- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200708-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: BIND: Weak random number generation
      Date: August 18, 2007
      Bugs: #186556
        ID: 200708-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
The ISC BIND random number generator uses a weak algorithm, making it
easier to guess the next query ID and perform a DNS cache poisoning
attack.

Background
=========
ISC BIND is the Internet Systems Consortium implementation of the
Domain Name System (DNS) protocol.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  net-dns/bind     < 9.4.1_p1                           >= 9.4.1_p1

Description
==========
Amit Klein from Trusteer reported that the random number generator of
ISC BIND leads, half the time, to predictable (1 chance to 8) query IDs
in the resolver routine or in zone transfer queries (CVE-2007-2926).
Additionally, the default configuration file has been strengthen with
respect to the allow-recursion{} and the allow-query{} options
(CVE-2007-2925).

Impact
=====
A remote attacker can use this weakness by sending queries for a domain
he handles to a resolver (directly to a recursive server, or through
another process like an email processing) and then observing the
resulting IDs of the iterative queries. The attacker will half the time
be able to guess the next query ID, then perform cache poisoning by
answering with those guessed IDs, while spoofing the UDP source address
of the reply. Furthermore, with empty allow-recursion{} and
allow-query{} options, the default configuration allowed anybody to
make recursive queries and query the cache.

Workaround
=========
There is no known workaround at this time for the random generator
weakness. The allow-recursion{} and allow-query{} options should be set
to trusted hosts only in /etc/bind/named.conf, thus preventing several
security risks.

Resolution
=========
All ISC BIND users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.1_p1"

References
=========
  [ 1 ] CVE-2007-2925
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2925
  [ 2 ] CVE-2007-2926
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2926

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200708-13

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200708-13: BIND: Weak random number generation

The ISC BIND random number generator uses a weak algorithm, making it easier to guess the next query ID and perform a DNS cache poisoning attack

Summary

Gentoo Linux Security Advisory GLSA 200708-13 https://security.gentoo.org/ Severity: Normal Title: BIND: Weak random number generation Date: August 18, 2007 Bugs: #186556 ID: 200708-13

Synopsis ======= The ISC BIND random number generator uses a weak algorithm, making it easier to guess the next query ID and perform a DNS cache poisoning attack.
Background ========= ISC BIND is the Internet Systems Consortium implementation of the Domain Name System (DNS) protocol.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dns/bind < 9.4.1_p1 >= 9.4.1_p1
========== Amit Klein from Trusteer reported that the random number generator of ISC BIND leads, half the time, to predictable (1 chance to 8) query IDs in the resolver routine or in zone transfer queries (CVE-2007-2926). Additionally, the default configuration file has been strengthen with respect to the allow-recursion{} and the allow-query{} options (CVE-2007-2925).
Impact ===== A remote attacker can use this weakness by sending queries for a domain he handles to a resolver (directly to a recursive server, or through another process like an email processing) and then observing the resulting IDs of the iterative queries. The attacker will half the time be able to guess the next query ID, then perform cache poisoning by answering with those guessed IDs, while spoofing the UDP source address of the reply. Furthermore, with empty allow-recursion{} and allow-query{} options, the default configuration allowed anybody to make recursive queries and query the cache.
Workaround ========= There is no known workaround at this time for the random generator weakness. The allow-recursion{} and allow-query{} options should be set to trusted hosts only in /etc/bind/named.conf, thus preventing several security risks.
Resolution ========= All ISC BIND users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.1_p1"
References ========= [ 1 ] CVE-2007-2925 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2925 [ 2 ] CVE-2007-2926 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2926
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200708-13
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News