Stories
Slash Boxes
Comments

SoylentNews is people

posted by janrinok on Thursday July 30 2015, @02:08PM   Printer-friendly
from the patch-now dept.

https://www.isc.org/blogs/about-cve-2015-5477-an-error-in-handling-tkey-queries-can-cause-named-to-exit-with-a-require-assertion-failure/

As the security incident manager for this particular vulnerability notification, I'd like to say a little extra, beyond our official vulnerability disclosure about this critical defect in BIND [Wikipedia].

Many of our bugs are limited in scope or affect only users having a particular set of configuration choices. CVE-2015-5477 does not fall into that category. Almost all unpatched BIND servers are potentially vulnerable. We know of no configuration workarounds. Screening the offending packets with firewalls is likely to be difficult or impossible unless those devices understand DNS at a protocol level and may be problematic even then. And the fix for this defect is very localized to one specific area of the BIND code.

The practical effect of this is that this bug is difficult to defend against (except by patching, which is completely effective) and will not be particularly difficult to reverse-engineer. I have already been told by one expert that they have successfully reverse-engineered an attack kit from what has been divulged and from analyzing the code changes, and while I have complete confidence that the individual who told me this is not intending to use his kit in a malicious manner, there are others who will do so who may not be far behind. Please take steps to patch or download a secure version immediately.

This bug is designated "Critical" and it deserves that designation.

The existence of this bug was announced 'in-house' on 28 July but is announced publicly today. Apologies for releasing my own story [submission].


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 0) by Anonymous Coward on Thursday July 30 2015, @05:41PM

    by Anonymous Coward on Thursday July 30 2015, @05:41PM (#215947)

    In 2015 people still use BIND? WTF.

    In fact you use it every day too I bet.

    It is one of those bits of software that 'just works'. Yes it is a massive pain to setup. But once setup the maintenance on it is pretty much upgrade the executables.

    Just because you use some other tool does not mean others dont use it.

    For example VB6. I have not seen it in ages. But I am sure there is some poor soul out there maintaining some project in it. Software does not 'go away'. It can linger for years.

    I use bind at home for my local setup. As it was the one I was most familiar with for setting up dns. Could I have used something else? Sure. But why bother? Its dns lookups...

    I have seen people recently working with centos 5.5. I have seen visual studio 2005. For some people 'just works' is all they want. They do not care about the latest and greatest.