-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1149
         CVE-2022-0396: DoS from specifically crafted TCP packets
                               17 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Bind
Publisher:         ISC
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0396  

Original Bulletin: 
   https://kb.isc.org/docs/cve-2022-0396

Comment: CVSS (Max):  4.9 CVE-2022-0396 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
         CVSS Source: ISC
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE: CVE-2022-0396
Document version: 2.0
Posting date: 16 March 2022
Program impacted: BIND
Versions affected: BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions
                     9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview
                     Edition.
Severity: Medium
Exploitable: Remotely

Description:

    ISC recently discovered an issue in BIND that allows TCP connection 
slots
    to be consumed for an indefinite time frame via a specifically crafted
    TCP stream sent from a client. This issue is present in BIND 9.16.11 to
    9.16.26 (including S editions), and 9.18.0.

    This issue can only be triggered on BIND servers which have
    `keep-response-order` enabled, which is not the default configuration.
    The `keep-response-order` option is an ACL block; any hosts which are
    specified within it will be able to trigger this issue on affected
    versions.

Impact:

    Specifically crafted TCP streams can cause connections to BIND to remain
    in CLOSE_WAIT status for an indefinite period of time, even after the
    client has terminated the connection.

CVSS Score: 4.9

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:F/RL:O/RC:C

For more information on the Common Vulnerability Scoring System and to
obtain your specific environmental score please visit:
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:F/RL:O/RC:C&version=3.1

Workarounds:

    To mitigate this issue in all affected versions of BIND, use the default
    setting of:

      keep-response-order { none; }.

Active exploits:

    We are not aware of any active exploits.

Solution:

    Upgrade to the patched release most closely related to your current
    version of BIND:

      9.16.27
      9.18.1

    BIND Supported Preview Edition is a special feature-preview branch of
    BIND provided to eligible ISC support customers.

      9.16.27-S1

Document revision history:

    1.0 Early Notification, 9 March 2022
    1.1 Grammatical edit to Description, 16 March 2022
    2.0 Public disclosure, 16 March 2022

Related documents:

See "CVE-2019-6477: TCP-pipelined queries can bypass tcp-clients limit" for
more information regarding CVE-2019-6477, in which ISC recommended setting
`keep-response-order` to `any` to work around a previous issue where BIND
was not respecting the TCP client limit:
https://kb.isc.org/docs/cve-2019-6477

See our BIND 9 Security Vulnerability Matrix for a complete listing of
security vulnerabilities and versions affected:
https://kb.isc.org/docs/aa-00913

Do you still have questions? Questions regarding this advisory should go
to security-officer@isc.org. To report a new issue, please encrypt your
message using security-officer@isc.org's PGP key which can be found here:
https://www.isc.org/pgpkey/. If you are unable to use encrypted email, you
may also report new issues at: https://www.isc.org/reportbug/.

Note:

ISC patches only currently supported versions. When possible we indicate
EOL versions affected. (For current information on which versions are
actively supported, please see https://www.isc.org/download/.)

ISC Security Vulnerability Disclosure Policy:

Details of our current security advisory policy and practice can be found
in the ISC Software Defect and Security Vulnerability Disclosure Policy at
https://kb.isc.org/docs/aa-00861

The Knowledgebase article https://kb.isc.org/docs/cve-2022-0396 is the
complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS IS"
basis. No warranty or guarantee of any kind is expressed in this notice
and none should be implied. ISC expressly excludes and disclaims any
warranties regarding this notice or materials referred to in this 
notice, including, without limitation, any implied warranty of 
merchantability, fitness for a particular purpose, absence of hidden 
defects, or of non-infringement. Your use or reliance on this notice or 
materials referred to in this notice is at your own risk. ISC may change 
this notice at any time. A stand-alone copy or paraphrase of the text of 
this document that omits the document URL is an uncontrolled copy. 
Uncontrolled copies may lack important information, be out of date, or 
contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n3g6
-----END PGP SIGNATURE-----