Bug 1721780 (CVE-2019-6471)

Summary: CVE-2019-6471 bind: Race condition when discarding malformed packets can cause bind to exit with assertion failure
Product: [Other] Security Response Reporter: Huzaifa S. Sidhpurwala <huzaifas>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: anon.amish, mruprich, msehnout, pemensik, pzhukov, security-response-team, thozza, vonsch, zdohnal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: bind 9.11.8, bind 9.12.4-P2, bind 9.14.3, bind 9.15.1 Doc Type: If docs needed, set a value
Doc Text:
A race condition leading to denial of service was found in the way bind handled certain malformed packets. A remote attacker who could cause the bind resolver to perform queries on a server, which responds deliberately with malformed answers, could cause named to exit.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-07-12 13:07:52 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1721785, 1721786, 1721787, 1722335    
Bug Blocks: 1721782    
Attachments:
Description Flags
bind patch for 9.11.8
none
bind-9.12.4-p2 patch none

Description Huzaifa S. Sidhpurwala 2019-06-19 04:14:45 UTC
As per upstream:

A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. An attacker who can cause a resolver to perform queries which will be answered by a server which responds with deliberately malformed answers can cause named to exit, denying service to clients.

Comment 1 Huzaifa S. Sidhpurwala 2019-06-19 04:15:03 UTC
Acknowledgments:

Name: ISC

Comment 2 Huzaifa S. Sidhpurwala 2019-06-19 04:19:08 UTC
Created attachment 1582061 [details]
bind patch for 9.11.8

Comment 3 Huzaifa S. Sidhpurwala 2019-06-19 04:19:36 UTC
Created attachment 1582062 [details]
bind-9.12.4-p2 patch

Comment 6 Huzaifa S. Sidhpurwala 2019-06-19 04:48:50 UTC
Statement:

This bind flaw can be exploited by a remote attacker (AV:N). However the attack works only if the attacker could cause the bind server to perform queries on another DNS server and the other DNS server deliberately responds with malformed answers (AC:H). No other special privileges are required by the attacker (PR:L). No user interaction is required from the server side (UI:N). The attacker can cause denial of service (A:H) by causing the named process to exit with an assertion flaw. There is no affect on the Confidentiality or Integrity of the system (C:N/I:N).

Comment 10 Dhananjay Arunesh 2019-06-20 05:50:16 UTC
External References:

https://kb.isc.org/docs/cve-2019-6471

Comment 11 Dhananjay Arunesh 2019-06-20 05:50:57 UTC
Created bind tracking bugs for this issue:

Affects: fedora-all [bug 1722335]

Comment 12 errata-xmlrpc 2019-07-10 09:08:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:1714 https://access.redhat.com/errata/RHSA-2019:1714

Comment 13 Product Security DevOps Team 2019-07-12 13:07:52 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-6471