- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200609-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: BIND: Denial of Service
      Date: September 15, 2006
      Bugs: #146486
        ID: 200609-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
ISC BIND contains two vulnerabilities allowing a Denial of Service
under certain conditions.

Background
=========
ISC BIND is the Internet Systems Consortium implementation of the
Domain Name System (DNS) protocol.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  net-dns/bind     < 9.3.2-r4                           >= 9.3.2-r4
                                                          *>= 9.2.6-r4

Description
==========
Queries for SIG records will cause an assertion error if more than one
SIG RRset is returned. Additionally, an INSIST failure can be triggered
by sending multiple recursive queries if the response to the query
arrives after all the clients looking for the response have left the
recursion queue.

Impact
=====
An attacker having access to a recursive server can crash the server by
querying the SIG records where there are multiple SIG RRsets, or by
sending many recursive queries in a short time. The exposure can be
lowered by restricting the clients that can ask for recursion. An
attacker can also crash an authoritative server serving a DNSSEC zone
in which there are multiple SIG RRsets.

Workaround
=========
There are no known workarounds at this time.

Resolution
=========
All BIND 9.3 users should update to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-dns/bind-9.3.2-r4"

All BIND 9.2 users should update to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-dns/bind-9.2.6-r4"

References
=========
  [ 1 ] CVE-2006-4095
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4095
  [ 2 ] CVE-2006-4096
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4096

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200609-11

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200609-11: BIND: Denial of Service

ISC BIND contains two vulnerabilities allowing a Denial of Service under certain conditions.

Summary

Gentoo Linux Security Advisory GLSA 200609-11 https://security.gentoo.org/ Severity: Normal Title: BIND: Denial of Service Date: September 15, 2006 Bugs: #146486 ID: 200609-11

Synopsis ======= ISC BIND contains two vulnerabilities allowing a Denial of Service under certain conditions.
Background ========= ISC BIND is the Internet Systems Consortium implementation of the Domain Name System (DNS) protocol.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dns/bind < 9.3.2-r4 >= 9.3.2-r4 *>= 9.2.6-r4
========== Queries for SIG records will cause an assertion error if more than one SIG RRset is returned. Additionally, an INSIST failure can be triggered by sending multiple recursive queries if the response to the query arrives after all the clients looking for the response have left the recursion queue.
Impact ===== An attacker having access to a recursive server can crash the server by querying the SIG records where there are multiple SIG RRsets, or by sending many recursive queries in a short time. The exposure can be lowered by restricting the clients that can ask for recursion. An attacker can also crash an authoritative server serving a DNSSEC zone in which there are multiple SIG RRsets.
Workaround ========= There are no known workarounds at this time.
Resolution ========= All BIND 9.3 users should update to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/bind-9.3.2-r4"
All BIND 9.2 users should update to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/bind-9.2.6-r4"
References ========= [ 1 ] CVE-2006-4095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4095 [ 2 ] CVE-2006-4096 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4096
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200609-11
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News