CVE-2022-3488: BIND Supported Preview Edition named may terminate unexpectedly when processing ECS options in repeated responses to iterative queries
  • 25 Jan 2023
  • 2 Minutes to read
  • Contributors
  • Dark
    Light
  • PDF

CVE-2022-3488: BIND Supported Preview Edition named may terminate unexpectedly when processing ECS options in repeated responses to iterative queries

  • Dark
    Light
  • PDF

Article Summary

CVE: CVE-2022-3488

Document version: 2.0

Posting date: 25 January 2023

Program impacted: BIND 9

Versions affected:

BIND Supported Preview Edition

  • 9.11.4-S1 -> 9.11.37-S1
  • 9.16.8-S1 -> 9.16.36-S1

Severity: High

Exploitable: Remotely

Description:

Processing of repeated responses to the same query, where both responses contain ECS pseudo-options, but where the first is broken in some way, can cause BIND to exit with an assertion failure.

'Broken' in this context is anything that would cause the resolver to reject the query response, such as a mismatch between query and answer name.

Impact:

An attacker controlling a malicious nameserver could respond with two responses in quick succession, each with a "CLIENT-SUBNET" pseudo-option and where the first is broken. Processing the second response after the first causes named to terminate.

All affected versions of the BIND Supported Preview Edition are vulnerable, including those that are not configured to use ECS.

CVSS Score: 7.5

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit: https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H&version=3.1.

Workarounds:

No workarounds known.

Active exploits:

We are not aware of any active exploits.

Solution:

Upgrade to the patched release most closely related to your current version of BIND 9:

BIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.

  • 9.16.37-S1

Acknowledgments:

ISC would like to thank Infoblox for bringing this vulnerability to our attention.

Document revision history:

  • 1.0 Early Notification, 18 January 2023
  • 2.0 Public disclosure, 25 January 2023

Related documents:

See our BIND 9 Security Vulnerability Matrix for a complete listing of security vulnerabilities and versions affected.

Do you still have questions? Questions regarding this advisory should be mailed to security-officer@isc.org. To report a new issue, please encrypt your message using security-officer@isc.org's PGP key, which can be found here: https://www.isc.org/pgpkey/. If you are unable to use encrypted email you may also report new issues at: https://www.isc.org/reportbug/.

Note:

ISC patches only currently supported versions. When possible we indicate EOL versions affected. For current information on which versions are actively supported, please see https://www.isc.org/download/.

ISC Security Vulnerability Disclosure Policy:

Details of our current security advisory policy and practice can be found in the ISC Software Defect and Security Vulnerability Disclosure Policy at https://kb.isc.org/docs/aa-00861.

The Knowledgebase article https://kb.isc.org/docs/cve-2022-3488 is the complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be implied. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any implied warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use or reliance on this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the document URL is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors.