TUCoPS :: Linux :: Gentoo :: va2816.htm

BIND: Incorrect signature verification
BIND: Incorrect signature verification
BIND: Incorrect signature verification



--nextPart6876448.eHue9AVey3
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: BIND: Incorrect signature verification
      Date: March 09, 2009
      Bugs: #254134, #257949
        ID: 200903-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Incomplete verification of RSA and DSA certificates might lead to
spoofed records authenticated using DNSSEC.

Background
=========
ISC BIND is the Internet Systems Consortium implementation of the
Domain Name System (DNS) protocol.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  net-dns/bind     < 9.4.3_p1                           >= 9.4.3_p1

Description
==========
BIND does not properly check the return value from the OpenSSL
functions to verify DSA (CVE-2009-0025) and RSA (CVE-2009-0265)
certificates.

Impact
=====
A remote attacker could bypass validation of the certificate chain to
spoof DNSSEC-authenticated records.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All BIND users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.3_p1"

References
=========
  [ 1 ] CVE-2009-0025
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0025 
  [ 2 ] CVE-2009-0265
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0265 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-14.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart6876448.eHue9AVey3
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=dhJi
-----END PGP SIGNATURE-----

--nextPart6876448.eHue9AVey3--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH