-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3604
       CVE-2021-25219: Lame cache can be abused to severely degrade
                           resolver performance
                              28 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND
Publisher:         ISC
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-25219  

Original Bulletin: 
   https://lists.isc.org/pipermail/bind-announce/2021-October/001201.html

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE: CVE-2021-25219

Document version: 2.0
Posting date: 27 October 2021
Program impacted: BIND
Versions affected: BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and 
versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND 
Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 
of the BIND 9.17 development branch
Severity: Medium
Exploitable: Remotely

Description:

Exploitation of broken authoritative servers using a flaw in response 
processing can cause degradation in BIND resolver performance. The way 
the lame cache is currently designed makes it possible for its internal 
data structures to grow almost infinitely, which may cause significant 
delays in client query processing.

The purpose of a resolver's lame cache is to ensure that if an 
authoritative server responds to a resolver's query in a specific broken 
way, subsequent client queries for the same <QNAME, QTYPE> tuple do not 
trigger further queries to the same server for a configurable amount of 
time. The lame cache is enabled by setting the lame-ttl option in 
named.conf to a value greater than 0. That option is set to lame-ttl 
600; in the default configuration, which means the lame cache is enabled 
by default.

Impact:

Authoritative-only BIND 9 servers are NOT vulnerable to this flaw.

A successful attack exploiting this flaw causes a named resolver to 
spend most of its CPU time on managing and checking the lame cache. This 
results in client queries being responded to with large delays, and 
increased likelihood of DNS timeouts on client hosts.

CVSS Score: 4.9

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:F/RL:O/RC:C

For more information on the Common Vulnerability Scoring System and to 
obtain your specific environmental score, please visit: 
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:F/RL:O/RC:C&version=3.1.

Workarounds:

Setting lame-ttl 0; disables the lame cache and prevents the performance 
issue. Our research and testing indicate that in the current Internet 
there is almost no downside to disabling the lame cache.

Active exploits:

We are not aware of any active exploits.

Solution:

Upgrade to the patched release most closely related to your current 
version of BIND:

     BIND 9.11.36
     BIND 9.16.22
     BIND 9.17.19

BIND Supported Preview Edition is a special feature preview branch of 
BIND provided to eligible ISC support customers.

     BIND 9.11.36-S1
     BIND 9.16.22-S1

Acknowledgments: ISC would like to thank Kishore Kumar Kothapalli of 
Infoblox for bringing this vulnerability to our attention.

Document revision history:

1.0 Advance notification to customers, 20 October 2021
1.1 Revised Versions Affected (now includes all older versions of BIND 
Supported Preview Edition), 26 October 2021
2.0 Public disclosure, 27 October 2021

Related documents:

See our BIND 9 Security Vulnerability Matrix for a complete listing of 
security vulnerabilities and versions affected.

Do you still have questions? Questions regarding this advisory should go 
to security-officer@isc.org. To report a new issue, please encrypt your 
message using security-officer@isc.org's PGP key which can be found 
here: https://www.isc.org/pgpkey/. If you are unable to use encrypted 
email, you may also report new issues at: https://www.isc.org/reportbug/.

Note:

ISC patches only currently supported versions. When possible we indicate 
EOL versions affected. (For current information on which versions are 
actively supported, please see https://www.isc.org/download/.)

ISC Security Vulnerability Disclosure Policy:

Details of our current security advisory policy and practice can be 
found in the ISC Software Defect and Security Vulnerability Disclosure 
Policy at https://kb.isc.org/docs/aa-00861.

The Knowledgebase article https://kb.isc.org/docs/cve-2021-25219 is the 
complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS IS" 
basis. No warranty or guarantee of any kind is expressed in this notice 
and none should be implied. ISC expressly excludes and disclaims any 
warranties regarding this notice or materials referred to in this 
notice, including, without limitation, any implied warranty of 
merchantability, fitness for a particular purpose, absence of hidden 
defects, or of non-infringement. Your use or reliance on this notice or 
materials referred to in this notice is at your own risk. ISC may change 
this notice at any time. A stand-alone copy or paraphrase of the text of 
this document that omits the document URL is an uncontrolled copy. 
Uncontrolled copies may lack important information, be out of date, or 
contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4XYd
-----END PGP SIGNATURE-----