-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1148
        CVE-2022-0635: DNAME insist with synth-from-dnssec enabled
                               17 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Bind 9.18.0
Publisher:         ISC
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0635  

Original Bulletin: 
   https://kb.isc.org/docs/cve-2022-0635

Comment: CVSS (Max):  7.0 CVE-2022-0635 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: ISC
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE: CVE-2022-0635
Document version: 2.0
Posting date: 16 March 2022
Program impacted: BIND
Versions affected: BIND 9.18.0
Severity: High
Exploitable: Remotely

Description:

    We refactored the RFC 8198 Aggressive Use of DNSSEC-Validated
    Cache feature (synth-from-dnssec) for the new BIND 9.18.0 stable
    release, and changed the default so that is now automatically
    enabled for dnssec-validating resolvers. Subsequently it was found
    that repeated patterns of specific queries to servers with this
    feature enabled could cause an INSIST failure in
    query.c:query_dname which causes named to terminate unexpectedly.

    The vulnerability affects BIND resolvers running 9.18.0 that have
    both `dnssec-validation` and `synth-from-dnssec` enabled. (Note that
    `dnssec-validation auto;` is the default setting unless
    configured otherwise in `named.conf` and that enabling
    `dnssec-validation` automatically enables `synth-from-dnssec`
    unless explicitly disabled)

Impact:

     When a vulnerable version of named receives a series of specific
     queries, the named process will eventually terminate due to a
     failed assertion check.

CVSS Score: 7.0

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C

    For more information on the Common Vulnerability Scoring System and
    to obtain your specific environmental score please visit:
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C&version=3.1

Workarounds:

    The failure can be avoided by adding this option to named.conf:

      synth-from-dnssec no;

    However we do not recommend disabling this feature other than as a
    temporary workaround because it provides protection from
    pseudo-random-subdomain attacks against DNSSEC-signed zones.

Active exploits:

    We are not aware of any active exploits.

Solution:

    Users of BIND 9.18.0 should upgrade to BIND 9.18.1

Acknowledgments:

    ISC would like to thank Vincent Levigneron of AFNIC for reporting
    this issue to us and for verifying the fix and workaround.

Document revision history:

    1.0 Early Notification, 9 March 2022
    2.0 Public disclosure, 16 March 2022

Related documents:

See Operational Notification "synth-from-dnssec may cause slow
resolution on resolvers under certain cache conditions" for more
information regarding early BIND support for RFC 8198 Aggressive Use of
DNSSEC-Validated Cache and our recommendation that this feature be
disabled until versions of BIND were made available which contain an
improvement to the synth-from-dnssec feature:
https://kb.isc.org/docs/operational-notification-synth-from-dnssec-may-cause-slow-resolution-on-resolvers-under-certain-cache-conditions

See our BIND 9 Security Vulnerability Matrix for a complete listing of
security vulnerabilities and versions affected:
https://kb.isc.org/docs/aa-00913

Do you still have questions? Questions regarding this advisory should go
to security-officer@isc.org. To report a new issue, please encrypt your
message using security-officer@isc.org's PGP key which can be found here:
https://www.isc.org/pgpkey/. If you are unable to use encrypted email, you
may also report new issues at: https://www.isc.org/reportbug/.

Note:

ISC patches only currently supported versions. When possible we indicate
EOL versions affected. (For current information on which versions are
actively supported, please see https://www.isc.org/download/.)

ISC Security Vulnerability Disclosure Policy:

Details of our current security advisory policy and practice can be found
in the ISC Software Defect and Security Vulnerability Disclosure Policy at
https://kb.isc.org/docs/aa-00861

The Knowledgebase article https://kb.isc.org/docs/cve-2022-0635 is
the complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS IS"
basis. No warranty or guarantee of any kind is expressed in this notice
and none should be implied. ISC expressly excludes and disclaims any
warranties regarding this notice or materials referred to in this 
notice, including, without limitation, any implied warranty of 
merchantability, fitness for a particular purpose, absence of hidden 
defects, or of non-infringement. Your use or reliance on this notice or 
materials referred to in this notice is at your own risk. ISC may change 
this notice at any time. A stand-alone copy or paraphrase of the text of 
this document that omits the document URL is an uncontrolled copy. 
Uncontrolled copies may lack important information, be out of date, or 
contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ezjj
-----END PGP SIGNATURE-----