lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 19 Feb 2013 14:03:43 GMT
From: FreeBSD Security Advisories <security-advisories@...ebsd.org>
To: Bugtraq <bugtraq@...urityfocus.com>
Subject: FreeBSD Security Advisory FreeBSD-SA-13:01.bind

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-13:01.bind                                       Security Advisory
                                                          The FreeBSD Project

Topic:          BIND remote DoS with deliberately crafted DNS64 query

Category:       contrib
Module:         bind
Announced:      2013-02-19
Affects:        FreeBSD 9.x and later
Corrected:      2013-01-08 09:05:09 UTC (stable/9, 9.1-STABLE)
                2013-02-19 13:27:20 UTC (releng/9.0, 9.0-RELEASE-p6)
                2013-02-19 13:27:20 UTC (releng/9.1, 9.1-RELEASE-p1)
CVE Name:       CVE-2012-5688

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

BIND 9 is an implementation of the Domain Name System (DNS) protocols.
The named(8) daemon is an Internet Domain Name Server.

DNS64 is an IPv6 transition mechanism that will return a synthesized
AAAA response even if there is only an A record available.

II.  Problem Description

Due to a software defect a crafted query can cause named(8) to crash
with an assertion failure.

III. Impact

If named(8) is configured to use DNS64, an attacker who can send it a
query can cause named(8) to crash, resulting in a denial of service.

IV.  Workaround

No workaround is available, but systems not configured to use DNS64
using the "dns64" configuration statement are not vulnerable.  DNS64
is not enabled in the default configuration on FreeBSD.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

Restart the named(8) daemon, or reboot your system.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-13:01/bind.patch
# fetch http://security.FreeBSD.org/patches/SA-13:01/bind.patch.asc
# gpg --verify bind.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

Restart the named(8) daemon, or reboot your system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

Restart the named(8) daemon, or reboot your system.

4) Alternatively, install and run BIND from the Ports Collection after
the correction date.  The following versions and newer versions of
BIND installed from the Ports Collection are not affected by this
vulnerability:

        bind98-9.8.4.1
        bind99-9.9.2.1

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch/path                                                      Revision
- -------------------------------------------------------------------------
stable/9/                                                         r245163
releng/9.0/                                                       r246989
releng/9.1/                                                       r246989
- -------------------------------------------------------------------------

VII. References

https://kb.isc.org/article/AA-00828

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5688

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-13:01.bind.asc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (FreeBSD)

iEYEARECAAYFAlEjf8MACgkQFdaIBMps37JUigCeIvjGL59H2froSeFqfPvlzM7L
XpAAni7nW5GZt4AE3eSDQwE4ivCne6SK
=Rxq4
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists