exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

FreeBSD Security Advisory - BIND Denial Of Service

FreeBSD Security Advisory - BIND Denial Of Service
Posted Feb 19, 2013
Site security.freebsd.org

FreeBSD Security Advisory - BIND 9 is an implementation of the Domain Name System (DNS) protocols. The named(8) daemon is an Internet Domain Name Server. DNS64 is an IPv6 transition mechanism that will return a synthesized AAAA response even if there is only an A record available. Due to a software defect a crafted query can cause named(8) to crash with an assertion failure.

tags | advisory, protocol
systems | freebsd
advisories | CVE-2012-5688
SHA-256 | 7a8b0adfcf6016b307c0e17b5c45fdec29ac76e9591aba0e5450056bd38ad916

FreeBSD Security Advisory - BIND Denial Of Service

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-13:01.bind Security Advisory
The FreeBSD Project

Topic: BIND remote DoS with deliberately crafted DNS64 query

Category: contrib
Module: bind
Announced: 2013-02-19
Affects: FreeBSD 9.x and later
Corrected: 2013-01-08 09:05:09 UTC (stable/9, 9.1-STABLE)
2013-02-19 13:27:20 UTC (releng/9.0, 9.0-RELEASE-p6)
2013-02-19 13:27:20 UTC (releng/9.1, 9.1-RELEASE-p1)
CVE Name: CVE-2012-5688

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I. Background

BIND 9 is an implementation of the Domain Name System (DNS) protocols.
The named(8) daemon is an Internet Domain Name Server.

DNS64 is an IPv6 transition mechanism that will return a synthesized
AAAA response even if there is only an A record available.

II. Problem Description

Due to a software defect a crafted query can cause named(8) to crash
with an assertion failure.

III. Impact

If named(8) is configured to use DNS64, an attacker who can send it a
query can cause named(8) to crash, resulting in a denial of service.

IV. Workaround

No workaround is available, but systems not configured to use DNS64
using the "dns64" configuration statement are not vulnerable. DNS64
is not enabled in the default configuration on FreeBSD.

V. Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

Restart the named(8) daemon, or reboot your system.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-13:01/bind.patch
# fetch http://security.FreeBSD.org/patches/SA-13:01/bind.patch.asc
# gpg --verify bind.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

Restart the named(8) daemon, or reboot your system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

Restart the named(8) daemon, or reboot your system.

4) Alternatively, install and run BIND from the Ports Collection after
the correction date. The following versions and newer versions of
BIND installed from the Ports Collection are not affected by this
vulnerability:

bind98-9.8.4.1
bind99-9.9.2.1

VI. Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch/path Revision
- -------------------------------------------------------------------------
stable/9/ r245163
releng/9.0/ r246989
releng/9.1/ r246989
- -------------------------------------------------------------------------

VII. References

https://kb.isc.org/article/AA-00828

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5688

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-13:01.bind.asc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (FreeBSD)

iEYEARECAAYFAlEjf8MACgkQFdaIBMps37JUigCeIvjGL59H2froSeFqfPvlzM7L
XpAAni7nW5GZt4AE3eSDQwE4ivCne6SK
=Rxq4
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close