Operating System:

[FreeBSD]

Published:

11 October 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2369
                BIND remote Denial of Service vulnerability
                              11 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2776  

Reference:         ESB-2016.2264

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-16:28.bind.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-16:28.bind                                       Security Advisory
                                                          The FreeBSD Project

Topic:          BIND remote Denial of Service vulnerability

Category:       contrib
Module:         bind
Announced:      2016-10-10
Credits:        ISC
Affects:        FreeBSD 9.x
Corrected:      2016-09-28 06:11:01 UTC (stable/9, 9.3-STABLE)
                2016-10-10 07:19:16 UTC (releng/9.3, 9.3-RELEASE-p48)
CVE Name:       CVE-2016-2776

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

BIND 9 is an implementation of the Domain Name System (DNS) protocols.
The named(8) daemon is an Internet Domain Name Server.

II.  Problem Description

Testing by ISC has uncovered a critical error condition which can occur when
a nameserver is constructing a response.  A defect in the rendering of
messages into packets can cause named to exit with an assertion failure in
buffer.c while constructing a response to a query that meets certain
criteria.

This assertion can be triggered even if the apparent source address is not
allowed to make queries (i.e. doesn't match 'allow-query'). [CVE-2016-2776]

III. Impact

A remote attacker who can send queries to a server running BIND can cause
the server to crash, resulting in a Denial of Service condition.

IV.  Workaround

No workaround is available, but hosts not running named(8) are not
vulnerable.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

The named service has to be restarted after the update.  A reboot is
recommended but not required.

2) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

The named service has to be restarted after the update.  A reboot is
recommended but not required.

3) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 9.3]
# fetch https://security.FreeBSD.org/patches/SA-16:28/bind.patch
# fetch https://security.FreeBSD.org/patches/SA-16:28/bind.patch.asc
# gpg --verify bind.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

Restart the named service, or reboot the system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/9/                                                         r306394
releng/9.3/                                                       r306942
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://kb.isc.org/article/AA-01419>

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2776>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-16:28.bind.asc>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.13 (FreeBSD)
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=v9vM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UW3c
-----END PGP SIGNATURE-----