Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200609-11 ] BIND: Denial of Service
Date: Fri, 15 Sep 2006 08:40:47
Message-Id: 20060915082448.GC12171@sleipnir.hsc.fr
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200609-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: BIND: Denial of Service
9 Date: September 15, 2006
10 Bugs: #146486
11 ID: 200609-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 ISC BIND contains two vulnerabilities allowing a Denial of Service
19 under certain conditions.
20
21 Background
22 ==========
23
24 ISC BIND is the Internet Systems Consortium implementation of the
25 Domain Name System (DNS) protocol.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-dns/bind < 9.3.2-r4 >= 9.3.2-r4
34 *>= 9.2.6-r4
35
36 Description
37 ===========
38
39 Queries for SIG records will cause an assertion error if more than one
40 SIG RRset is returned. Additionally, an INSIST failure can be triggered
41 by sending multiple recursive queries if the response to the query
42 arrives after all the clients looking for the response have left the
43 recursion queue.
44
45 Impact
46 ======
47
48 An attacker having access to a recursive server can crash the server by
49 querying the SIG records where there are multiple SIG RRsets, or by
50 sending many recursive queries in a short time. The exposure can be
51 lowered by restricting the clients that can ask for recursion. An
52 attacker can also crash an authoritative server serving a DNSSEC zone
53 in which there are multiple SIG RRsets.
54
55 Workaround
56 ==========
57
58 There are no known workarounds at this time.
59
60 Resolution
61 ==========
62
63 All BIND 9.3 users should update to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=net-dns/bind-9.3.2-r4"
67
68 All BIND 9.2 users should update to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot --verbose ">=net-dns/bind-9.2.6-r4"
72
73 References
74 ==========
75
76 [ 1 ] CVE-2006-4095
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4095
78 [ 2 ] CVE-2006-4096
79 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4096
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-200609-11.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 http://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2006 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5