- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200807-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                             https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

   Severity: High
      Title: BIND: Cache poisoning
       Date: July 11, 2008
       Bugs: #231201
         ID: 200807-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A weakness in the DNS protocol has been reported, which could lead to
cache poisoning on recursive resolvers.

Background
=========
ISC BIND is the Internet Systems Consortium implementation of the
Domain Name System (DNS) protocol.

Affected packages
================
     -------------------------------------------------------------------
      Package       /  Vulnerable  /                         Unaffected
     -------------------------------------------------------------------
   1  net-dns/bind     < 9.4.2_p1                           >= 9.4.2_p1

Description
==========
Dan Kaminsky of IOActive has reported a weakness in the DNS protocol
related to insufficient randomness of DNS transaction IDs and query
source ports.

Impact
=====
An attacker could exploit this weakness to poison the cache of a
recursive resolver and thus spoof DNS traffic, which could e.g. lead to
the redirection of web or mail traffic to malicious sites.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All BIND users should upgrade to the latest version:

     # emerge --sync
     # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.2_p1"

Note: In order to utilize the query port randomization to mitigate the
weakness, you need to make sure that your network setup allows the DNS
server to use random source ports for query and that you have not set a
fixed query port via the "query-source port" directive in the BIND
configuration.

References
=========
   [ 1 ] CVE-2008-1447
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

   https://security.gentoo.org/glsa/200807-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-200807-08: BIND: Cache poisoning

A weakness in the DNS protocol has been reported, which could lead to cache poisoning on recursive resolvers.

Summary

Gentoo Linux Security Advisory GLSA 200807-08 https://security.gentoo.org/ Severity: High Title: BIND: Cache poisoning Date: July 11, 2008 Bugs: #231201 ID: 200807-08

Synopsis ======= A weakness in the DNS protocol has been reported, which could lead to cache poisoning on recursive resolvers.
Background ========= ISC BIND is the Internet Systems Consortium implementation of the Domain Name System (DNS) protocol.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dns/bind < 9.4.2_p1 >= 9.4.2_p1
========== Dan Kaminsky of IOActive has reported a weakness in the DNS protocol related to insufficient randomness of DNS transaction IDs and query source ports.
Impact ===== An attacker could exploit this weakness to poison the cache of a recursive resolver and thus spoof DNS traffic, which could e.g. lead to the redirection of web or mail traffic to malicious sites.
Workaround ========= There is no known workaround at this time.
Resolution ========= All BIND users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.2_p1"
Note: In order to utilize the query port randomization to mitigate the weakness, you need to make sure that your network setup allows the DNS server to use random source ports for query and that you have not set a fixed query port via the "query-source port" directive in the BIND configuration.
References ========= [ 1 ] CVE-2008-1447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200807-08
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News