-----BEGIN PGP SIGNED MESSAGE----- NetBSD Security Advisory 2003-018 ================================= Topic: DNS negative cache poisoning Version: NetBSD-current: source prior to Nov 27, 2003 NetBSD 1.6.2_RC3: not affected NetBSD 1.6.2_RC2: affected NetBSD 1.6.2_RC1: affected NetBSD 1.6: affected NetBSD-1.5.3: affected NetBSD-1.5.2: affected NetBSD-1.5.1: affected NetBSD-1.5: affected pkgsrc: bind8 packages prior to 8.4.3 bind9 packages unaffected Severity: Denial of service resolving DNS entries Fixed: NetBSD-current: Nov 27, 2003 NetBSD-1.6 branch: Nov 28, 2003 (1.6.2 will include the fix) (1.6.2_RC3 includes the fix) NetBSD-1.5 branch: Nov 28, 2003 pkgsrc bind8: bind8-8.4.3 will correct this issue Abstract ======== If an attacker can trigger your DNS server to do a lookup via a server he controls, the malign server can inject authoritative negative responses with long time to live values. Your DNS server will cache the lie that the relevant resource records do not exist. Technical Details ================= - From CERT VU#734644: http://www.kb.cert.org/vuls/id/734644 Several versions of the BIND 8 name server are vulnerable to cache poisoning via negative responses. To exploit this vulnerability, an attacker must configure a name server to return authoritative negative responses for a given target domain. Then, the attacker must convince a victim user to query the attacker's maliciously configured name server. When the attacker's name server receives the query, it will reply with an authoritative negative response containing a large TTL (time-to-live) value. If the victim's site runs a vulnerable version of BIND 8, it will cache the negative response and render the target domain unreachable until the TTL expires. NOTE: While ISC released two patch versions for this vulunerability (8.3.7 and 8.4.3) a query-storm bug has been discovered in the 8.4.3 version. The 8.3.7 version which currently ships as part of NetBSD does not have this bug. ISC recommends against moving production servers to 8.4.3 Solutions and Workarounds ========================= If you are not running named(8), your system is not affected. BIND 9 is not affected by these vulnerabilities. Upgrading to BIND 9 is recommended. BIND 9 is available in the NetBSD Pkgsrc Collection (pkgsrc/net/bind9). Configuration files differ between BIND 8 and 9. Plan such a migration appropriately. The following instructions describe how to upgrade your named binaries by updating your source tree and rebuilding and installing a new version of named. Be sure to restart running instance of named(8) after installation. * NetBSD-current: Systems running NetBSD-current dated from before 2002-11-27 should be upgraded to NetBSD-current dated 2002-11-27 or later. The following directories need to be updated from the netbsd-current CVS branch (aka HEAD): dist/bind usr.sbin/bind To update from CVS, re-build, and re-install named: # cd src # cvs update -d -P dist/bind usr.sbin/bind # cd usr.sbin/bind # make USETOOLS=no cleandir dependall # make USETOOLS=no install * NetBSD 1.6, 1.6.1: The binary distributions of NetBSD 1.6 and 1.6.1 are vulnerable. Systems running NetBSD 1.6 sources dated from before 2002-11-28 should be upgraded from NetBSD 1.6 sources dated 2002-11-28 or later. NetBSD 1.6.2 will include the fix. * Binary patch: To apply the binary patch, perform the following steps, replacing ARCH with the NetBSD architecture you are running (i.e. i386): ftp://ftp.netbsd.org/pub/NetBSD/security/patches/SA2003-018-bind/netbsd-1-6/ARCH-bind.tgz cd / && tar xzvpf /path/to/ARCH-bind.tgz The tar file will extract a new copy of: /usr/sbin/named Then restart named. * Updating from sources: The following directories need to be updated from the netbsd-1-6 CVS branch: dist/bind usr.sbin/bind To update from CVS, re-build, and re-install named: # cd src # cvs update -d -P -r netbsd-1-6 dist/bind usr.sbin/bind # cd usr.sbin/bind # make USETOOLS=no cleandir dependall # make USETOOLS=no install * NetBSD 1.5, 1.5.1, 1.5.2, 1.5.3: The binary distributions of NetBSD 1.5 to 1.5.3 are vulnerable. Systems running NetBSD 1.5, 1.5.1, 1.5.2 or 1.5.3 sources dated from before 2002-11-28 should be upgraded to NetBSD 1.5 sources dated 2002-11-28 or later. The following directories need to be updated from the netbsd-1-5 CVS branch: dist/bind usr.sbin/bind To update from CVS, re-build, and re-install named: # cd src # cvs update -d -P -r netbsd-1-5 dist/bind usr.sbin/bind # cd usr.sbin/bind # make cleandir dependall # make install * pkgsrc bind8 versions prior to 8.3.7 and 8.4.3 are vulnerable. ISC has not released 8.4.4. Upgrade to bind-8.4.4 or later when available, or upgrade to bind9 (if appropriate for your requirements) Thanks To ========= CERT Revision History ================ 2003-12-16 Initial release More Information ================ Advisories may be updated as new information becomes available. The most recent version of this advisory (PGP signed) can be found at ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2003-018.txt.asc Information about NetBSD and NetBSD security can be found at http://www.NetBSD.org/ and http://www.NetBSD.org/Security/. Copyright 2003, The NetBSD Foundation, Inc. All Rights Reserved. Redistribution permitted only in full, unmodified form. $NetBSD: NetBSD-SA2003-018.txt,v 1.10 2003/12/17 03:08:24 david Exp $ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.3 (NetBSD) iQCVAwUBP9/Jmj5Ru2/4N2IFAQFkRAP/Rqai76RsSvOTPnpMf+aNjfWxv/eaEcOz DsCyfZh5LzB1tuuHEWzvmQBUz0ppQy4mgp1r1Ecafmkq0O2vojYoC9TMtFaFtKv/ Raiyejjas57S1Xz/2af57+Gkzp3R3hQb532ttWjhaz8fAx+EixXjRX7pN1w7OrcX SsWTGEcA2kk= =cA7R -----END PGP SIGNATURE-----