#VU7227 Assertion failure in ISC BIND


Published: 2017-06-28 | Updated: 2018-11-28

Vulnerability identifier: #VU7227

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-3137

CWE-ID: CWE-617

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ISC BIND
Server applications / DNS servers

Vendor: ISC

Description
The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation when processing query response containing CNAME or DNAME resource records in an unusual order in BIND. A remote attacker can trigger assertion failure and crash BIND application.

Mitigation
The vulnerability has been addressed in the versions 9.9.9-P8, 9.10.4-P8, 9.11.0-P5.

Vulnerable software versions

ISC BIND: 9.9.9 - 9.11.0b3


External links
http://kb.isc.org/docs/aa-01466


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability