#VU4351 Improper input validation in ISC BIND


Published: 2017-01-12 | Updated: 2017-01-12

Vulnerability identifier: #VU4351

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9778

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ISC BIND
Server applications / DNS servers

Vendor: ISC

Description

The vulnerability allows a remote attacker to cause denial of service conditions.

The vulnerability exists due to assertion failure when processing input data. A remote attacker can send a specially crafted query to the target system that uses the nxdomain-redirect feature to cover a zone for which it provides authoritative service, trigger assertion failure and cause denial of service.

Successful exploitation of the vulnerability will result in DoS attack against vulnerable application.


Mitigation
The vendor has issued the following versions to address this vulnerability: 9.11.0-P2 or 9.9.9-S7.

Vulnerable software versions

ISC BIND: 9.9.8-S1 - 9.11.0-P1


External links
http://kb.isc.org/article/AA-01442


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability