TUCoPS :: HP Unsorted B :: bx3722.htm

BIND: Cache poisoning
BIND: Cache poisoning
BIND: Cache poisoning



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigDF9769E3C77789A31E77C955
Content-Type: text/plain; charset=ISO-8859-15; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200807-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

   Severity: High
      Title: BIND: Cache poisoning
       Date: July 11, 2008
       Bugs: #231201
         ID: 200807-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A weakness in the DNS protocol has been reported, which could lead to
cache poisoning on recursive resolvers.

Background
=========
ISC BIND is the Internet Systems Consortium implementation of the
Domain Name System (DNS) protocol.

Affected packages
================
     -------------------------------------------------------------------
      Package       /  Vulnerable  /                         Unaffected
     -------------------------------------------------------------------
   1  net-dns/bind     < 9.4.2_p1                           >= 9.4.2_p1

Description
==========
Dan Kaminsky of IOActive has reported a weakness in the DNS protocol
related to insufficient randomness of DNS transaction IDs and query
source ports.

Impact
=====
An attacker could exploit this weakness to poison the cache of a
recursive resolver and thus spoof DNS traffic, which could e.g. lead to
the redirection of web or mail traffic to malicious sites.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All BIND users should upgrade to the latest version:

     # emerge --sync
     # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.2_p1"

Note: In order to utilize the query port randomization to mitigate the
weakness, you need to make sure that your network setup allows the DNS
server to use random source ports for query and that you have not set a
fixed query port via the "query-source port" directive in the BIND
configuration.

References
=========
   [ 1 ] CVE-2008-1447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200807-08.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 



--------------enigDF9769E3C77789A31E77C955
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEARECAAYFAkh3or0ACgkQGc/RGrFqUYNPYACggENKDbsVVD6NmIeO/0DOfZsj
jOcAn15cwur4MUCxLTcf12581Hitar43
=VBBS
-----END PGP SIGNATURE-----

--------------enigDF9769E3C77789A31E77C955--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH