-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1859
           Multiple vulnerabilities have been identified in BIND
                               31 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND
Publisher:         ISC
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3143 CVE-2017-3142 

Reference:         ESB-2017.1713.2
                   ESB-2017.1689
                   ESB-2017.1640
                   ESB-2017.1638

Original Bulletin: 
   https://kb.isc.org/article/AA-01504
   https://kb.isc.org/article/AA-01503

Comment: This bulletin contains two (2) ISC security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE-2017-3142: An error in TSIG authentication can permit unauthorized
zone transfers

Author: Michael McNally

Reference Number: AA-01504

Created: 2017-06-29 19:30

Last Updated: 2017-06-29 20:31

An attacker may be able to circumvent TSIG authentication of AXFR and
NOTIFY requests.

CVE:
CVE-2017-3142

Document Version:
2.0

Posting date:
29 June 2017

Program Impacted:
BIND

Versions affected:
9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1,
9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2

Severity:
Medium

Exploitable:
Remotely

Description:

An attacker who is able to send and receive messages to an authoritative
DNS server and who has knowledge of a valid TSIG key name may be able to
circumvent TSIG authentication of AXFR requests via a carefully constructed
request packet.  A server that relies solely on TSIG keys for protection
with no other ACL protection could be manipulated into:

    providing an AXFR of a zone to an unauthorized recipient
    accepting bogus NOTIFY packets

Impact:

    An unauthorized AXFR (full zone transfer) permits an attacker to view
    the entire contents of a zone.  Protection of zone contents is often
    a commercial or business requirement.
    If accepted, a NOTIFY sets the zone refresh interval to 'now'.  If there
    is not already a refresh cycle in progress then named will initiate
    one by asking for the SOA RR from its list of masters.  If there
    is already a refresh cycle in progress, then named will queue the
    new refresh request.  If there is already a queued refresh request,
    the new NOTIFY will be discarded. Bogus notifications can't be used
    to force a zone transfer from a malicious server, but could trigger
    a high rate of zone refresh cycles.

CVSS Score:  5.3

CVSS Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

For more information on the Common Vulnerability Scoring System
and to obtain your specific environmental score please visit:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Workarounds:

The effects of this vulnerability can be mitigated by using Access
Control Lists (ACLs) that require both address range validation
and use of TSIG authentication in conjunction.  For information on
how to configure this type of compound authentication control, please see:
https://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html.
(Note that this technique may not be effective against bogus NOTIFY packets
if an attacker is able to reach the target DNS server whilst using a
spoofed sending address).

Active exploits:

No known active exploits but a similar issue was announced publicly on 23
June 2017 by another DNS server software provider.

Solution:  Upgrade to the patched release most closely related
to your current version of BIND. These can all be downloaded from
http://www.isc.org/downloads.

    BIND 9 version 9.9.10-P2
    BIND 9 version 9.10.5-P2
    BIND 9 version 9.11.1-P2

BIND Supported Preview Edition is a special feature preview branch of BIND
provided to eligible ISC support customers.

    BIND 9 version 9.9.10-S3
    BIND 9 version 9.10.5-S3

Acknowledgements: ISC would like to thank Clement Berthaux from Synacktiv
for reporting this issue.

Document Revision History:

1.0 Advance Notification 26 June 2017
1.1 Correct Notify to NOTIFY; Update phrasing in Workarounds section;
Update phrasing in Description; Correct date of similar public announcement,
29 June 2017
2.0 Public disclosure 29 June 2017

Related Documents:

See our BIND9 Security Vulnerability Matrix at
https://kb.isc.org/article/AA-00913 for a complete listing of Security
Vulnerabilities and versions affected.

If you'd like more information on ISC Subscription Support and Advance
Security Notifications, please visit http://www.isc.org/support/.

Do you still have questions?  Questions regarding this advisory should
go to security-officer@isc.org.  To report a new issue, please encrypt
your message using security-officer@isc.org's PGP key which can be found
here: https://www.isc.org/downloads/software-support-policy/openpgp-key/.
If you are unable to use encrypted email, you may also report new issues
at: https://www.isc.org/community/report-bug/.

Note: ISC patches only currently supported versions. When possible we
indicate EOL versions affected.  (For current information on which versions
are actively supported, please see http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:  Details of our
current security advisory policy and practice can be found here:
https://kb.isc.org/article/AA-00861/164/ISC-Software-Defect-and-Security-Vulnerability-Disclosure-Policy.html

This Knowledge Base article https://kb.isc.org/article/AA-01504 is the
complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS IS"
basis. No warranty or guarantee of any kind is expressed in this notice and
none should be implied. ISC expressly excludes and disclaims any warranties
regarding this notice or materials referred to in this notice, including,
without limitation, any implied warranty of merchantability, fitness for a
particular purpose, absence of hidden defects, or of non-infringement. Your
use or reliance on this notice or materials referred to in this notice is at
your own risk. ISC may change this notice at any time.  A stand-alone copy
or paraphrase of the text of this document that omits the document URL is
an uncontrolled copy. Uncontrolled copies may lack important information,
be out of date, or contain factual errors.


(C) 2001-2017 Internet Systems Consortium

For assistance with problems and questions for which you have not been able
to find an answer in our Knowledge Base, we recommend searching our community
mailing list archives and/or posting your question there (you will need
to register there first for your posts to be accepted). The bind-users and
the dhcp-users lists particularly have a long-standing and active membership.

ISC relies on the financial support of the community to fund the development
of its open source software products. If you would like to support future
product evolution and maintenance as well having peace of mind knowing that
our team of experts are poised to provide you with individual technical
assistance whenever you call upon them, then please consider our Professional
Subscription Support services - details can be found on our main website.

- ---------------------------------------------------------------------------

CVE-2017-3143: An error in TSIG authentication can permit unauthorized
dynamic updates

Author: Michael McNally

Reference Number: AA-01503

Created: 2017-06-29 19:30

Last Updated: 2017-07-06 21:07

An attacker may be able to forge a valid TSIG or signature for a dynamic
update.

CVE:
CVE-2017-3143

Document Version:
2.0

Posting date:
29 June 2017

Program Impacted:
BIND

Versions affected:
9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1,
9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2

Severity:
High

Exploitable:
Remotely

Description:
An attacker who is able to send and receive messages to an authoritative
DNS server and who has knowledge of a valid TSIG key name for the zone
and service being targeted may be able to manipulate BIND into accepting
an unauthorized dynamic update.

Impact:

A server that relies solely on TSIG keys with no other address-based ACL
protection could be vulnerable to malicious zone content manipulation
using this technique.

Note that the local update policy (configured with "update-policy local;"
in named.conf) implicitly defines a key with a known key name (local-ddns)
and default algorithm and no IP-based access controls on the zone updates.
In conjunction with this failure in TSIG verification, "update-policy local"
is potentially very dangerous.

CVSS Score:  7.5

CVSS Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

For more information on the Common Vulnerability Scoring System
and to obtain your specific environmental score please visit:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Workarounds:

The effects of this vulnerability can be mitigated by using Access
Control Lists (ACLs) that require both address range validation and
use of TSIG authentication in conjunction.  For information on how to
configure this type of compound authentication control, please see:
https://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html.

Administrators who have made use of named.conf option "update-policy
local;" should patch their servers as soon as possible and if this is not
possible should replace the update-policy configuration statement with an
allow-update statement implementing the key requirement for updates but
additionally imposing an IP ACL limitation, e.g.:

allow-update { !{ !localhost; }; key local-ddns; };

Active exploits:

No known active exploits but a similar issue was announced publicly on 23
June 2017 by another DNS server software provider.

Solution:  Upgrade to the patched release most closely related
to your current version of BIND. These can all be downloaded from
http://www.isc.org/downloads.

    BIND 9 version 9.9.10-P2
    BIND 9 version 9.10.5-P2
    BIND 9 version 9.11.1-P2

BIND Supported Preview Edition is a special feature preview branch of BIND
provided to eligible ISC support customers.

    BIND 9 version 9.9.10-S3
    BIND 9 version 9.10.5-S3

Acknowledgements: ISC would like to thank Clement Berthaux from Synacktiv
for reporting this issue.

Document Revision History:

1.0 Advance Notification, 26 June 2017
1.1 CVSS score corrected (was previously erroneously listed as 7.8) 27
June 2017
1.2 Update phrasing in the Workarounds section; Correct date of similar
public announcement, 29 June 2017
1.3 Remove references to SIG(0), which is not affected, 29 June 2017
2.0 Public disclosure, 29 June 2017
2.1 "Impact" and "Workarounds" updated to better explain "update-policy
local;" risk, 6 July 2017

Related Documents:

See our BIND9 Security Vulnerability Matrix at
https://kb.isc.org/article/AA-00913 for a complete listing of Security
Vulnerabilities and versions affected.

If you'd like more information on ISC Subscription Support and Advance
Security Notifications, please visit http://www.isc.org/support/.

Do you still have questions?  Questions regarding this advisory should
go to security-officer@isc.org.  To report a new issue, please encrypt
your message using security-officer@isc.org's PGP key which can be found
here: https://www.isc.org/downloads/software-support-policy/openpgp-key/.
If you are unable to use encrypted email, you may also report new issues
at: https://www.isc.org/community/report-bug/.

Note: ISC patches only currently supported versions. When possible we
indicate EOL versions affected.  (For current information on which versions
are actively supported, please see http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:  Details of our
current security advisory policy and practice can be found here:
https://kb.isc.org/article/AA-00861/164/ISC-Software-Defect-and-Security-Vulnerability-Disclosure-Policy.html

This Knowledge Base article https://kb.isc.org/article/AA-01503 is the
complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS IS"
basis. No warranty or guarantee of any kind is expressed in this notice and
none should be implied. ISC expressly excludes and disclaims any warranties
regarding this notice or materials referred to in this notice, including,
without limitation, any implied warranty of merchantability, fitness for a
particular purpose, absence of hidden defects, or of non-infringement. Your
use or reliance on this notice or materials referred to in this notice is at
your own risk. ISC may change this notice at any time.  A stand-alone copy
or paraphrase of the text of this document that omits the document URL is
an uncontrolled copy. Uncontrolled copies may lack important information,
be out of date, or contain factual errors.


(C) 2001-2017 Internet Systems Consortium

For assistance with problems and questions for which you have not been able
to find an answer in our Knowledge Base, we recommend searching our community
mailing list archives and/or posting your question there (you will need
to register there first for your posts to be accepted). The bind-users and
the dhcp-users lists particularly have a long-standing and active membership.

ISC relies on the financial support of the community to fund the development
of its open source software products. If you would like to support future
product evolution and maintenance as well having peace of mind knowing that
our team of experts are poised to provide you with individual technical
assistance whenever you call upon them, then please consider our Professional
Subscription Support services - details can be found on our main website.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iXev
-----END PGP SIGNATURE-----