Rapid7 Vulnerability & Exploit Database

BIND TKEY Query Denial of Service

Back to Search

BIND TKEY Query Denial of Service

Disclosed
07/28/2015
Created
05/30/2018

Description

This module sends a malformed TKEY query, which exploits an error in handling TKEY queries on affected BIND9 'named' DNS servers. As a result, a vulnerable named server will exit with a REQUIRE assertion failure. This condition can be exploited in versions of BIND between BIND 9.1.0 through 9.8.x, 9.9.0 through 9.9.7-P1 and 9.10.0 through 9.10.2-P2.

Author(s)

  • Jonathan Foote
  • throwawayokejxqbbif
  • wvu <wvu@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/dos/dns/bind_tkey
msf auxiliary(bind_tkey) > show actions
    ...actions...
msf auxiliary(bind_tkey) > set ACTION < action-name >
msf auxiliary(bind_tkey) > show options
    ...show and set options...
msf auxiliary(bind_tkey) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;