exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200609-11

Gentoo Linux Security Advisory 200609-11
Posted Sep 16, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200609-11 - Queries for SIG records will cause an assertion error if more than one SIG RRset is returned. Additionally, an INSIST failure can be triggered by sending multiple recursive queries if the response to the query arrives after all the clients looking for the response have left the recursion queue. Versions less than 9.3.2-r4 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 07ea4a1dcb3d20f2b25899b79e578592fbbed0c77e281f587becabfe0901bdf7

Gentoo Linux Security Advisory 200609-11

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200609-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BIND: Denial of Service
Date: September 15, 2006
Bugs: #146486
ID: 200609-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

ISC BIND contains two vulnerabilities allowing a Denial of Service
under certain conditions.

Background
==========

ISC BIND is the Internet Systems Consortium implementation of the
Domain Name System (DNS) protocol.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/bind < 9.3.2-r4 >= 9.3.2-r4
*>= 9.2.6-r4

Description
===========

Queries for SIG records will cause an assertion error if more than one
SIG RRset is returned. Additionally, an INSIST failure can be triggered
by sending multiple recursive queries if the response to the query
arrives after all the clients looking for the response have left the
recursion queue.

Impact
======

An attacker having access to a recursive server can crash the server by
querying the SIG records where there are multiple SIG RRsets, or by
sending many recursive queries in a short time. The exposure can be
lowered by restricting the clients that can ask for recursion. An
attacker can also crash an authoritative server serving a DNSSEC zone
in which there are multiple SIG RRsets.

Workaround
==========

There are no known workarounds at this time.

Resolution
==========

All BIND 9.3 users should update to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/bind-9.3.2-r4"

All BIND 9.2 users should update to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/bind-9.2.6-r4"

References
==========

[ 1 ] CVE-2006-4095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4095
[ 2 ] CVE-2006-4096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4096

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200609-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close