Gentoo Archives: gentoo-announce

From: Matthias Geerdsen <vorlon@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200807-08 ] BIND: Cache poisoning
Date: Fri, 11 Jul 2008 18:16:09
Message-Id: 4877A2BD.4010201@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200807-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: BIND: Cache poisoning
9 Date: July 11, 2008
10 Bugs: #231201
11 ID: 200807-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A weakness in the DNS protocol has been reported, which could lead to
19 cache poisoning on recursive resolvers.
20
21 Background
22 ==========
23
24 ISC BIND is the Internet Systems Consortium implementation of the
25 Domain Name System (DNS) protocol.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-dns/bind < 9.4.2_p1 >= 9.4.2_p1
34
35 Description
36 ===========
37
38 Dan Kaminsky of IOActive has reported a weakness in the DNS protocol
39 related to insufficient randomness of DNS transaction IDs and query
40 source ports.
41
42 Impact
43 ======
44
45 An attacker could exploit this weakness to poison the cache of a
46 recursive resolver and thus spoof DNS traffic, which could e.g. lead to
47 the redirection of web or mail traffic to malicious sites.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All BIND users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.2_p1"
61
62 Note: In order to utilize the query port randomization to mitigate the
63 weakness, you need to make sure that your network setup allows the DNS
64 server to use random source ports for query and that you have not set a
65 fixed query port via the "query-source port" directive in the BIND
66 configuration.
67
68 References
69 ==========
70
71 [ 1 ] CVE-2008-1447
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200807-08.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2008 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature