TUCoPS :: BSD :: c07-2284.htm

FreeBSD bind
FreeBSD Security Advisory FreeBSD-SA-07:02.bind
FreeBSD Security Advisory FreeBSD-SA-07:02.bind



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

============================================================================FreeBSD-SA-07:02.bind                                       Security Advisory
                                                          The FreeBSD Project

Topic:          Multiple Denial of Service vulnerabilities in named(8)

Category:       contrib
Module:         bind
Announced:      2007-02-09
Affects:        FreeBSD 5.3 and later.
Corrected:      2007-02-07 00:42:09 UTC (RELENG_6, 6.2-STABLE)
                2007-02-09 20:24:15 UTC (RELENG_6_2, 6.2-RELEASE-p1)
                2007-02-09 20:23:29 UTC (RELENG_6_1, 6.1-RELEASE-p13)
                2007-02-07 00:46:35 UTC (RELENG_5, 5.5-STABLE)
                2007-02-09 20:22:44 UTC (RELENG_5_5, 5.5-RELEASE-p11)
CVE Name:       CVE-2007-0493, CVE-2007-0494

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit . 

I.   Background

BIND 9 is an implementation of the Domain Name System (DNS) protocols.
The named(8) daemon is an Internet domain name server.  DNS Security
Extensions (DNSSEC) are additional protocol options that add
authentication and integrity to the DNS protocols.

II.  Problem Description

A type * (ANY) query response containing multiple RRsets can trigger an
assertion failure.

Certain recursive queries can cause the nameserver to crash by using memory
which has already been freed.

III. Impact

A remote attacker sending a type * (ANY) query to an authoritative DNS
server for a DNSSEC signed zone can cause the named(8) daemon to exit,
resulting in a Denial of Service.

A remote attacker sending recursive queries can cause the nameserver to
crash, resulting in a Denial of Service.

IV.  Workaround

There is no workaround available, but systems which are not authoritative
servers for DNSSEC signed zones are not affected by the first issue; and
systems which do not permit untrusted users to perform recursive DNS
resolution are not affected by the second issue.  Note that the default
configuration for named(8) in FreeBSD allows local access only (which on
many systems is equivalent to refusing access to untrusted users).

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 5-STABLE, or 6-STABLE, or to the
RELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the
correction date.

2) To patch your present system:

The following patches have been verified to apply to FreeBSD 5.5, 6.1,
and 6.2 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 5.5, FreeBSD 6.1]
# fetch http://security.FreeBSD.org/patches/SA-07:02/bind61.patch 
# fetch http://security.FreeBSD.org/patches/SA-07:02/bind61.patch.asc 

[FreeBSD 6.2]
# fetch http://security.FreeBSD.org/patches/SA-07:02/bind62.patch 
# fetch http://security.FreeBSD.org/patches/SA-07:02/bind62.patch.asc 

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch
# cd /usr/src/lib/bind
# make obj && make depend && make && make install
# cd /usr/src/usr.sbin/named
# make obj && make depend && make && make install

c) Restart the named application:

# /etc/rc.d/named restart

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch                                                           Revision
  Path
- -------------------------------------------------------------------------
RELENG_5
  src/contrib/bind9/lib/dns/resolver.c                        1.1.1.1.2.8
  src/contrib/bind9/lib/dns/validator.c                       1.1.1.1.2.5
  src/contrib/bind9/lib/dns/include/dns/validator.h           1.1.1.1.2.4
RELENG_5_5
  src/UPDATING                                            1.342.2.35.2.11
  src/sys/conf/newvers.sh                                  1.62.2.21.2.13
  src/contrib/bind9/lib/dns/resolver.c                    1.1.1.1.2.4.2.2
  src/contrib/bind9/lib/dns/validator.c                   1.1.1.1.2.3.2.1
  src/contrib/bind9/lib/dns/include/dns/validator.h       1.1.1.1.2.2.2.1
RELENG_6
  src/contrib/bind9/lib/dns/resolver.c                        1.1.1.2.2.6
  src/contrib/bind9/lib/dns/validator.c                       1.1.1.2.2.3
  src/contrib/bind9/lib/dns/include/dns/validator.h           1.1.1.1.4.3
RELENG_6_2
  src/UPDATING                                             1.416.2.29.2.4
  src/sys/conf/newvers.sh                                   1.69.2.13.2.4
  src/contrib/bind9/lib/dns/resolver.c                    1.1.1.2.2.4.2.2
  src/contrib/bind9/lib/dns/validator.c                   1.1.1.2.2.1.4.2
  src/contrib/bind9/lib/dns/include/dns/validator.h       1.1.1.1.4.1.4.2
RELENG_6_1
  src/UPDATING                                            1.416.2.22.2.15
  src/sys/conf/newvers.sh                                  1.69.2.11.2.15
  src/contrib/bind9/lib/dns/resolver.c                    1.1.1.2.2.2.2.2
  src/contrib/bind9/lib/dns/validator.c                   1.1.1.2.2.1.2.1
  src/contrib/bind9/lib/dns/include/dns/validator.h       1.1.1.1.4.1.2.1
- -------------------------------------------------------------------------

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0493 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0494 

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-07:02.bind.asc 
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (FreeBSD)

iD8DBQFFzNnpFdaIBMps37IRAsCVAJ9qvyFe04YWnkvYkFQPsSTIP+SLYgCfUhO8
alXiQEsy1iSwSI66d/e7gSk=HmF6
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH