MDKSA-2002:077 - bind update

From: Mandrake Linux Security Team (security@linux-mandrake.com)
Date: Thu Nov 14 2002 - 08:22:44 PST

  • Next message: Michael Wojcik: "RE: When scrubbing secrets in memory doesn't work"

    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1
    
    ________________________________________________________________________
    
                    Mandrake Linux Security Update Advisory
    ________________________________________________________________________
    
    Package name:           bind
    Advisory ID:            MDKSA-2002:077
    Date:                   November 14th, 2002
    
    Affected versions:      7.2, Single Network Firewall 7.2
    ________________________________________________________________________
    
    Problem Description:
    
     Several vulnerabilities were discovered in the BIND8 DNS server by ISS
     (Internet Security Services), including a remotely exploitable buffer
     overflow.  The first vulnerability is how named handles SIG records;
     this buffer overflow can be exploited to obtain access to the victim
     host with the privilege of the user the named process is running as.
     By default, Mandrake Linux is configured to run the named process as
     the named user.  To successfully exploit this vulnerability, the
     attacker must control an existing DNS domain and must be allowed to
     perform a recursive query.
     
     A possible work-around is to restrict recursive requests, however
     MandrakeSoft encourages all users to upgrade to the provided BIND9
     packages.  You can also completely disable recursion by adding
     "recursion no;" to the options section of /etc/named.conf.
     
     Several Denial of Service problems also exist in BIND8 that allow
     attackers to terminate the named process.  At least one of these
     vulnerabilities seems to be exploitable even when the attacker is
     not permitted to perform recursive queries, so the work-around noted
     above is not effective against this DoS.
     
     Both problems are not reported to effect BIND9.  As Linux-Mandrake
     7.2 and Single Network Firewall 7.2 are the only supported distributions
     to still ship BIND8, we have elected to upgrade to both a patched
     version of BIND8 and BIND9.  The BIND8 packages contain the patch
     ISC made available late on the 13th, contrary to their original
     advisory which called for them to be made available next week.  Despite
     this, however, MandrakeSoft encourages everyone who is able to upgrade
     to BIND9 rather than BIND8.
     
     The MandrakeSoft security team wishes to apologize to MandrakeSoft
     customers for not being able to provide timely fixes for this problem,
     and regrets the inability of the ISC to work with the Internet community
     at large to provide adequate protection to users of BIND.
    ________________________________________________________________________
    
    References:
      
      http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1219
      http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1220
      http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1221
      http://www.kb.cert.org/vuls/id/852283
      http://www.kb.cert.org/vuls/id/229595
      http://www.isc.org/products/BIND/bind-security.html
      http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469
    ________________________________________________________________________
    
    Updated Packages:
      
     Linux-Mandrake 7.2:
     f3ca1559f7d2fbe17a2ec6dab327bb7e  7.2/RPMS/bind-8.3.3-2.1mdk.i586.rpm
     0ccd937ec59aa9775f79b05f62d4718c  7.2/RPMS/bind-9.2.1-2.3mdk.i586.rpm
     783ab2327c7e7983a07a8043d3355bbb  7.2/RPMS/bind-devel-8.3.3-2.1mdk.i586.rpm
     bbf717f0f71098ab6c2293d9dbd1c1bd  7.2/RPMS/bind-devel-9.2.1-2.3mdk.i586.rpm
     47a2418adcd190b22956407a667fbc9e  7.2/RPMS/bind-utils-8.3.3-2.1mdk.i586.rpm
     56b9c086c299cdfd367ae87f14db711b  7.2/RPMS/bind-utils-9.2.1-2.3mdk.i586.rpm
     df34fbecce2e6c61695fcee11a525fea  7.2/RPMS/caching-nameserver-8.1-3.2mdk.noarch.rpm
     f9d914230ec37be01ad4d00abcde0280  7.2/SRPMS/bind-8.3.3-2.1mdk.src.rpm
     8660bd628168c52478b0f766d0ab676c  7.2/SRPMS/bind-9.2.1-2.3mdk.src.rpm
     904b9064763803d24afc79e7140146a4  7.2/SRPMS/caching-nameserver-8.1-3.2mdk.src.rpm
    
     Single Network Firewall 7.2:
     f3ca1559f7d2fbe17a2ec6dab327bb7e  snf7.2/RPMS/bind-8.3.3-2.1mdk.i586.rpm
     0ccd937ec59aa9775f79b05f62d4718c  snf7.2/RPMS/bind-9.2.1-2.3mdk.i586.rpm
     47a2418adcd190b22956407a667fbc9e  snf7.2/RPMS/bind-utils-8.3.3-2.1mdk.i586.rpm
     56b9c086c299cdfd367ae87f14db711b  snf7.2/RPMS/bind-utils-9.2.1-2.3mdk.i586.rpm
     df34fbecce2e6c61695fcee11a525fea  snf7.2/RPMS/caching-nameserver-8.1-3.2mdk.noarch.rpm
     f9d914230ec37be01ad4d00abcde0280  snf7.2/SRPMS/bind-8.3.3-2.1mdk.src.rpm
     8660bd628168c52478b0f766d0ab676c  snf7.2/SRPMS/bind-9.2.1-2.3mdk.src.rpm
     904b9064763803d24afc79e7140146a4  snf7.2/SRPMS/caching-nameserver-8.1-3.2mdk.src.rpm
    ________________________________________________________________________
    
    Bug IDs fixed (see https://qa.mandrakesoft.com for more information):
    ________________________________________________________________________
    
    To upgrade automatically, use MandrakeUpdate.  The verification of md5
    checksums and GPG signatures is performed automatically for you.
    
    If you want to upgrade manually, download the updated package from one
    of our FTP server mirrors and upgrade with "rpm -Fvh *.rpm".  A list of
    FTP mirrors can be obtained from:
    
      http://www.mandrakesecure.net/en/ftp.php
    
    Please verify the update prior to upgrading to ensure the integrity of
    the downloaded package.  You can do this with the command:
    
      rpm --checksig <filename>
    
    All packages are signed by MandrakeSoft for security.  You can obtain
    the GPG public key of the Mandrake Linux Security Team from:
    
      https://www.mandrakesecure.net/RPM-GPG-KEYS
    
    Please be aware that sometimes it takes the mirrors a few hours to
    update.
    
    You can view other update advisories for Mandrake Linux at:
    
      http://www.mandrakesecure.net/en/advisories/
    
    MandrakeSoft has several security-related mailing list services that
    anyone can subscribe to.  Information on these lists can be obtained by
    visiting:
    
      http://www.mandrakesecure.net/en/mlist.php
    
    If you want to report vulnerabilities, please contact
    
      security_linux-mandrake.com
    
    Type Bits/KeyID     Date       User ID
    pub  1024D/22458A98 2000-07-10 Linux Mandrake Security Team
      <security linux-mandrake.com>
    
    - -----BEGIN PGP PUBLIC KEY BLOCK-----
    Version: GnuPG v1.0.7 (GNU/Linux)
    
    mQGiBDlp594RBAC2tDozI3ZgQsE7XwxurJCJrX0L5vx7SDByR5GHDdWekGhdiday
    L4nfUax+SeR9SCoCgTgPW1xB8vtQc8/sinJlMjp9197a2iKM0FOcPlkpa3HcOdt7
    WKJqQhlMrHvRcsivzcgqjH44GBBJIT6sygUF8k0lU6YnMHj5MPc/NGWt8wCg9vKo
    P0l5QVAFSsHtqcU9W8cc7wMEAJzQsAlnvPXDBfBLEH6u7ptWFdp0GvbSuG2wRaPl
    hynHvRiE01ZvwbJZXsPsKm1z7uVoW+NknKLunWKB5axrNXDHxCYJBzY3jTeFjsqx
    PFZkIEAQphLTkeXXelAjQ5u9tEshPswEtMvJvUgNiAfbzHfPYmq8D6x5xOw1IySg
    2e/LBACxr2UJYCCB2BZ3p508mAB0RpuLGukq+7UWiOizy+kSskIBg2O7sQkVY/Cs
    iyGEo4XvXqZFMY39RBdfm2GY+WB/5NFiTOYJRKjfprP6K1YbtsmctsX8dG+foKsD
    LLFs7OuVfaydLQYp1iiN6D+LJDSMPM8/LCWzZsgr9EKJ8NXiyrQ6TGludXggTWFu
    ZHJha2UgU2VjdXJpdHkgVGVhbSA8c2VjdXJpdHlAbGludXgtbWFuZHJha2UuY29t
    PohWBBMRAgAWBQI5aefeBAsKBAMDFQMCAxYCAQIXgAAKCRCaqNDQIkWKmK6LAKCy
    /NInDsaMSI+WHwrquwC5PZrcnQCeI+v3gUDsNfQfiKBvQSANu1hdulqIRgQQEQIA
    BgUCOtNVGQAKCRBZ5w3um0pAJJWQAKDUoL5He+mKbfrMaTuyU5lmRyJ0fwCgoFAP
    WdvQlu/kFjphF740XeOwtOqIRgQQEQIABgUCOu8A6QAKCRBynDnb9lq3CnpjAJ4w
    Pk0SEE9U4r40IxWpwLU+wrWVugCdFfSPllPpZRCiaC7HwbFcfExRmPaIRgQQEQIA
    BgUCPI+UAwAKCRDniYrgcHcf8xK5AKCm/Mq8qP8GE0o1hEX22QsJMZwH5gCfZ72H
    8TacOb3oAmBdprf+K6gkdOiIRgQQEQIABgUCOtOieAAKCRCv2bZyU0yB80MeAJ9K
    +jXt0cKuaUonRU+CRGetk6t9dgCfTRRL6/puOKdD6md70+K5EBBSvsG0OE1hbmRy
    YWtlIExpbnV4IFNlY3VyaXR5IFRlYW0gPHNlY3VyaXR5QG1hbmRyYWtlc29mdC5j
    b20+iFcEExECABcFAjyPnuUFCwcKAwQDFQMCAxYCAQIXgAAKCRCaqNDQIkWKmFi+
    AJsHhohgnU3ik4+gy3EdFlB2i/MBoACg6lHn5cnVvTcmgNccWxeNxLLZI5e5AQ0E
    OWnn7xAEAOQlTVY4TiNo5V/iP0J1xnqjqlqZsU7yEBKo/gZz6/+hx75RURe1ebiJ
    9F779FQbpJ9Epz1KLSXvq974rnVb813zuGdmgFyk+ryA/rTR2RQ8h+EoNkwmATzR
    xBXVJb57fFQjxOu4eNjZAtfII/YXb0uyXXrdr5dlJ/3eXrcO4p0XAAMFBACCxo6Z
    269s+A4v8C6Ui12aarOQcCDlV8cVG9LkyatU3FNTlnasqwo6EkaP572448weJWwN
    6SCXVl+xOYLiK0hL/6Jb/O9Agw75yUVdk+RMM2I4fNEi+y4hmfMh2siBv8yEkEvZ
    jTcl3TpkTfzYky85tu433wmKaLFOv0WjBFSikohGBBgRAgAGBQI5aefvAAoJEJqo
    0NAiRYqYid0AoJgeWzXrEdIClBOSW5Q6FzqJJyaqAKC0Y9YI3UFlE4zSIGjcFlLJ
    EJGXlA==
    =yGlX
    - -----END PGP PUBLIC KEY BLOCK-----
    
    -----BEGIN PGP SIGNATURE-----
    Version: GnuPG v1.0.7 (GNU/Linux)
    
    iD8DBQE9083UmqjQ0CJFipgRAnHHAKCpU7M0s+/oktmfBXt3YmuV0Fk9EgCgxqKw
    0TMmPB4TZgcFOv+PVexxc58=
    =01Zu
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Sun Nov 17 2002 - 03:14:37 PST