00913

Do you still have questions? Questions regarding this advisory should go
to security-officer@isc.org. To report a new issue, please encrypt your
message using security-officer@isc.org's PGP key which can be found here:
https://www.isc.org/pgpkey/. If you are unable to use encrypted email, you
may also report new issues at: https://www.isc.org/reportbug/.

Note:

ISC patches only currently supported versions. When possible we indicate
EOL versions affected. (For current information on which versions are
actively supported, please see https://www.isc.org/download/.)

ISC Security Vulnerability Disclosure Policy:

Details of our current security advisory policy and practice can be found
in the ISC Software Defect and Security Vulnerability Disclosure Policy at
https://kb.isc.org/docs/aa-00861

This Knowledgebase article https://kb.isc.org/docs/cve-2022-0667 is
the complete and official security advisory document.

Internet Systems Consortium (ISC) is providing this notice on an "AS IS"
basis. No warranty or guarantee of any kind is expressed in this notice
and none should be implied. ISC expressly excludes and disclaims any
warranties regarding this notice or materials referred to in this 
notice, including, without limitation, any implied warranty of 
merchantability, fitness for a particular purpose, absence of hidden 
defects, or of non-infringement. Your use or reliance on this notice or 
materials referred to in this notice is at your own risk. ISC may change 
this notice at any time. A stand-alone copy or paraphrase of the text of 
this document that omits the document URL is an uncontrolled copy. 
Uncontrolled copies may lack important information, be out of date, or 
contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=W4Y+
-----END PGP SIGNATURE-----