ASA-2019-00591 – ISC BIND: A flaw in mirror zone validity checking can allow zone data to be spoofed


Allele Security Alert

ASA-2019-00591

Identifier(s)

ASA-2019-00591, CVE-2019-6475

Title

A flaw in mirror zone validity checking can allow zone data to be spoofed

Vendor(s)

Internet Systems Consortium (ISC)

Product(s)

ISC BIND

Affected version(s)

BIND versions 9.14.0 before 9.14.7
BIND versions 9.15.0 before 9.15.5

Fixed version(s)

BIND version 9.14.7
BIND version 9.15.5

Proof of concept

Unknown

Description

Mirror zones are a BIND feature allowing recursive servers to pre-cache zone data provided by other servers. A mirror zone is similar to a zone of type secondary, except that its data is subject to DNSSEC validation before being used in answers, as if it had been looked up via traditional recursion, and when mirror zone data cannot be validated, BIND falls back to using traditional recursion instead of the mirror zone. However, an error in the validity checks for the incoming zone data can allow an on-path attacker to replace zone data that was validated with a configured trust anchor with forged data of the attacker’s choosing.

The mirror zone feature is most often used to serve a local copy of the root zone. If an attacker was able to insert themselves into the network path between a recursive server using a mirror zone and a root name server, this vulnerability could then be used to cause the recursive server to accept a copy of falsified root zone data.

An on-path attacker who manages to successfully exploit this vulnerability can replace the mirrored zone (usually the root) with data of their own choosing, effectively bypassing DNSSEC protection.

Technical details

Unknown

Credits

Unknown

Reference(s)

CVE-2019-6475: A flaw in mirror zone validity checking can allow zone data to be spoofed
https://kb.isc.org/docs/cve-2019-6475

CVE-2019-6475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6475

CVE-2019-6475
https://nvd.nist.gov/vuln/detail/CVE-2019-6475

If there is any error in this alert or you wish a comprehensive analysis, let us know.

Last modified: October 31, 2019

We are not responsible for any data loss, device corruption or any other type of issue due to the use of any information mentioned in our security alerts.