CVE-2016-8864: A problem handling responses containing a DNAME answer can lead to an assertion failure
  • 14 Dec 2018
  • 2 Minutes to read
  • Contributors
  • Dark
    Light
  • PDF

CVE-2016-8864: A problem handling responses containing a DNAME answer can lead to an assertion failure

  • Dark
    Light
  • PDF

Article Summary

CVE: CVE-2016-8864

Document version: 2.0

Posting date: 1 November 2016

Program impacted: BIND

Versions affected: 9.0.x -> 9.8.x, 9.9.0 -> 9.9.9-P3, 9.9.3-S1 -> 9.9.9-S5, 9.10.0 -> 9.10.4-P3, 9.11.0

Severity: High

Exploitable: Remotely

Description:

A defect in BIND 9's handling of responses containing a DNAME answer can cause a resolver to exit after encountering an assertion failure in db.c or resolver.c.

Impact:

During processing of a recursive response that contains a DNAME record in the answer section, BIND can stop execution after encountering an assertion error in resolver.c (error message: "INSIST((valoptions & 0x0002U) != 0) failed") or db.c (error message: "REQUIRE(targetp != ((void *)0) && *targetp == ((void *)0)) failed").

A server encountering either of these error conditions will stop, resulting in denial of service to clients. The risk to authoritative servers is minimal; recursive servers are chiefly at risk.

CVSSv3 Score: 7.5

CVSSv3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit: https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H.

Workarounds: None known.

Active exploits:

No known active exploits, but a query which could trigger the crash was briefly discussed on a public mailing list before the domain owner pulled the record causing the problem.

Solution: Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from https://www.isc.org/downloads.

  • BIND 9 version 9.9.9-P4
  • BIND 9 version 9.10.4-P4
  • BIND 9 version 9.11.0-P1

BIND 9 Supported Preview edition is a feature preview version of BIND provided exclusively to eligible ISC Support customers.

  • BIND 9 version 9.9.9-S6

Acknowledgements: ISC would like to thank Tony Finch (University of Cambridge), Marco Davids (SIDN Labs), and others for reporting and extending our understanding of the issue.

Document Revision History:

1.0 Advance Notification, 21 October 2016
1.1 Updated versions affected; Updated Acknowledgements, 27 October 2016
2.0 Public Announcement, 1 November 2016

Related Documents:

See our BIND 9 Security Vulnerability Matrix for a complete listing of security vulnerabilities and versions affected.

If you'd like more information on ISC Subscription Support and Advance Security Notifications, please visit https://www.isc.org/support/.

Do you still have questions? Questions regarding this advisory should go to security-officer@isc.orgTo report a new issue, please encrypt your message using security-officer@isc.org's PGP key which can be found here: https://www.isc.org/downloads/software-support-policy/openpgp-key/. If you are unable to use encrypted email, you may also report new issues at: https://www.isc.org/community/report-bug/.

Note:

ISC patches only currently supported versions. When possible we indicate EOL versions affected.  (For current information on which versions are actively supported, please see https://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:

Details of our current security advisory policy and practice can be found in the ISC Software Defect and Security Vulnerability Disclosure Policy.

This Knowledgebase article is the complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be implied. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any implied warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use or reliance on this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time.  A stand-alone copy or paraphrase of the text of this document that omits the document URL is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors.