-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2008.0684 -- [Solaris]
         Solaris BIND - Security Vulnerability in the DNS Protocol
                      may lead to DNS Cache Poisoning
                              11 August 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              BIND
Publisher:            Sun Microsystems
Operating System:     Solaris
Impact:               Provide Misleading Information
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1447

Ref:                  AL-2008.0080

Original Bulletin:  
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-239392-1

Revision History:     August 11 2008: Updates Patches
                      July   30 2008: Workaround section updated
                      July   10 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   Solution Type: Sun Alert
   Solution  239392 :   Security Vulnerability in the DNS Protocol may
   lead to DNS Cache Poisoning          
   Bug ID: 6702096

   Product
   Solaris 8 Operating System
   Solaris 9 Operating System
   Solaris 10 Operating System
   OpenSolaris

   Date of Workaround Release: 08-Jul-2008

   Date of Resolved Release: 08-Aug-2008

   SA Document Body
   Security Vulnerability in the DNS Protocol may lead to DNS Cache Poisoning

   1. Impact
   A security vulnerability in the DNS protocol may allow remote
   unprivileged users to cause named(1M) to return incorrect addresses
   for Internet hosts, thereby redirecting end users to unintended hosts
   or services.
   This issue is also referenced in the following documents:

   US-CERT Vulnerability Note VU#800113 at
   http://www.kb.cert.org/vuls/id/800113
   CVE-2008-1447 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447

   2. Contributing Factors
   This issue can occur in the following releases:
   SPARC Platform
     * Solaris 8 without patch 109326-23
     * Solaris 9 without patch 112837-15
     * Solaris 10 without patch 119783-06
     * OpenSolaris based upon builds snv_01 through snv_94

   x86 Platform
     * Solaris 8 without patch 109327-23
     * Solaris 9 without patch 114265-14
     * Solaris 10 without patch 119784-06
     * OpenSolaris based upon builds snv_01 through snv_94

   OpenSolaris distributions may include additional bug fixes above and
   beyond the base build from which it was derived. The base build can be
   derived as follows:
   $ uname -a
   SunOS  phys-node-1 5.11 snv_94 i86pc i386 i86pc

   Only systems with the BIND named(1M) service enabled are impacted by
   this issue. To verify if BIND is running on a system, the following
   command can be used:
   $ ps -e | grep in.named && echo "BIND is running"

   3. Symptoms
   There are no predictable symptoms that would indicate the described
   issue has occurred.

   4. Workaround
   Please refer to section III, "Solution", of CERT VU#800113, in
   particular the following headings: "Restrict access", "Filter traffic
   at network perimeters" and Disable recursion:
   http://www.kb.cert.org/vuls/id/800113"

   5. Resolution
   This issue is addressed in the following releases:
   SPARC Platform
     * Solaris 8 with patch 109326-23 or later
     * Solaris 9 with patch 112837-15 or later
     * Solaris 10 with patch 119783-06 or later
     * OpenSolaris based upon builds snv_95 or later

   x86 Platform
     * Solaris 8 with patch 109327-23 or later
     * Solaris 9 with patch 114265-14 or later
     * Solaris 10 with patch 119784-06 or later
     * OpenSolaris based upon builds snv_95 or later

   Note 1: The above patches implement mitigation strategies within the
   implementation of the DNS protocol, specifically source port
   randomization and query ID randomization making BIND 9 more resilient
   to an attack. It does not, however, completely remove the possibility
   of exploitation of this issue.
   The full resolution is for DNS Security Extensions (DNSSEC) to be
   implemented Internet-wide. DNS zone administrators should start
   signing their zones.
   If your site's parent DNS zone is not signed you can register with the
   ISC's DNSSEC Look-aside Validation (DLV) registry at the following
   URL:
   https://secure.isc.org/ops/dlv/
   Further details on configuring your DNA zones for DNSSEC is available
   from the ISC at the following URL:
   http://www.isc.org/sw/bind/docs/DNSSEC_in_6_minutes.pdf
   Note 2: BIND as provided with Solaris 8 is not DNSSEC capable and thus
   Sun recommends updating Solaris 8 systems acting as DNS servers to
   Solaris 10 or later.
   Note 3: After installation of the above mentioned patches the
   named(1M) configuration file, by default /etc/named.conf, MUST not
   have the "query-source" or "query-source-v6" option configured. These
   options instruct the name server to use only the port configured for
   outbound queries which means the source port will not be randomized.
   When disabling these options note that some firewall configuration may
   be necessary to allow the name server to work though the firewall.

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved
- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSJ+u1Sh9+71yA2DNAQI8KgP+K1rtboCxCZo92SVSvf+T+PD1IzKe6jq3
D1JOCyFWS81xtcG0/Uz6ItVL/nG3dsKBS9DNPurcEZUQ8GVe0mdcwlA8VsnzzJ8b
0AIHASsIapSa+qzA5nbPDlpnJQuwubN3AOVa5OAZhfL8YpFIsASe7WBGCNzTwzd2
ylb7cYB428s=
=sL6E
-----END PGP SIGNATURE-----