Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200908-02.xml
Date: Sat, 01 Aug 2009 20:02:43
Message-Id: E1MXKmv-0007bD-KJ@stork.gentoo.org
1 a3li 09/08/01 20:02:41
2
3 Added: glsa-200908-02.xml
4 Log:
5 GLSA 200908-02
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200908-02.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200908-02.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200908-02.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200908-02.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200908-02">
21 <title>BIND: Denial of Service</title>
22 <synopsis>
23 Dynamic Update packets can cause a Denial of Service in the BIND daemon.
24 </synopsis>
25 <product type="ebuild">bind</product>
26 <announced>August 01, 2009</announced>
27 <revised>August 01, 2009: 01</revised>
28 <bug>279508</bug>
29 <access>remote</access>
30 <affected>
31 <package name="net-dns/bind" auto="yes" arch="*">
32 <unaffected range="ge">9.4.3_p3</unaffected>
33 <vulnerable range="lt">9.4.3_p3</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>
38 ISC BIND is the Internet Systems Consortium implementation of the
39 Domain Name System (DNS) protocol.
40 </p>
41 </background>
42 <description>
43 <p>
44 Matthias Urlichs reported that the dns_db_findrdataset() function fails
45 when the prerequisite section of the dynamic update message contains a
46 record of type "ANY" and where at least one RRset for this FQDN exists
47 on the server.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A remote unauthenticated attacker could send a specially crafted
53 dynamic update message to the BIND daemon (named), leading to a Denial
54 of Service (daemon crash). This vulnerability affects all primary
55 (master) servers -- it is not limited to those that are configured to
56 allow dynamic updates.
57 </p>
58 </impact>
59 <workaround>
60 <p>
61 Configure a firewall that performs Deep Packet Inspection to prevent
62 nsupdate messages from reaching named. Alternatively, expose only
63 secondary (slave) servers to untrusted networks.
64 </p>
65 </workaround>
66 <resolution>
67 <p>
68 All BIND users should upgrade to the latest version:
69 </p>
70 <code>
71 # emerge --sync
72 # emerge --ask --oneshot --verbose &quot;&gt;=net-dns/bind-9.4.3_p3&quot;</code>
73 </resolution>
74 <references>
75 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0696">CVE-2009-0696</uri>
76 <uri link="https://www.isc.org/node/474">ISC advisory</uri>
77 </references>
78 <metadata tag="submitter" timestamp="Tue, 28 Jul 2009 21:43:47 +0000">
79 rbu
80 </metadata>
81 <metadata tag="bugReady" timestamp="Sat, 01 Aug 2009 20:00:21 +0000">
82 a3li
83 </metadata>
84 </glsa>