TUCoPS :: SGI :: ciaci062.txt

SGI Irix bind Dns Named

-----BEGIN PGP SIGNED MESSAGE-----


             __________________________________________________________

                       The U.S. Department of Energy
                    Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

                   SGI IRIX BIND DNS named(1M) Vulnerabilities

June 18, 1998 19:00 GMT                                           Number I-062
______________________________________________________________________________
PROBLEM:       SGI has identified a vulnerability in the Berkeley Internet
               Name Domain (BIND) software, an implementation of the Domain
               Name System (DNS).
PLATFORM:      The BIND named(1M) program for IRIX 3.X through IRIX 6.4.
DAMAGE:        If exploited, this can lead to a root compromise. A local user
               account is not need to exploit these vulnerabilities.
SOLUTION:      Apply patches or workaround.
______________________________________________________________________________
VULNERABILITY  Silicon Graphics Inc. has investigated the issue and recommends
ASSESSMENT:    the following steps for neutralizing the exposure. It is HIGHLY
               RECOMMENDED that these measures be implemented on ALL
               vulnerable SGI systems. These vulnerabilities have been
               publicly discussed in Usenet newsgroups and mailing lists.
______________________________________________________________________________

[ Start Silicon Graphics Inc. Advisory ]

- -----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________
                Silicon Graphics Inc. Security Advisory

        Title:   IRIX BIND DNS Vulnerabilities
        Title:   CERT CA-98.05
        Number:  19980603-01-PX
        Date:    June 18, 1998
______________________________________________________________________________

Silicon Graphics provides this information freely to the SGI user community
for its consideration, interpretation, implementation and use.   Silicon
Graphics recommends that this information be acted upon as soon as possible.

Silicon Graphics provides the information in this Security Advisory on
an "AS-IS" basis only, and disclaims all warranties with respect thereto,
express, implied or otherwise, including, without limitation, any warranty
of merchantability or fitness for a particular purpose.  In no event shall
Silicon Graphics be liable for any loss of profits, loss of business, loss
of data or for any indirect, special, exemplary, incidental or consequential
damages of any kind arising from your use of, failure to use or improper
use of any of the instructions or information in this Security Advisory.
______________________________________________________________________________

- -------------------------
- ----- Issue Specifics ---
- -------------------------

The Berkeley Internet Name Domain (BIND) software is an implementation of
the Domain Name System (DNS).  DNS provides Internet domain name service
through a server daemon called named(1M).

Unfortunately, several vulnerabilities were discovered in BIND and also
in named(1M) that can disrupt or lead to a root compromise on a named server.

These BIND vulnerabilities were reported in CERT CA-98.05 which can be
found at:

http://www.cert.org/advisories/CA-98.05.bind_problems.html

Silicon Graphics Inc. has investigated the issue and recommends the
following steps for neutralizing the exposure.  It is HIGHLY RECOMMENDED
that these measures be implemented on ALL vulnerable SGI systems.  This
issue will be corrected in future releases of IRIX.


- ----------------
- ----- Impact ---
- ----------------

The BIND named(1M) daemon is not installed by default on IRIX.

The BIND named(1M) program for IRIX 3.X through IRIX 6.4 has these
vulnerabilities.

A local user account is not need in order to exploit these vulnerabilities.

These vulnerabilities have been publically discussed in Usenet newsgroups
and mailing lists.


- ----------------------------
- ----- Temporary Solution ---
- ----------------------------

Although patches are available for this issue, it is realized that
there may be situations where installing the patches immediately may
not be possible.

The steps below can be used to remove the root compromise vulnerability by
removing fake-iquery option in named(1M) configuration file. Unfortunately,
named(1M) will still be vulnerable to disruption of service unless the patches
are installed.



     1) Verify you have named(1M) installed on this server.

                % versions eoe1.sw.named  {IRIX 3.X-5.X}
                % versions eoe.sw.named   {IRIX 6.X}

                I eoe.sw.named  05/22/97  Berkeley Internet Name Domain Server


     2) Become the root user on the system.

                % /bin/su -
                Password:
                #


     3) Edit /etc/named.boot file and find the options line. If the options
        line has the "fake-iquery" flag present, the buffer overflow
        vulnerability is present and you will want to remove the flag.
        If the "fake-iquery" flag is not present, the buffer overflow
        vulnerability is temporarily addressed until patches can be
        installed.

                # vi /etc/named.boot

        {Find the "options" block or line, an example is given below}

                options     forward-only query-log fake-iquery

        {Remove the "fake-iquery" entry}

                options     forward-only query-log

         {Save and exit the file}

         Refer to man named(1M) for further information.

                           ************
                           *** NOTE ***
                           ************

                Removing the "fake-iquery" entry may prevent old
                versions of nslookup(1C) program from working correctly.


     4) Restart named(1M) daemon.

                # /usr/sbin/named.restart


     5) Return to previous user level.

                # exit
                %



- ------------------
- ----- Solution ---
- ------------------

   OS Version     Vulnerable?     Patch #      Other Actions
   ----------     -----------     ---------    -------------

   IRIX 3.x          yes          not avail    Note 1, 2, 3.
   IRIX 4.x          yes          not avail    Note 1, 2, 3.
   IRIX 5.0.x        yes          not avail    Note 1, 2, 3.
   IRIX 5.1.x        yes          not avail    Note 1, 2, 3.
   IRIX 5.2          yes          not avail    Note 1, 2, 3.
   IRIX 5.3          yes           3123
   IRIX 6.0.x        yes          not avail    Note 1, 2, 3.
   IRIX 6.1          yes          not avail    Note 1, 2, 3.
   IRIX 6.2          yes           3117
   IRIX 6.3          yes           2740
   IRIX 6.4          yes           2741
   IRIX 6.5          no

   NOTES

     1) Upgrade to currently supported IRIX operating system.
     2) See "Temporary Solution" section for a workaround.
     3) Unsupported "freeware" BIND distributions can be found at
        http://www.isc.org/bind.html



Patches are available via anonymous FTP and your service/support provider.

The SGI anonymous FTP site is sgigate.sgi.com (204.94.209.1) or its
mirror, ftp.sgi.com.  Security information and patches can be found
in the ~ftp/security and ~ftp/patches directories, respectfully.



                 ##### Patch File Checksums ####

The actual patch will be a tar file containing the following files:

Filename:                 README.patch.2740
Algorithm #1 (sum -r):    52811 7 README.patch.2740
Algorithm #2 (sum):       6852 7 README.patch.2740
MD5 checksum:             C386BECBE87845EDACEDC59FD331B839

Filename:                 patchSG0002740
Algorithm #1 (sum -r):    47740 1 patchSG0002740
Algorithm #2 (sum):       29219 1 patchSG0002740
MD5 checksum:             0242CB2E892557FD914F2F0AEDC3F025

Filename:                 patchSG0002740.eoe_sw
Algorithm #1 (sum -r):    51555 277 patchSG0002740.eoe_sw
Algorithm #2 (sum):       15806 277 patchSG0002740.eoe_sw
MD5 checksum:             898287766E9B429E38E87D45103DB45E

Filename:                 patchSG0002740.idb
Algorithm #1 (sum -r):    45146 1 patchSG0002740.idb
Algorithm #2 (sum):       34825 1 patchSG0002740.idb
MD5 checksum:             C1043EAF2A0A55F35BBB5252C76F4D77

Filename:                 README.patch.2741
Algorithm #1 (sum -r):    32803 7 README.patch.2741
Algorithm #2 (sum):       1238 7 README.patch.2741
MD5 checksum:             1DC3AC5CFCBB9C98CE903903DCD88E7F

Filename:                 patchSG0002741
Algorithm #1 (sum -r):    18539 1 patchSG0002741
Algorithm #2 (sum):       30008 1 patchSG0002741
MD5 checksum:             CDAB96BBBE3CCFB2E8B93ABB067BDCBC

Filename:                 patchSG0002741.eoe_sw
Algorithm #1 (sum -r):    58631 288 patchSG0002741.eoe_sw
Algorithm #2 (sum):       45800 288 patchSG0002741.eoe_sw
MD5 checksum:             8A9E3015CC9D083303234967E1CA95AE

Filename:                 patchSG0002741.idb
Algorithm #1 (sum -r):    14226 1 patchSG0002741.idb
Algorithm #2 (sum):       34771 1 patchSG0002741.idb
MD5 checksum:             C7154177CF69C7140A2B965D0C97CC08

Filename:                 README.patch.3117
Algorithm #1 (sum -r):    31458 30 README.patch.3117
Algorithm #2 (sum):       20680 30 README.patch.3117
MD5 checksum:             AA5C247E1BAD0AE44D4D52C74712FC7F

Filename:                 patch3117.pgp.and.chksums
Algorithm #1 (sum -r):    00000 0 patch3117.pgp.and.chksums
Algorithm #2 (sum):       0 0 patch3117.pgp.and.chksums
MD5 checksum:             D41D8CD98F00B204E9800998ECF8427E

Filename:                 patchSG0003117
Algorithm #1 (sum -r):    30144 14 patchSG0003117
Algorithm #2 (sum):       28648 14 patchSG0003117
MD5 checksum:             936433D0D84DCFE1ECA5495B43D5A855

Filename:                 patchSG0003117.eoe_man
Algorithm #1 (sum -r):    60740 74 patchSG0003117.eoe_man
Algorithm #2 (sum):       15611 74 patchSG0003117.eoe_man
MD5 checksum:             C45B59724AC5F81F5960BE78104A6B9E

Filename:                 patchSG0003117.eoe_sw
Algorithm #1 (sum -r):    10439 1975 patchSG0003117.eoe_sw
Algorithm #2 (sum):       1394 1975 patchSG0003117.eoe_sw
MD5 checksum:             B12BCB4F7EB71EFEBE6E1E8F9270AFEB

Filename:                 patchSG0003117.eoe_sw64
Algorithm #1 (sum -r):    55729 104 patchSG0003117.eoe_sw64
Algorithm #2 (sum):       46796 104 patchSG0003117.eoe_sw64
MD5 checksum:             35477907C33C9489EE1AC55291979B9D

Filename:                 patchSG0003117.idb
Algorithm #1 (sum -r):    40506 15 patchSG0003117.idb
Algorithm #2 (sum):       62723 15 patchSG0003117.idb
MD5 checksum:             76F6F7CF90D83ED2547C28689B4FA7BE

Filename:                 patchSG0003117.netman_data_man
Algorithm #1 (sum -r):    56900 15 patchSG0003117.netman_data_man
Algorithm #2 (sum):       58999 15 patchSG0003117.netman_data_man
MD5 checksum:             42BEB35E700813967F637E9BB0640385

Filename:                 patchSG0003117.nfs_man
Algorithm #1 (sum -r):    05186 17 patchSG0003117.nfs_man
Algorithm #2 (sum):       21113 17 patchSG0003117.nfs_man
MD5 checksum:             F090E7476C01DC64F12F3A094EFAD64B

Filename:                 patchSG0003117.nfs_sw
Algorithm #1 (sum -r):    38617 73 patchSG0003117.nfs_sw
Algorithm #2 (sum):       63548 73 patchSG0003117.nfs_sw
MD5 checksum:             7AEE5EF7B5C4A8F316EC4CA5A2CCA453

Filename:                 README.patch.3123
Algorithm #1 (sum -r):    07822 7 README.patch.3123
Algorithm #2 (sum):       18842 7 README.patch.3123
MD5 checksum:             81D840AE11A6F1D7F8B85AA23B9A538B

Filename:                 patchSG0003123
Algorithm #1 (sum -r):    56712 1 patchSG0003123
Algorithm #2 (sum):       27329 1 patchSG0003123
MD5 checksum:             63D458B968B7AC5FF5449D8C11BEE11E

Filename:                 patchSG0003123.eoe2_sw
Algorithm #1 (sum -r):    36459 289 patchSG0003123.eoe2_sw
Algorithm #2 (sum):       21988 289 patchSG0003123.eoe2_sw
MD5 checksum:             41A07B779A229785903F405F288D5F60

Filename:                 patchSG0003123.idb
Algorithm #1 (sum -r):    05460 1 patchSG0003123.idb
Algorithm #2 (sum):       35446 1 patchSG0003123.idb
MD5 checksum:             56E9772636EECE067EAA9E0F568A14D8


- --------------------------
- ----- Acknowledgments ---
- --------------------------

Silicon Graphics wishes to thank the CERT Coordination Center for their
assistance in this matter.


- -------------------------------------------------------------
- ----- Silicon Graphics Inc. Security Information/Contacts ---
- -------------------------------------------------------------

If there are questions about this document, email can be sent to
cse-security-alert@sgi.com.

                      ------oOo------

Silicon Graphics provides security information and patches for
use by the entire SGI community.  This information is freely
available to any person needing the information and is available
via anonymous FTP and the Web.

The primary SGI anonymous FTP site for security information and patches
is sgigate.sgi.com (204.94.209.1).  Security information and patches
are located under the directories ~ftp/security and ~ftp/patches,
respectively. The Silicon Graphics Security Headquarters Web page is
accessible at the URL http://www.sgi.com/Support/security/security.html.

For issues with the patches on the FTP sites, email can be sent to
cse-security-alert@sgi.com.

For assistance obtaining or working with security patches, please
contact your SGI support provider.

                      ------oOo------

Silicon Graphics provides a free security mailing list service
called wiretap and encourages interested parties to self-subscribe
to receive (via email) all SGI Security Advisories when they are
released. Subscribing to the mailing list can be done via the Web
(http://www.sgi.com/Support/security/wiretap.html) or by sending email
to SGI as outlined below.

% mail wiretap-request@sgi.com
subscribe wiretap <YourEmailAddress>
end
^d

In the example above, <YourEmailAddress> is the email address that you
wish the mailing list information sent to.  The word end must be on a
separate line to indicate the end of the body of the message. The
control-d (^d) is used to indicate to the mail program that you are
finished composing the mail message.


                      ------oOo------

Silicon Graphics provides a comprehensive customer World Wide Web site.
This site is located at http://www.sgi.com/Support/security/security.html.

                      ------oOo------

For reporting *NEW* SGI security issues, email can be sent to
security-alert@sgi.com or contact your SGI support provider.  A
support contract is not required for submitting a security report.

______________________________________________________________________________
  This information is provided freely to all interested parties and may
  be redistributed provided that it is not altered in any way, Silicon
  Graphics is appropriately credited and the document retains and
  includes its valid PGP signature.



- -----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBNYlOULQ4cFApAP75AQFHtQQAlI/QJo1VpfAuPu7eYs09GYAkvt9Z8EEE
6UfWdL9gnTCrKnwAE7r2S8YQuV7YEK+nO7h9OMve4egc6Y+eOsa7wokuMawl/ot9
cf4EvPNUnuXMkwaSuuCzDXsdX5WpPdhpOX74z+TFQgX59l9ULbL097D34gZL4hhJ
sqA28mPYdqM=
=+/IU
- -----END PGP SIGNATURE-----

[ End Silicon Graphics Inc. Advisory ]
______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Silicon Graphics Inc. for the
information contained in this bulletin.
______________________________________________________________________________


CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@llnl.gov

For emergencies and off-hour assistance, DOE, DOE contractor sites,
and the NIH may contact CIAC 24-hours a day. During off hours (5PM -
8AM PST), call the CIAC voice number 925-422-8193 and leave a message,
or call 800-759-7243 (800-SKY-PAGE) to send a Sky Page. CIAC has two
Sky Page PIN numbers, the primary PIN number, 8550070, is for the CIAC
duty person, and the secondary PIN number, 8550074 is for the CIAC
Project Leader.

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
                        (or http://ciac.llnl.gov -- they're the same machine)
   Anonymous FTP:       ftp.ciac.org
                        (or ciac.llnl.gov -- they're the same machine)
   Modem access:        +1 (925) 423-4753 (28.8K baud)
                        +1 (925) 423-3331 (28.8K baud)

CIAC has several self-subscribing mailing lists for electronic
publications:
1. CIAC-BULLETIN for Advisories, highest priority - time critical
   information and Bulletins, important computer security information;
2. SPI-ANNOUNCE for official news about Security Profile Inspector
   (SPI) software updates, new features, distribution and
   availability;
3. SPI-NOTES, for discussion of problems and solutions regarding the
   use of SPI products.

Our mailing lists are managed by a public domain software package
called Majordomo, which ignores E-mail header subject lines. To
subscribe (add yourself) to one of our mailing lists, send the
following request as the E-mail message body, substituting
ciac-bulletin, spi-announce OR spi-notes for list-name:

E-mail to       ciac-listproc@llnl.gov or majordomo@tholia.llnl.gov:
        subscribe list-name
  e.g., subscribe ciac-bulletin

You will receive an acknowledgment email immediately with a confirmation
that you will need to mail back to the addresses above, as per the
instructions in the email.  This is a partial protection to make sure
you are really the one who asked to be signed up for the list in question.

If you include the word 'help' in the body of an email to the above address,
it will also send back an information file on how to subscribe/unsubscribe,
get past issues of CIAC bulletins via email, etc.

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

I-052: 3Com CoreBuilder and SuperStack II LAN Vulnerabilities
I-053: ISC DHCP Distribution Vulnerability
I-054: Cisco Web Cache Control Protocol Router Vulnerability
I-055: SGI IRIX Vulnerabilities (NetWare Client, diskperf/diskalign
I-056: Cisco PIX Private Link Key Processing and Cryptography Vulnerabilities
I-057: FreeBSD NFS Kernel Code Error
I-058: SunOS rpc.nisd Vulnerability
I-059: SUN ftpd Vulnerability
I-060: SGI IRIX OSF/DCE Denial of Service Vulnerability
I-061: SGI IRIX  mediad(1M) Vulnerability



-----BEGIN PGP SIGNATURE-----
Version: 4.0 Business Edition

iQCVAwUBNYmLu7nzJzdsy3QZAQF7wQP+MSor0LDMBZC2mg/XvYvVpfJb+H4UXOYv
zfmXEZOI5v3y9eMiq1qVCO9c/C77v6sQSgpzjtgNfdE9uqYgiW/7a3LX3+U2AZAG
xKlPPzWfnYnmC950qyExIahi1NgWll0on0NSvul/HeiH3TIbEcHSggpjvgA17q6J
wjz3xK6t4Ko=
=BNd+
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH