Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Vigil@nce - ISC BIND: denial of service via RPZ and RRSIG

May 2011 by Vigil@nce

This bulletin was written by Vigil@nce : http://vigilance.fr/

SYNTHESIS OF THE VULNERABILITY

An attacker can send a signed query for a Response Policy Zone, in
order to stop ISC BIND.

Severity: 2/4

Creation date: 06/05/2011

IMPACTED PRODUCTS

 ISC BIND

DESCRIPTION OF THE VULNERABILITY

The DNS protocol defines the RRSIG type which contains the
signature of Resource Records located in the Answer and Authority
sections.

BIND version 9.8.0 supports RPZ (Response Policy Zone) which are
used by a recursive server to alter replies returned to the user.

The rpz_find() function of the bin/named/query.c file locates RPZ
entries to alter. However, this function is not conceived to
handle a query of type RRSIG/SIG. The INSIST() macro is thus
called, and an assertion error stops the server.

An attacker can therefore send a signed query for a Response
Policy Zone, in order to stop ISC BIND.

ACCESS TO THE COMPLETE VIGIL@NCE BULLETIN

http://vigilance.fr/vulnerability/ISC-BIND-denial-of-service-via-RPZ-and-RRSIG-10619


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts