-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0440 -- [Solaris]
       Security Vulnerability in Solaris 10 BIND DNSSEC May Cause a
                             Denial of Service
                               20 June 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              named
Publisher:            Sun Microsystems
Operating System:     Solaris 10
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-0494

Ref:                  ESB-2007.0050

Original Bulletin:  
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102969-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102969
     * Synopsis: Security Vulnerability in Solaris 10 BIND DNSSEC May
       Cause a Denial of Service
     * Category: Security
     * Product: Solaris 10 Operating System
     * BugIDs: 6532492
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 18-Jun-2007
     * Date Closed: 18-Jun-2007
     * Date Modified: 

1. Impact

   A security vulnerability in Solaris 10 BIND DNSSEC may allow a local
   or remote unprivileged user the ability to cause the "named" BIND
   server process to exit (see also named(1M)). A Denial of Service (DoS)
   occurs as clients are unable to resolve addresses from or make dynamic
   updates to the server.

   This issue is also referenced in the following document:

   CVE-2007-0494 at:
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0494

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * Solaris 10 without patch 119783-02

   x86 Platform
     * Solaris 10 without patch 119784-02

   Notes:
    1. Solaris 8 and Solaris 9 are not impacted by this issue.
    2. Systems are only impacted by this issue if the BIND named(1M)
       service is configured for DNSSEC and is enabled.

   To determine if DNSSEC is configured and enabled on a system, search
   for 'dnssec-enable yes' in the BIND configuration file
   "/etc/named.conf" by running the following command:
    $ grep -i dnssec-enable /etc/named.conf
    dnssec-enable yes;

   To verify if the DNS service instance is enabled under SMF(5), use the
   svcs(1M) command as follows:
    $ svcs -l svc:/network/dns/server:default | grep enabled
    enabled      true

3. Symptoms

   Should the described issue occur, the BIND server will not respond to
   client resolver(3RESOLV) requests. The "named" process may no longer
   be running, or it may be seen to be restarted erratically by the
   SMF(5) service.

   In the following example, dig(1) is unable to contact the DNS server
   as listed in "/etc/resolv.conf," while the DNS server is still found
   to be otherwise alive:
    $ dig example.sun.com
    ; <<>> DiG 9.2.4 <<>> @192.168.0.1 example.sun.com
    ; (1 server found)
    ;; global options:  printcmd
    ;; connection timed out; no servers could be reached

   On the DNS server, the state of the managed SMF instance may be
   checked by running svcs(1) command. For a full list of possible
   states, refer to the SMF(5) manual page. The following is an example
   depicting an online state:
    $ svcs svc:/network/dns/server:default
    STATE          STIME    FMRI
    online         16:24:04 svc:/network/dns/server:default

   If the Start Time (STIME) is not as expected, it may be that SMF(5) is
   automatically restarting named(1M) after the DoS was attempted.

   If the STATE is 'maintenance', then the service instance failed to
   start or remain running. Examine the instance log file for further
   details using the following command:
     $ tail -100 `svcprop -p restarter/logfile svc:/network/dns/server:default` 

4. Relief/Workaround

   To work around this issue until patches can be applied, disable DNSSEC
   functionality by setting 'dnssec-enable' to "no" in /etc/named.conf.
   Note this may affect the security of DNS transactions as the
   facilities provided by DNSSEC will no longer be  available.

   Once the configuration file has been altered, the DNS service must be
   restarted by running the svcadm(1) command as follows:
    # svcadm -v enable svc:/network/dns/server:default
    svc:/network/dns/server:default enabled

   followed by:
    # svcadm -v restart svc:/network/dns/server:default
    Action restart set for svc:/network/dns/server:default

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * Solaris 10 with patch 119783-02 or later

   x86 Platform
     * Solaris 10 with patch 119784-02 or later

   The resolution above provides BIND 9.3.4 which implements DNSSEC-bis.
   After the patch has been installed, it is recommended that BIND
   administrators familiarize themselves with
   "/usr/share/doc/bind/migration.txt"

   More information on BIND 9.3 and DNSSEC-bis is available in the "BIND
   9.3 Advanced Reference Manual" (ARM), available on the ISC web site at
   http://www.isc.org/sw/bind/arm93/index.php.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRnhwGCh9+71yA2DNAQJQYQP/RHL/5aY8mG2dzAMVUHNj4B8Lg2JkmXy2
6MX6FA6fXeR7/2Gk7ywjnXPguZYkFB7/of4kFlYL9i5a3OolR3I7RQzH7G3eYPdO
v5DcIA2eIb6ETzXbgZqQBAkXzY12gMnPTnH/33JiXZ/V2/tafj4T8PTc0GXMm6dx
ZZ9hzB5MAb8=
=HuNa
-----END PGP SIGNATURE-----