aboutsummaryrefslogtreecommitdiff
path: root/share/security/advisories/FreeBSD-SA-12:06.bind.asc
blob: 5586f55361f605fc20d8ad14d6cba84a750be09a (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-12:06.bind                                       Security Advisory
                                                          The FreeBSD Project

Topic:          Multiple Denial of Service vulnerabilities with named(8)

Category:       contrib
Module:         bind
Announced:      2012-11-22
Affects:        All supported versions of FreeBSD before 9.1-RC2.
Corrected:      2012-11-22 23:15:38 UTC (RELENG_7, 7.4-STABLE)
                2012-11-22 22:52:15 UTC (RELENG_7_4, 7.4-RELEASE-p11)
                2012-10-11 13:25:09 UTC (RELENG_8, 8.3-STABLE)
                2012-11-22 22:52:15 UTC (RELENG_8_3, 8.3-RELEASE-p5)
                2012-10-10 19:50:15 UTC (RELENG_9, 9.1-PRERELEASE)
                2012-11-22 22:52:15 UTC (RELENG_9_0, 9.0-RELEASE-p5)
                2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC1-p1)
                2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC2-p1)
                2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC3-p1)
CVE Name:       CVE-2012-4244, CVE-2012-5166

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

BIND 9 is an implementation of the Domain Name System (DNS) protocols.
The named(8) daemon is an Internet Domain Name Server.

II.  Problem Description

The BIND daemon would crash when a query is made on a resource record
with RDATA that exceeds 65535 bytes.

The BIND daemon would lock up when a query is made on specific
combinations of RDATA.

III. Impact

A remote attacker can query a resolving name server to retrieve a record
whose RDATA is known to be larger than 65535 bytes, thereby causing the
resolving server to crash via an assertion failure in named.

An attacker who is in a position to add a record with RDATA larger than
65535 bytes to an authoritative name server can cause that server to
crash by later querying for that record.

The attacker can also cause the server to lock up with specific
combinations of RDATA.

IV.  Workaround

No workaround is available, but systems not running the BIND name
server are not affected.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 7-STABLE, 8-STABLE, or 9-STABLE,
or to the RELENG_7_4, RELENG_8_3, or RELENG_9_0 security branch dated
after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to FreeBSD 7.4,
8.3, and 9.0 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-12:06/bind.patch
# fetch http://security.FreeBSD.org/patches/SA-12:06/bind.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

3) To update your vulnerable system via a binary patch:

Systems running 7.4-RELEASE, 8.3-RELEASE, 9.0-RELEASE, or 9.1-RC1 on
the i386 or amd64 platforms can be updated via the freebsd-update(8)
utility:

# freebsd-update fetch
# freebsd-update install

4) Install and run BIND from the Ports Collection after the correction
date.  The following versions and newer versions of BIND installed from
the Ports Collection are not affected by this vulnerability:

        bind96-9.6.3.1.ESV.R7.4
        bind97-9.7.6.4
        bind98-9.8.3.4
        bind99-9.9.1.4

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Subversion:

Branch/path                                                      Revision
- -------------------------------------------------------------------------
stable/7/                                                         r243418
releng/7.4/                                                       r243417
stable/8/                                                         r241443
releng/8.3/                                                       r243417
stable/9/                                                         r241415
releng/9.0/                                                       r243417
releng/9.1/                                                       r243417
- -------------------------------------------------------------------------

VII. References

https://kb.isc.org/article/AA-00778
https://kb.isc.org/article/AA-00801

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4244
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5166

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-12:06.bind.asc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9

iEYEARECAAYFAlCutVIACgkQFdaIBMps37JhPQCfcwCHE7CxzBnrMdszdFYODgQs
1+kAn316Rx2d0Ecig5JHUR3broq5Hpog
=EklC
-----END PGP SIGNATURE-----