#VU6168 Assertion failure in ISC BIND


Published: 2020-03-18 | Updated: 2023-05-07

Vulnerability identifier: #VU6168

Vulnerability risk: High

CVSSv3.1: 7.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2009-0696

CWE-ID: CWE-617

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
ISC BIND
Server applications / DNS servers

Vendor: ISC

Description
The vulnerability allows a remote attacker to perform denial of service attack.

The vulnerability exists due to assertion failure in dns_db_findrdataset() function within db.c when named is configured as a master server. A remote unauthenticated attacker can send an ANY record in the prerequisite section of a crafted dynamic update message and trigger assertion failure and daemon exit.

Successful exploitation of this vulnerability may allow an attacker to perform denial of service (DoS) attack.

Note: this vulnerability is being actively exploited.

Mitigation
Update to version 9.4.3-P3, 9.5.1-P3 or 9.6.1-P1.

Vulnerable software versions

ISC BIND: 9.4 - 9.6.1


External links
http://www.kb.cert.org/vuls/id/725188


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability