exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200609-11

Gentoo Linux Security Advisory 200609-11
Posted Sep 16, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200609-11 - Queries for SIG records will cause an assertion error if more than one SIG RRset is returned. Additionally, an INSIST failure can be triggered by sending multiple recursive queries if the response to the query arrives after all the clients looking for the response have left the recursion queue. Versions less than 9.3.2-r4 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 07ea4a1dcb3d20f2b25899b79e578592fbbed0c77e281f587becabfe0901bdf7

Gentoo Linux Security Advisory 200609-11

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200609-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BIND: Denial of Service
Date: September 15, 2006
Bugs: #146486
ID: 200609-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

ISC BIND contains two vulnerabilities allowing a Denial of Service
under certain conditions.

Background
==========

ISC BIND is the Internet Systems Consortium implementation of the
Domain Name System (DNS) protocol.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/bind < 9.3.2-r4 >= 9.3.2-r4
*>= 9.2.6-r4

Description
===========

Queries for SIG records will cause an assertion error if more than one
SIG RRset is returned. Additionally, an INSIST failure can be triggered
by sending multiple recursive queries if the response to the query
arrives after all the clients looking for the response have left the
recursion queue.

Impact
======

An attacker having access to a recursive server can crash the server by
querying the SIG records where there are multiple SIG RRsets, or by
sending many recursive queries in a short time. The exposure can be
lowered by restricting the clients that can ask for recursion. An
attacker can also crash an authoritative server serving a DNSSEC zone
in which there are multiple SIG RRsets.

Workaround
==========

There are no known workarounds at this time.

Resolution
==========

All BIND 9.3 users should update to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/bind-9.3.2-r4"

All BIND 9.2 users should update to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/bind-9.2.6-r4"

References
==========

[ 1 ] CVE-2006-4095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4095
[ 2 ] CVE-2006-4096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4096

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200609-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close