CVE-2022-3080: BIND 9 resolvers configured to answer from stale cache with zero stale-answer-client-timeout may terminate unexpectedly
  • 21 Sep 2022
  • 2 Minutes to read
  • Contributors
  • Dark
    Light
  • PDF

CVE-2022-3080: BIND 9 resolvers configured to answer from stale cache with zero stale-answer-client-timeout may terminate unexpectedly

  • Dark
    Light
  • PDF

Article Summary

CVE: CVE-2022-3080

Document version: 2.0

Posting date: 21 September 2022

Program impacted: BIND

Versions affected:

BIND

  • 9.16.14 -> 9.16.32
  • 9.18.0 -> 9.18.6
  • 9.19.0 -> 9.19.4

BIND Supported Preview Edition

  • 9.16.14-S1 -> 9.16.32-S1 (Note that no versions of the BIND 9.11 Supported Preview Edition are vulnerable).

Severity: High

Exploitable: Remotely

Description:

BIND 9 resolver can crash when stale cache and stale answers are enabled, option stale-answer-client-timeout is set to 0 and there is a stale CNAME in the cache for an incoming query.

Impact:

By sending specific queries to the resolver, an attacker can cause named to crash.

CVSS Score: 7.5

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit: https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H&version=3.1.

Workarounds:

Setting stale-answer-client-timeout to off or to an integer greater than 0 will prevent BIND from crashing due to this issue.

Active exploits:

We are not aware of any active exploits.

Solution:

Upgrade to the patched release most closely related to your current version of BIND:

  • 9.16.33
  • 9.18.7
  • 9.19.5

BIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.

  • 9.16.33-S1

Acknowledgments:

ISC would like to thank Maksym Odinintsev for bringing this vulnerability to our attention.

Document revision history:

1.0 Early Notification, 14 September 2022
1.1 Minor punctuation corrections, 19 September 2022
1.2 Fixed the option name used in the CVE title, 21 September 2022
2.0 Public disclosure, 21 September 2022

Related documents:

See our BIND 9 Security Vulnerability Matrix for a complete listing of security vulnerabilities and versions affected.

Do you still have questions? Questions regarding this advisory should be mailed to security-officer@isc.org. To report a new issue, please encrypt your message using security-officer@isc.org's PGP key, which can be found here: https://www.isc.org/pgpkey/. If you are unable to use encrypted email you may also report new issues at: https://www.isc.org/reportbug/.

Note:

ISC patches only currently supported versions. When possible we indicate EOL versions affected. For current information on which versions are actively supported, please see https://www.isc.org/download/.

ISC Security Vulnerability Disclosure Policy:

Details of our current security advisory policy and practice can be found in the ISC Software Defect and Security Vulnerability Disclosure Policy at https://kb.isc.org/docs/aa-00861.

The Knowledgebase article https://kb.isc.org/docs/cve-2022-3080 is the complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be implied. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any implied warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use or reliance on this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the document URL is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors.