Operating System:

[FreeBSD]

Published:

29 September 2011

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0986
         Remote packet Denial of Service against named(8) servers
                             29 September 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2464  

Reference:         ASB-2011.0061
                   ESB-2011.0694

Original Bulletin: 
   ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-11:03.bind.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-11:03.bind                                       Security Advisory
                                                          The FreeBSD Project

Topic:    	Remote packet Denial of Service against named(8) servers

Category:       contrib
Module:         bind
Announced:      2011-09-28
Credits:        Roy Arends
Affects:        8.2-STABLE after 2011-05-28 and prior to the correction date
Corrected:      2011-07-06 00:50:54 UTC (RELENG_8, 8.2-STABLE)
CVE Name:       CVE-2011-2464

Note: This advisory concerns a vulnerability which existed only in
the FreeBSD 8-STABLE branch and was fixed over two months prior to the
date of this advisory.

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

BIND 9 is an implementation of the Domain Name System (DNS) protocols.
The named(8) daemon is an Internet Domain Name Server.

II.  Problem Description

A logic error in the BIND code causes the BIND daemon to accept bogus
data, which could cause the daemon to crash.

III. Impact

An attacker able to send traffic to the BIND daemon can cause it to
crash, resulting in a denial of service.

IV.  Workaround

No workaround is available, but systems not running the BIND name server
are not affected.

V.   Solution

Upgrade your vulnerable system to 8-STABLE dated after the correction
date.

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

CVS:

Branch                                                           Revision
  Path
- - -------------------------------------------------------------------------
RELENG_8
  src/contrib/bind9/lib/dns/message.c                             1.3.2.3
- - -------------------------------------------------------------------------

Subversion:

Branch/path                                                      
Revision
- - -------------------------------------------------------------------------
stable/8/                                                         r223815
- - -------------------------------------------------------------------------

VII. References

http://www.isc.org/software/bind/advisories/cve-2011-2464
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-11:03.bind.asc
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.18 (FreeBSD)

iEYEARECAAYFAk6C4CYACgkQFdaIBMps37LwQgCeIDVGsCWOLoVdmWogOOaPC1UG
9G8AoJPlRbNmkEWMg7uoOYrvjWlRRdlK
=aUvD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yOAf
-----END PGP SIGNATURE-----