summaryrefslogtreecommitdiff
blob: 77eac4fc16cb89c756cedbc99d1db9d0c8cc82b8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200908-02">
  <title>BIND: Denial of service</title>
  <synopsis>
    Dynamic Update packets can cause a Denial of Service in the BIND daemon.
  </synopsis>
  <product type="ebuild">bind</product>
  <announced>2009-08-01</announced>
  <revised count="01">2009-08-01</revised>
  <bug>279508</bug>
  <access>remote</access>
  <affected>
    <package name="net-dns/bind" auto="yes" arch="*">
      <unaffected range="ge">9.4.3_p3</unaffected>
      <vulnerable range="lt">9.4.3_p3</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    ISC BIND is the Internet Systems Consortium implementation of the
    Domain Name System (DNS) protocol.
    </p>
  </background>
  <description>
    <p>
    Matthias Urlichs reported that the dns_db_findrdataset() function fails
    when the prerequisite section of the dynamic update message contains a
    record of type "ANY" and where at least one RRset for this FQDN exists
    on the server.
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote unauthenticated attacker could send a specially crafted
    dynamic update message to the BIND daemon (named), leading to a Denial
    of Service (daemon crash). This vulnerability affects all primary
    (master) servers -- it is not limited to those that are configured to
    allow dynamic updates.
    </p>
  </impact>
  <workaround>
    <p>
    Configure a firewall that performs Deep Packet Inspection to prevent
    nsupdate messages from reaching named. Alternatively, expose only
    secondary (slave) servers to untrusted networks.
    </p>
  </workaround>
  <resolution>
    <p>
    All BIND users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-dns/bind-9.4.3_p3"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0696">CVE-2009-0696</uri>
    <uri link="https://www.isc.org/node/474">ISC advisory</uri>
  </references>
  <metadata tag="submitter" timestamp="2009-07-28T21:43:47Z">
    rbu
  </metadata>
  <metadata tag="bugReady" timestamp="2009-08-01T20:00:21Z">
    a3li
  </metadata>
</glsa>