Bug 1721780 (CVE-2019-6471) - CVE-2019-6471 bind: Race condition when discarding malformed packets can cause bind to exit with assertion failure
Summary: CVE-2019-6471 bind: Race condition when discarding malformed packets can caus...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-6471
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1721785 1721786 1721787 1722335
Blocks: 1721782
TreeView+ depends on / blocked
 
Reported: 2019-06-19 04:14 UTC by Huzaifa S. Sidhpurwala
Modified: 2021-02-16 21:49 UTC (History)
9 users (show)

Fixed In Version: bind 9.11.8, bind 9.12.4-P2, bind 9.14.3, bind 9.15.1
Doc Type: If docs needed, set a value
Doc Text:
A race condition leading to denial of service was found in the way bind handled certain malformed packets. A remote attacker who could cause the bind resolver to perform queries on a server, which responds deliberately with malformed answers, could cause named to exit.
Clone Of:
Environment:
Last Closed: 2019-07-12 13:07:52 UTC
Embargoed:


Attachments (Terms of Use)
bind patch for 9.11.8 (1.07 KB, patch)
2019-06-19 04:19 UTC, Huzaifa S. Sidhpurwala
no flags Details | Diff
bind-9.12.4-p2 patch (1.07 KB, patch)
2019-06-19 04:19 UTC, Huzaifa S. Sidhpurwala
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2019:1807 0 None None None 2019-07-17 20:17:59 UTC
Red Hat Product Errata RHSA-2019:1714 0 None None None 2019-07-10 09:08:08 UTC

Description Huzaifa S. Sidhpurwala 2019-06-19 04:14:45 UTC
As per upstream:

A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. An attacker who can cause a resolver to perform queries which will be answered by a server which responds with deliberately malformed answers can cause named to exit, denying service to clients.

Comment 1 Huzaifa S. Sidhpurwala 2019-06-19 04:15:03 UTC
Acknowledgments:

Name: ISC

Comment 2 Huzaifa S. Sidhpurwala 2019-06-19 04:19:08 UTC
Created attachment 1582061 [details]
bind patch for 9.11.8

Comment 3 Huzaifa S. Sidhpurwala 2019-06-19 04:19:36 UTC
Created attachment 1582062 [details]
bind-9.12.4-p2 patch

Comment 6 Huzaifa S. Sidhpurwala 2019-06-19 04:48:50 UTC
Statement:

This bind flaw can be exploited by a remote attacker (AV:N). However the attack works only if the attacker could cause the bind server to perform queries on another DNS server and the other DNS server deliberately responds with malformed answers (AC:H). No other special privileges are required by the attacker (PR:L). No user interaction is required from the server side (UI:N). The attacker can cause denial of service (A:H) by causing the named process to exit with an assertion flaw. There is no affect on the Confidentiality or Integrity of the system (C:N/I:N).

Comment 10 Dhananjay Arunesh 2019-06-20 05:50:16 UTC
External References:

https://kb.isc.org/docs/cve-2019-6471

Comment 11 Dhananjay Arunesh 2019-06-20 05:50:57 UTC
Created bind tracking bugs for this issue:

Affects: fedora-all [bug 1722335]

Comment 12 errata-xmlrpc 2019-07-10 09:08:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:1714 https://access.redhat.com/errata/RHSA-2019:1714

Comment 13 Product Security DevOps Team 2019-07-12 13:07:52 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-6471


Note You need to log in before you can comment on or make changes to this bug.