[bug-notifications] [bind 0004996]: CVE-2012-3817: CSWbind unstable should be updated to 9.8.3-P2

Mantis Bug Tracker noreply at opencsw.org
Tue Sep 4 10:54:36 CEST 2012


A NOTE has been added to this issue. 
====================================================================== 
https://www.opencsw.org/mantis/view.php?id=4996 
====================================================================== 
Reported By:                antint
Assigned To:                bonivart
====================================================================== 
Project:                    bind
Issue ID:                   4996
Category:                   upgrade
Reproducibility:            N/A
Severity:                   major
Priority:                   normal
Status:                     feedback
====================================================================== 
Date Submitted:             2012-08-30 10:37 CEST
Last Modified:              2012-09-04 10:54 CEST
====================================================================== 
Summary:                    CVE-2012-3817: CSWbind unstable should be updated to
9.8.3-P2
Description: 
CVE-2012-3817: Heavy DNSSEC Validation Load Can Cause a "Bad Cache"
Assertion Failure in BIND9

AA-00729

Title: Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion
Failure in BIND9
Summary: High numbers of queries with DNSSEC validation enabled can cause
an assertion failure in named, caused by using a "bad cache" data structure
before it has been initialized.
CVE: CVE-2012-3817
Document Version: 2.2
Posting date: 24 July, 2012
Program Impacted: BIND 9
Versions affected:
9.6-ESV-R1 through 9.6-ESV-R7-P1; 9.7.1 through 9.7.6-P1; 9.8.0 through
9.8.3-P1; 9.9.0 through 9.9.1-P1.
Severity: Critical
Exploitable: Remotely
Description:
BIND 9 stores a cache of query names that are known to be failing due to
misconfigured name servers or a broken chain of trust. Under high query
loads when DNSSEC validation is active, it is possible for a condition to
arise in which data from this cache of failing queries could be used before
it was fully initialized, triggering an assertion failure.
This bug cannot be encountered unless your server is doing DNSSEC
validation.
Please Note: Versions of BIND 9.4 and 9.5 are also affected, but these
branches are beyond their "end of life" (EOL) and no longer receive testing
or security fixes from ISC. For current information on which versions are
actively supported, please see http://www.isc.org/software/bind/versions
CVSS Score: 7.8
CVSS Equation: (AV:N/AC:L/Au:N/C:N/I:N/A:C)
For more information on the Common Vulnerability Scoring System and to
obtain your specific environmental score please
visit:http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Workarounds: None
Solution: Upgrade to the patched release most closely related to your
current version of BIND. These can all be downloaded from
www.isc.org/downloads/all
BIND 9 version 9.9.1-P2 
BIND 9 version 9.8.3-P2
BIND 9 version 9.7.6-P2
BIND 9 version 9.6-ESV-R7-P2
Exploit Status: None known at this time
Acknowledgment: ISC would like to thank Einar Lonn of IIS.se
Document Revision History:
1.0 - 11 July, 2012 Phase 1 notice sent
1.1 - 17 July, 2012 Phase 1 re-issued due to change in patch for
CVE-2012-3868 that affects 9.9.x only
1.2 - 23 July, 2012 Phase 2 & 3 sent
2.0 - 24 July, 2012 Phase 3 (Public) notified
2.1 - 30 July, 2012 Added Chinese translation
2.2 - 6 August, 2012 Added link to article with additional
information/FAQs
References:
- Do you have Questions? Questions regarding this advisory should go to
security-officer at isc.org.
- ISC Security Vulnerability Disclosure Policy: Details of our current
security advisory policy and practice can be found here:
https://www.isc.org/security-vulnerability-disclosure-policy

- Japanese Translation:  https://kb.isc.org/article/AA-00752

- Spanish Translation: https://kb.isc.org/article/AA-00750

- German Translation:  https://kb.isc.org/article/AA-00743

- Chinese Translation:  https://kb.isc.org/article/AA-00757
This security advisory is also located in our KnowledgeBase:
https://deepthought.isc.org/Article/AA-00729

This new Knowledge Base article includes additional information and
Frequently Asked Questions about this advisory.

See our BIND Security Matrix for a complete listing of Security
Vulnerabilites and versions affected.

Note: ISC patches only Currently supported versions. When possible we
indicate EOL versions affected.

If you'd like more information on our Forum or BIND/DHCP support please
visit www.isc.org/software/guild or www.isc.org/support

Legal Disclaimer:
Internet Systems Consortium (ISC) is providing this notice on an "AS IS"
basis. No warranty or guarantee of any kind is expressed in this notice and
none should be inferred. ISC expressly excludes and disclaims any
warranties regarding this notice or materials referred to in this notice,
including, without limitation, any inferred warranty of merchantability,
fitness for a particular purpose, absence of hidden defects, or of
non-infringement. Your use of, or reliance on, this notice or materials
referred to in this notice is at your own risk. ISC may change this notice
at any time.
A stand-alone copy or paraphrase of the text of this document that omits
the distribution URL in the following section is an uncontrolled copy.
Uncontrolled copies may lack important information, be out of date, or
contain factual errors.
====================================================================== 

---------------------------------------------------------------------- 
 (0010105) bonivart (manager) - 2012-09-04 10:54
 https://www.opencsw.org/mantis/view.php?id=4996#c10105 
---------------------------------------------------------------------- 
I have tested the packages above on Solaris 10 i386 against our testing
repo and it seems to work but I would like to have it confirmed by you
before submitting the packages to unstable.



More information about the bug-notifications mailing list