-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2350
                BIND remote denial of service vulnerability
                             11 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8500  

Reference:         ESB-2014.2324
                   ESB-2014.2323

Original Bulletin: 
   ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-14:29.bind.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-14:29.bind                                       Security Advisory
                                                          The FreeBSD Project

Topic:          BIND remote denial of service vulnerability

Category:       contrib
Module:         bind
Announced:      2014-12-10
Credits:        ISC
Affects:        FreeBSD 8.4, 9.1, 9.2 and 9.3.
Corrected:      2014-12-10 08:31:41 UTC (stable/9, 9.3-STABLE)
                2014-12-10 08:36:40 UTC (releng/9.3, 9.3-RELEASE-p6)
                2014-12-10 08:36:40 UTC (releng/9.2, 9.2-RELEASE-p16)
                2014-12-10 08:36:40 UTC (releng/9.1, 9.1-RELEASE-p23)
                2014-12-10 08:31:41 UTC (stable/8, 8.4-STABLE)
                2014-12-10 08:36:40 UTC (releng/8.4, 8.4-RELEASE-p20)
CVE Name:       CVE-2014-8500

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

BIND 9 is an implementation of the Domain Name System (DNS) protocols.
The named(8) daemon is an Internet Domain Name Server.

II.  Problem Description

By causing queries to be made against a maliciously-constructed zone or
against a malicious DNS server, an attacker who is able to cause
specific queries to be sent to a nameserver can cause named(8) to
crash, leading to a denial of service.

All recursive BIND DNS servers are vulnerable to this.  Authoritative
servers are only vulnerable if the attacker is able to control a
delegation traversed by the authoritative server in order to serve
the zone.

III. Impact

An attacker who can cause specific queries to be sent to a nameserver
could cause named(8) to crash, resulting in a denial of service.

IV.  Workaround

No workaround is available, but hosts not running named(8) are not
vulnerable.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

3) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 9.3-RELEASE and 9.3-STABLE]
# fetch http://security.FreeBSD.org/patches/SA-14:29/bind995.patch
# fetch http://security.FreeBSD.org/patches/SA-14:29/bind995.patch.asc
# gpg --verify bind995.patch.asc

[FreeBSD 9.2-RELEASE]
# fetch http://security.FreeBSD.org/patches/SA-14:29/bind984.patch
# fetch http://security.FreeBSD.org/patches/SA-14:29/bind984.patch.asc
# gpg --verify bind984.patch.asc

[FreeBSD 9.1-RELEASE]
# fetch http://security.FreeBSD.org/patches/SA-14:29/bind983.patch
# fetch http://security.FreeBSD.org/patches/SA-14:29/bind983.patch.asc
# gpg --verify bind983.patch.asc

[FreeBSD 8.4-STABLE]
# fetch http://security.FreeBSD.org/patches/SA-14:29/bind987.patch
# fetch http://security.FreeBSD.org/patches/SA-14:29/bind987.patch.asc
# gpg --verify bind987.patch.asc

[FreeBSD 8.4-RELEASE]
# fetch http://security.FreeBSD.org/patches/SA-14:29/bind984.patch
# fetch http://security.FreeBSD.org/patches/SA-14:29/bind984.patch.asc
# gpg --verify bind984.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

Restart the applicable daemons, or reboot the system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/8/                                                         r275669
releng/8.4/                                                       r275672
stable/9/                                                         r275669
releng/9.1/                                                       r275672
releng/9.2/                                                       r275672
releng/9.3/                                                       r275672
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500>

The latest revision of this advisory is available at
<URL:http://security.FreeBSD.org/advisories/FreeBSD-SA-14:29.bind.asc>
- -----BEGIN PGP SIGNATURE-----
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=uNWP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UkEt
-----END PGP SIGNATURE-----