lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 23 Dec 2011 15:36:33 GMT
From: FreeBSD Security Advisories <security-advisories@...ebsd.org>
To: Bugtraq <bugtraq@...urityfocus.com>
Subject: FreeBSD Security Advisory FreeBSD-SA-11:06.bind

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-11:06.bind                                       Security Advisory
                                                          The FreeBSD Project

Topic:          Remote packet Denial of Service against named(8) servers

Category:       contrib
Module:         bind
Announced:      2011-12-23
Affects:        All supported versions of FreeBSD.
Corrected:      2011-11-17 01:10:16 UTC (RELENG_7, 7.4-STABLE)
                2011-12-23 15:00:37 UTC (RELENG_7_4, 7.4-RELEASE-p5)
                2011-12-23 15:00:37 UTC (RELENG_7_3, 7.3-RELEASE-p9)
                2011-11-17 00:36:10 UTC (RELENG_8, 8.2-STABLE)
                2011-12-23 15:00:37 UTC (RELENG_8_2, 8.2-RELEASE-p5)
                2011-12-23 15:00:37 UTC (RELENG_8_1, 8.1-RELEASE-p7)
                2011-12-01 21:13:41 UTC (RELENG_9, 9.0-STABLE)
                2011-12-01 21:17:59 UTC (RELENG_9_0, 9.0-RC3)
                2011-11-16 23:41:13 UTC (ports tree)
CVE Name:       CVE-2011-4313

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

BIND 9 is an implementation of the Domain Name System (DNS) protocols.
The named(8) daemon is an Internet Domain Name Server.

II.  Problem Description

A remote attacker could cause the BIND resolver to cache an invalid
record, which could cause the BIND daemon to crash when that record
is being queried.

III. Impact

An attacker that is able to send an specifically crafted response to the
BIND daemon can cause it to crash, resulting in a denial of service.

Note that due to the nature of this vulnerability, the attacker does
not necessarily have to have query access to the victim server.  The
vulnerability can be triggered by tricking legitimate clients, for
instance spam filtering systems or an end user browser, which can be
made to the query on their behalf.

IV.  Workaround

No workaround is available, but systems not running the BIND resolving
name server are not affected.

Servers that are running in authoritative-only mode appear not to be
affected by this vulnerability.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 7-STABLE or 8-STABLE, or to the
RELENG_8_2, RELENG_8_1, RELENG_7_4, or RELENG_7_3 security branch dated
after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to FreeBSD 7.4, 7.3,
8.2 and 8.1 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 7.3-RELEASE and 7.4-RELEASE]
# fetch http://security.FreeBSD.org/patches/SA-11:06/bind7.patch
# fetch http://security.FreeBSD.org/patches/SA-11:06/bind7.patch.asc

[FreeBSD 8.1-RELEASE and 8.2-RELEASE]
# fetch http://security.FreeBSD.org/patches/SA-11:06/bind8.patch
# fetch http://security.FreeBSD.org/patches/SA-11:06/bind8.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch
# cd /usr/src/lib/bind/
# make obj && make depend && make && make install
# cd /usr/src/usr.sbin/named
# make obj && make depend && make && make install

3) To update your vulnerable system via a binary patch:

Systems running 7.4-RELEASE, 7.3-RELEASE, 8.2-RELEASE, or 8.1-RELEASE on
the i386 or amd64 platforms can be updated via the freebsd-update(8)
utility:

# freebsd-update fetch
# freebsd-update install

4) Install and run BIND from the Ports Collection after the correction
date.  The following versions and newer versions of BIND installed from
the Ports Collection already have the mitigation measure:

        bind96-9.6.3.1.ESV.R5.1
        bind97-9.7.4.1
        bind98-9.8.1.1

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

CVS:

Branch                                                           Revision
  Path
- -------------------------------------------------------------------------
RELENG_7
  src/contrib/bind9/lib/dns/rbtdb.c                           1.1.1.4.2.9
  src/contrib/bind9/bin/named/query.c                         1.1.1.6.2.8
RELENG_7_4
  src/UPDATING                                             1.507.2.36.2.7
  src/sys/conf/newvers.sh                                  1.72.2.18.2.10
  src/contrib/bind9/lib/dns/rbtdb.c                       1.1.1.4.2.6.2.1
  src/contrib/bind9/bin/named/query.c                     1.1.1.6.2.6.2.1
RELENG_7_3
  src/UPDATING                                            1.507.2.34.2.11
  src/sys/conf/newvers.sh                                  1.72.2.16.2.13
  src/contrib/bind9/lib/dns/rbtdb.c                       1.1.1.4.2.3.2.2
  src/contrib/bind9/bin/named/query.c                     1.1.1.6.2.3.2.2
RELENG_8
  src/contrib/bind9/lib/dns/rbtdb.c                               1.3.2.9
  src/contrib/bind9/bin/named/query.c                             1.3.2.8
RELENG_8_2
  src/UPDATING                                             1.632.2.19.2.7
  src/sys/conf/newvers.sh                                  1.83.2.12.2.10
  src/contrib/bind9/lib/dns/rbtdb.c                           1.3.2.5.2.1
  src/contrib/bind9/bin/named/query.c                         1.3.2.5.2.1
RELENG_8_1
  src/UPDATING                                            1.632.2.14.2.10
  src/sys/conf/newvers.sh                                  1.83.2.10.2.11
  src/contrib/bind9/lib/dns/rbtdb.c                           1.3.2.3.2.1
  src/contrib/bind9/bin/named/query.c                         1.3.2.3.2.1
RELENG_9
  src/contrib/bind9/lib/dns/rbtdb.c                              1.13.2.1
  src/contrib/bind9/bin/named/query.c                            1.11.2.1
RELENG_9_0
  src/contrib/bind9/lib/dns/rbtdb.c                              1.13.4.1
  src/contrib/bind9/bin/named/query.c                            1.11.4.1
- -------------------------------------------------------------------------

Subversion:

Branch/path                                                      Revision
- -------------------------------------------------------------------------
stable/7/                                                         r227603
releng/7.4/                                                       r228843
releng/7.3/                                                       r228843
stable/8/                                                         r227599
releng/8.2/                                                       r228843
releng/8.1/                                                       r228843
stable/9/                                                         r228189
releng/9.0/                                                       r228190
- -------------------------------------------------------------------------

VII. References

https://www.isc.org/software/bind/advisories/cve-2011-4313

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4313

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-11:06.bind.asc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.18 (FreeBSD)

iEYEARECAAYFAk70nOoACgkQFdaIBMps37K18wCeLYPkREXJsMXYdzt+guRFcPZR
VY4AoII3kmCzRX/gYRmPW7lwGqWIgwlM
=wMSJ
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ