From owner-freebsd-security@FreeBSD.ORG Tue Jul 5 23:47:30 2011 Return-Path: Delivered-To: freebsd-security@FreeBSD.org Received: from mx2.freebsd.org (mx2.freebsd.org [IPv6:2001:4f8:fff6::35]) by hub.freebsd.org (Postfix) with ESMTP id DA0D71065670; Tue, 5 Jul 2011 23:47:30 +0000 (UTC) (envelope-from dougb@FreeBSD.org) Received: from 65-241-43-4.globalsuite.net (hub.freebsd.org [IPv6:2001:4f8:fff6::36]) by mx2.freebsd.org (Postfix) with ESMTP id D826014FE7D; Tue, 5 Jul 2011 23:47:26 +0000 (UTC) Message-ID: <4E13A28E.7090607@FreeBSD.org> Date: Tue, 05 Jul 2011 16:47:26 -0700 From: Doug Barton Organization: http://SupersetSolutions.com/ User-Agent: Mozilla/5.0 (X11; U; FreeBSD amd64; en-US; rv:1.9.2.18) Gecko/20110624 Thunderbird/3.1.11 MIME-Version: 1.0 To: ports-committers@FreeBSD.org, cvs-ports@FreeBSD.org, cvs-all@FreeBSD.org, freebsd-security@FreeBSD.org References: <201107052339.p65Ndkeu029920@repoman.freebsd.org> In-Reply-To: <201107052339.p65Ndkeu029920@repoman.freebsd.org> X-Enigmail-Version: 1.1.2 OpenPGP: id=1A1ABC84 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: Subject: Re: cvs commit: ports/security/vuxml vuln.xml X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 05 Jul 2011 23:47:31 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 I'm hoping I didn't screw this up, since I couldn't figure out how to get 'packaudit' to actually generate an auditfile based on my update ... although it did create correct-looking files in ~/public_html/portaudit. I tried 'packaudit' on its own, and 'VUXMLDIR=$PWD packaudit'. The latter worked for public_html, but the resulting auditfile contained no entries for BIND at all, not even old ones. The documentation at http://www.freebsd.org/doc/en/books/porters-handbook/security-notify.html seems to be missing some steps, has some awkward passages, and some of the markup is wrong if anyone is interested in taking that up as a project. I did run 'make validate' and got a result of "successful" although there are a lot of errors generated by both 'make validate' and packaudit. This was very disconcerting for a first-timer like me, especially considering that it doesn't exactly go out of its way to tell you where the errors are. So if I did break something, please feel free to bust out the LART, and or jump in and fix it for me. This is a pretty important update so I wanted to get the word out ASAP. Doug On 07/05/2011 16:39, Doug Barton wrote: | dougb 2011-07-05 23:39:46 UTC | | FreeBSD ports repository | | Modified files: | security/vuxml vuln.xml | Log: | Document BIND vulnerabilities for ports. This was inspired by the PR, | but re-formatted and edited by me, so responsibility for errors is mine. | | PR: ports/158672 http://www.FreeBSD.org/cgi/query-pr.cgi?pr=158672 | Submitted by: Ryan Steinmetz | | Revision Changes Path | 1.2397 +67 -1 ports/security/vuxml/vuln.xml | | http://www.FreeBSD.org/cgi/cvsweb.cgi/ports/security/vuxml/vuln.xml.diff?&r1=1.2396&r2=1.2397&f=h | - -- Nothin' ever doesn't change, but nothin' changes much. -- OK Go Breadth of IT experience, and depth of knowledge in the DNS. Yours for the right price. :) http://SupersetSolutions.com/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (FreeBSD) iQEcBAEBCAAGBQJOE6KOAAoJEFzGhvEaGryEmj4H/jfDObHmvREUtGiuS5Mzrhhy 8N1WVEE9uOXUuNkNjlbIxMPOa2wSctXab+C6XoaiwWTU1gpN4M4OE+TKJX1rd8WF c7ijTK4h7YwET547ygva2HwAbS54g8xi0Tkj7q5bkxoOJXnKDSfuYJCErfyWZs1x wiRqgnF2cBuKOFWaLtrBDN1ThCBp3cS4eGhxoG/Kh3OLBjhOzaotWHDu89pu4txX iMeASCRT6zI11pXboxafHvUOsC8GPzm7qOu+M25RPR3dN7pXTryIZZ2aNt8sTwmQ ETDmlOK+TXGbb+C9R8eQwASAF/P26rlGoRfGn+qOOgAWnlvyUhVCriz/K967Zsc= =wi5z -----END PGP SIGNATURE----- From owner-freebsd-security@FreeBSD.ORG Fri Jul 8 01:03:54 2011 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CB4A11065676 for ; Fri, 8 Jul 2011 01:03:54 +0000 (UTC) (envelope-from michael.scheidell@secnap.com) Received: from mx1.secnap.com.ionspam.net (mx1.secnap.com.ionspam.net [204.89.241.253]) by mx1.freebsd.org (Postfix) with ESMTP id 8FC918FC0C for ; Fri, 8 Jul 2011 01:03:54 +0000 (UTC) Received: from mx1.secnap.com.ionspam.net (mx1.secnap.com.ionspam.net [10.70.1.253]) by mx1.secnap.com.ionspam.net (Postfix) with ESMTP id 60B1E621CD7 for ; Thu, 7 Jul 2011 20:43:31 -0400 (EDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=secnap.com; h= content-transfer-encoding:content-type:content-type:in-reply-to :references:subject:subject:mime-version:user-agent:from:from :date:date:message-id; s=dkim; t=1310085809; x=1311900209; bh=hF zpM6rdZWOjsWZ/N/AJDJIlxpeNS55Ej51Y9ZNhfmE=; b=mt7Hf9yBmwH8PM7zxU jxg/zc0cf2a8MI4IOnaGbb+FN27ZtZ6t+wUnSf2kKsgnL1rqzzlzVBUJ6GWe8LHo L5bfKmI0ydcf8GR/Q416Rd1OzxHvZCHbJoWp6coJAP51XuzlgK5/O8AqoSxfz8OP uMQ8PI+6j9r/URZZDLkQb18nw= X-Amavis-Modified: Mail body modified (using disclaimer) - mx1.secnap.com.ionspam.net X-Virus-Scanned: SpammerTrap(r) VPS-1500 2.15 at mx1.secnap.com.ionspam.net Received: from USBCTDC001.secnap.com (usbctdc001.secnap.com [10.70.1.1]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by mx1.secnap.com.ionspam.net (Postfix) with ESMTPS id 1E24C621CCB for ; Thu, 7 Jul 2011 20:43:29 -0400 (EDT) Received: from [192.168.1.69] (108.83.158.142) by USBCTDC001.secnap.com (10.70.1.1) with Microsoft SMTP Server (TLS) id 14.0.722.0; Thu, 7 Jul 2011 20:43:28 -0400 Message-ID: <4E1652AF.8000000@secnap.com> Date: Thu, 7 Jul 2011 20:43:27 -0400 From: Michael Scheidell User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-US; rv:1.9.2.18) Gecko/20110616 Thunderbird/3.1.11 MIME-Version: 1.0 To: References: <201105280928.p4S9SxXg051018@freefall.freebsd.org> <4DF79534.6060507@acsalaska.net> In-Reply-To: <4DF79534.6060507@acsalaska.net> Content-Type: text/plain; charset="UTF-8"; format=flowed Content-Transfer-Encoding: 7bit Subject: new bind security bug? Re: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-11:02.bind X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 08 Jul 2011 01:03:54 -0000 On 6/14/11 1:07 PM, Royce Williams wrote: > Patched for modern BSD boxes. > > No customer impact, as this is patching the OS version of BIND, which is > not currently directly facing any external querying. > > is this a new one? The high-severity vulnerability in many versions of the BIND software has the effect of causing the BIND server to exit when it receives a specially formatted packet. The ISC said that although it isn't aware of any public exploits for the bug, it still recommends that organizations upgrade to one of the newer versions of BIND, which include 9.6-ESV-R4-P3, 9.7.3-P3 or 9.8.0-P4. > Royce > > FreeBSD Security Advisories wrote, on 5/28/2011 1:28 AM: >> ============================================================================= >> FreeBSD-SA-11:02.bind Security Advisory >> The FreeBSD Project >> >> Topic: BIND remote DoS with large RRSIG RRsets and negative caching >> >> Category: contrib >> Module: bind >> Announced: 2011-05-28 >> Credits: Frank Kloeker, Michael Sinatra. >> Affects: All supported versions of FreeBSD. >> Corrected: 2011-05-28 00:58:19 UTC (RELENG_7, 7.4-STABLE) >> 2011-05-28 08:44:39 UTC (RELENG_7_3, 7.3-RELEASE-p6) >> 2011-05-28 08:44:39 UTC (RELENG_7_4, 7.4-RELEASE-p2) >> 2011-05-28 00:33:06 UTC (RELENG_8, 8.2-STABLE) >> 2011-05-28 08:44:39 UTC (RELENG_8_1, 8.1-RELEASE-p4) >> 2011-05-28 08:44:39 UTC (RELENG_8_2, 8.2-RELEASE-p2) >> CVE Name: CVE-2011-1910 >> >> For general information regarding FreeBSD Security Advisories, >> including descriptions of the fields above, security branches, and the >> following sections, please visit. >> >> I. Background >> >> BIND 9 is an implementation of the Domain Name System (DNS) protocols. >> The named(8) daemon is an Internet Domain Name Server. >> >> DNS Security Extensions (DNSSEC) provides data integrity, origin >> authentication and authenticated denial of existence to resolvers. >> >> II. Problem Description >> >> Very large RRSIG RRsets included in a negative response can trigger >> an assertion failure that will crash named(8) due to an off-by-one error >> in a buffer size check. >> >> III. Impact >> >> If named(8) is being used as a recursive resolver, an attacker who >> controls a DNS zone being resolved can cause named(8) to crash, >> resulting in a denial of (DNS resolving) service. >> >> DNSSEC does not need to be enabled on the resolver for it to be >> vulnerable. >> >> IV. Workaround >> >> No workaround is available, but systems not running the BIND DNS server >> or using it exclusively as an authoritative name server (i.e., not as a >> caching resolver) are not vulnerable. >> >> V. Solution >> >> Perform one of the following: >> >> 1) Upgrade your vulnerable system to 7-STABLE or 8-STABLE, >> or to the RELENG_8_2, RELENG_8_1, RELENG_7_4, or RELENG_7_3 >> security branch dated after the correction date. >> >> 2) To update your vulnerable system via a source code patch: >> >> The following patches have been verified to apply to FreeBSD >> 7.3, 7.4, 8.1 and 8.2 systems. >> >> a) Download the relevant patch from the location below, and verify the >> detached PGP signature using your PGP utility. >> >> # fetch http://security.FreeBSD.org/patches/SA-11:02/bind.patch >> # fetch http://security.FreeBSD.org/patches/SA-11:02/bind.patch.asc >> >> b) Execute the following commands as root: >> >> # cd /usr/src >> # patch< /path/to/patch >> # cd /usr/src/lib/bind >> # make obj&& make depend&& make&& make install >> # cd /usr/src/usr.sbin/named >> # make obj&& make depend&& make&& make install >> # /etc/rc.d/named restart >> >> 3) To update your vulnerable system via a binary patch: >> >> Systems running 7.3-RELEASE, 7.4-RELEASE, 8.1-RELEASE, or 8.2-RELEASE >> on the i386 or amd64 platforms can be updated via the freebsd-update(8) >> utility: >> >> # freebsd-update fetch >> # freebsd-update install >> >> VI. Correction details >> >> The following list contains the revision numbers of each file that was >> corrected in FreeBSD. >> >> CVS: >> >> Branch Revision >> Path >> ------------------------------------------------------------------------- >> RELENG_7 >> src/contrib/bind9/lib/dns/ncache.c 1.1.1.2.2.3 >> RELENG_7_4 >> src/UPDATING 1.507.2.36.2.4 >> src/sys/conf/newvers.sh 1.72.2.18.2.7 >> src/contrib/bind9/lib/dns/ncache.c 1.1.1.2.2.2.2.1 >> RELENG_7_3 >> src/UPDATING 1.507.2.34.2.8 >> src/sys/conf/newvers.sh 1.72.2.16.2.10 >> src/contrib/bind9/lib/dns/ncache.c 1.1.1.2.10.1 >> RELENG_8 >> src/contrib/bind9/lib/dns/ncache.c 1.2.2.4 >> RELENG_8_2 >> src/UPDATING 1.632.2.19.2.4 >> src/sys/conf/newvers.sh 1.83.2.12.2.7 >> src/contrib/bind9/lib/dns/ncache.c 1.2.2.2.2.1 >> RELENG_8_1 >> src/UPDATING 1.632.2.14.2.7 >> src/sys/conf/newvers.sh 1.83.2.10.2.8 >> src/contrib/bind9/lib/dns/ncache.c 1.2.2.1.2.1 >> ------------------------------------------------------------------------- >> >> Subversion: >> >> Branch/path Revision >> ------------------------------------------------------------------------- >> stable/7/ r222399 >> releng/7.4/ r222416 >> releng/7.3/ r222416 >> stable/8/ r222396 >> releng/8.2/ r222416 >> releng/8.1/ r222416 >> head/ r222395 >> ------------------------------------------------------------------------- >> >> VII. References >> >> http://www.isc.org/software/bind/advisories/cve-2011-1910 >> http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910 >> >> The latest revision of this advisory is available at >> http://security.FreeBSD.org/advisories/FreeBSD-SA-11:02.bind.asc > _______________________________________________ > freebsd-announce@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-announce > To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org" > > _______________________________________________ > freebsd-security@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-security > To unsubscribe, send any mail to "freebsd-security-unsubscribe@freebsd.org" -- Michael Scheidell, CTO o: 561-999-5000 d: 561-948-2259 >*| *SECNAP Network Security Corporation * Best Mobile Solutions Product of 2011 * Best Intrusion Prevention Product * Hot Company Finalist 2011 * Best Email Security Product * Certified SNORT Integrator ______________________________________________________________________ This email has been scanned and certified safe by SpammerTrap(r). For Information please see http://www.secnap.com/products/spammertrap/ ______________________________________________________________________ From owner-freebsd-security@FreeBSD.ORG Fri Jul 8 01:38:23 2011 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id BF1CD106566B for ; Fri, 8 Jul 2011 01:38:23 +0000 (UTC) (envelope-from glen.j.barber@gmail.com) Received: from mail-iw0-f182.google.com (mail-iw0-f182.google.com [209.85.214.182]) by mx1.freebsd.org (Postfix) with ESMTP id 85A588FC0A for ; Fri, 8 Jul 2011 01:38:23 +0000 (UTC) Received: by iwr19 with SMTP id 19so1785714iwr.13 for ; Thu, 07 Jul 2011 18:38:23 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:content-type :content-transfer-encoding; bh=YYcugux+a5q4BUHE8rEQLDfYXg3YR6X0dvvv/9CWwQo=; b=TcFY//1EQWQwpCLmjmwymssBvUqInKX361hVXvgXfOPISUvSpJDq6jARj5i9UREMfQ Fv6NH3JS0En8PSjojWw3fzhYmd+eLjncLCtW00Gbqaa2yE0nX3dIMFF7W299NelawiLi vI5so2VD/Cmix2QdYfBBdkJstArkz7GqsYJew= Received: by 10.42.156.1 with SMTP id x1mr1631416icw.226.1310087787190; Thu, 07 Jul 2011 18:16:27 -0700 (PDT) Received: from schism.local (c-76-124-49-145.hsd1.pa.comcast.net [76.124.49.145]) by mx.google.com with ESMTPS id hp8sm10362480icc.11.2011.07.07.18.16.24 (version=SSLv3 cipher=OTHER); Thu, 07 Jul 2011 18:16:24 -0700 (PDT) Message-ID: <4E165A67.6020609@gmail.com> Date: Thu, 07 Jul 2011 21:16:23 -0400 From: Glen Barber User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:5.0) Gecko/20110624 Thunderbird/5.0 MIME-Version: 1.0 To: Michael Scheidell References: <201105280928.p4S9SxXg051018@freefall.freebsd.org> <4DF79534.6060507@acsalaska.net> <4E1652AF.8000000@secnap.com> In-Reply-To: <4E1652AF.8000000@secnap.com> X-Enigmail-Version: 1.2 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit Cc: freebsd-security@freebsd.org Subject: Re: new bind security bug? Re: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-11:02.bind X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 08 Jul 2011 01:38:23 -0000 On 7/7/11 8:43 PM, Michael Scheidell wrote: > > > > The high-severity vulnerability in many versions of the BIND software > has the effect of causing the BIND server to exit when it receives a > specially formatted packet. The ISC said that although it isn't aware of > any public exploits for the bug, it still recommends that organizations > upgrade to one of the newer versions of BIND, which include > 9.6-ESV-R4-P3, 9.7.3-P3 or 9.8.0-P4. > See: http://svnweb.freebsd.org/base?view=revision&revision=223815 Regards, -- Glen Barber From owner-freebsd-security@FreeBSD.ORG Fri Jul 8 02:20:39 2011 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D913F106564A for ; Fri, 8 Jul 2011 02:20:39 +0000 (UTC) (envelope-from marka@isc.org) Received: from mx.pao1.isc.org (mx.pao1.isc.org [IPv6:2001:4f8:0:2::2b]) by mx1.freebsd.org (Postfix) with ESMTP id BE2A28FC08 for ; Fri, 8 Jul 2011 02:20:39 +0000 (UTC) Received: from bikeshed.isc.org (bikeshed.isc.org [IPv6:2001:4f8:3:d::19]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client CN "bikeshed.isc.org", Issuer "ISC CA" (verified OK)) by mx.pao1.isc.org (Postfix) with ESMTPS id 499F4C94C7; Fri, 8 Jul 2011 02:20:30 +0000 (UTC) (envelope-from marka@isc.org) Received: from drugs.dv.isc.org (unknown [IPv6:2001:470:1f00:820:6233:4bff:fe01:7585]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by bikeshed.isc.org (Postfix) with ESMTPSA id F1AB9216C7B; Fri, 8 Jul 2011 02:20:29 +0000 (UTC) (envelope-from marka@isc.org) Received: from drugs.dv.isc.org (localhost [127.0.0.1]) by drugs.dv.isc.org (Postfix) with ESMTP id 86B27119C12F; Fri, 8 Jul 2011 12:20:26 +1000 (EST) To: Michael Scheidell From: Mark Andrews References: <4E1652AF.8000000@secnap.com> In-reply-to: Your message of "Thu, 07 Jul 2011 20:43:27 -0400." <4E1652AF.8000000@secnap.com> Date: Fri, 08 Jul 2011 12:20:26 +1000 Message-Id: <20110708022026.86B27119C12F@drugs.dv.isc.org> X-Spam-Status: No, score=-1.9 required=5.0 tests=BAYES_00,T_RP_MATCHES_RCVD autolearn=ham version=3.3.1 X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on mx.pao1.isc.org Cc: freebsd-security@freebsd.org Subject: Re: new bind security bug? X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 08 Jul 2011 02:20:39 -0000 Firstly, it is bad form to hijack a old thread and reply to it for a new topic. How hard is it to type "freebsd-security@freebsd.org" into a To: field and start a new topic? Additionally it may not be seen by anyone that had marked the old thread to be killed. In message <4E1652AF.8000000@secnap.com>, Michael Scheidell writes: > is this a new one? Yes, these are new. From the referenced advisary notices. Version 2.0 - 5 July 2011: Public Disclosure The freebsd security team are aware of this. > e-bugs-070611> > > The high-severity vulnerability in many versions of the BIND software > has the effect of causing the BIND server to exit when it receives a > specially formatted packet. The ISC said that although it isn't aware of > any public exploits for the bug, it still recommends that organizations > upgrade to one of the newer versions of BIND, which include > 9.6-ESV-R4-P3, 9.7.3-P3 or 9.8.0-P4. > > -- Mark Andrews, ISC 1 Seymour St., Dundas Valley, NSW 2117, Australia PHONE: +61 2 9871 4742 INTERNET: marka@isc.org From owner-freebsd-security@FreeBSD.ORG Fri Jul 8 02:27:10 2011 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id F1212106564A for ; Fri, 8 Jul 2011 02:27:09 +0000 (UTC) (envelope-from josh.carroll@gmail.com) Received: from mail-pv0-f182.google.com (mail-pv0-f182.google.com [74.125.83.182]) by mx1.freebsd.org (Postfix) with ESMTP id C6E898FC19 for ; Fri, 8 Jul 2011 02:27:09 +0000 (UTC) Received: by pvg11 with SMTP id 11so1149250pvg.13 for ; Thu, 07 Jul 2011 19:27:09 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=Esv2uqonAWsBq28SDx6tNQESDRew3VRS/Mzj53OCuKo=; b=B6Y+sDMIx+rMG7n8Uzmk7Y8OUCni//e+IP9oJF+TSfmjOwFfWZ5CQO5VMEcpIeIda8 kvhzWp0ePEeFwN3cBeIQTsWFXXua/qpv0cty/9RN+pmMBa8E47vtymLoppRdZUa3n+90 8+PkiC05PwUcRPAm8hFfaobQFRf1yHu7LPTVk= MIME-Version: 1.0 Received: by 10.68.16.35 with SMTP id c3mr1897593pbd.263.1310090429045; Thu, 07 Jul 2011 19:00:29 -0700 (PDT) Received: by 10.68.41.97 with HTTP; Thu, 7 Jul 2011 19:00:29 -0700 (PDT) Received: by 10.68.41.97 with HTTP; Thu, 7 Jul 2011 19:00:29 -0700 (PDT) In-Reply-To: <4E165A67.6020609@gmail.com> References: <201105280928.p4S9SxXg051018@freefall.freebsd.org> <4DF79534.6060507@acsalaska.net> <4E1652AF.8000000@secnap.com> <4E165A67.6020609@gmail.com> Date: Thu, 7 Jul 2011 19:00:29 -0700 Message-ID: From: Josh Carroll To: Glen Barber Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: freebsd-security@freebsd.org, Michael Scheidell Subject: Re: new bind security bug? Re: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-11:02.bind X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: josh.carroll@gmail.com List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 08 Jul 2011 02:27:10 -0000 On Jul 7, 2011 6:40 PM, "Glen Barber" wrote: > > On 7/7/11 8:43 PM, Michael Scheidell wrote: > > < http://threatpost.com/en_us/blogs/new-bind-release-fixes-high-severity-remote-bugs-070611 > > > > > > > The high-severity vulnerability in many versions of the BIND software > > has the effect of causing the BIND server to exit when it receives a > > specially formatted packet. The ISC said that although it isn't aware of > > any public exploits for the bug, it still recommends that organizations > > upgrade to one of the newer versions of BIND, which include > > 9.6-ESV-R4-P3, 9.7.3-P3 or 9.8.0-P4. > > > > See: > > http://svnweb.freebsd.org/base?view=revision&revision=223815 > Are there plans to update 8.2-RELEASE as well? Thanks, Josh > Regards, > > -- > Glen Barber > _______________________________________________ > freebsd-security@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-security > To unsubscribe, send any mail to "freebsd-security-unsubscribe@freebsd.org " From owner-freebsd-security@FreeBSD.ORG Fri Jul 8 11:11:09 2011 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 0E064106566B for ; Fri, 8 Jul 2011 11:11:09 +0000 (UTC) (envelope-from michael.scheidell@secnap.com) Received: from mx2.secnap.com.ionspam.net (mx2.secnap.com.ionspam.net [216.134.223.54]) by mx1.freebsd.org (Postfix) with ESMTP id C38658FC18 for ; Fri, 8 Jul 2011 11:11:08 +0000 (UTC) Received: from mx2.secnap.com.ionspam.net (unknown [10.71.0.54]) by mx2.secnap.com.ionspam.net (Postfix) with ESMTP id C1626D23C2C; Fri, 8 Jul 2011 07:11:07 -0400 (EDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=secnap.com; h= mime-version:content-transfer-encoding:content-id:content-type :content-type:content-language:accept-language:in-reply-to :references:message-id:date:date:subject:subject:from:from; s= dkim; t=1310123465; x=1311937865; bh=KoS3tA0+eg0dXkggv9LLgt5j07C R+rHXGnJlcxKqbo0=; b=JjxUI6EZuAdhAqGvwwS9pPzyHs5PVPP7nTRdn9SLIL7 WAuZRX/+rYBMiBP3anqpy8ob5Km9Vy1SuP/Lg/aVfXnvDgC+tthbsRMOZth9hn1W 0FLmGGFDnsYSZAjclitN73zd+hueyxiIRg4SXAWc88n3uw+pgt0lOnD8xlqqSzEY = X-Amavis-Modified: Mail body modified (using disclaimer) - mx2.secnap.com.ionspam.net X-Virus-Scanned: SpammerTrap(r) VPS-1500 2.15 at mx2.secnap.com.ionspam.net Received: from USBCTDC001.secnap.com (unknown [10.70.1.1]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by mx2.secnap.com.ionspam.net (Postfix) with ESMTPS id 6BB06D23C1F; Fri, 8 Jul 2011 07:11:05 -0400 (EDT) Received: from USBCTDC001.secnap.com ([10.70.1.1]) by USBCTDC001 ([10.70.1.1]) with mapi; Fri, 8 Jul 2011 07:11:04 -0400 From: Michael Scheidell To: Mark Andrews Thread-Topic: new bind security bug? Thread-Index: Acw9X7nentQ7GY28RE6F0w5tWVH/jQ== Date: Fri, 8 Jul 2011 11:11:17 +0000 Message-ID: <030ab6df-d2c7-4bb4-8ccd-b88b748b7f7f@blur> References: <392737ba-ff37-4dad-a3d0-7f6288c6e088@blur> In-Reply-To: <392737ba-ff37-4dad-a3d0-7f6288c6e088@blur> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: Content-Type: text/plain; charset="utf-8" Content-ID: <77354ea8-fbe2-46c1-9d08-1efc45212b2d> Content-Transfer-Encoding: base64 MIME-Version: 1.0 Cc: "freebsd-security@freebsd.org" Subject: Re: new bind security bug? X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 08 Jul 2011 11:11:09 -0000 QWxzbyBiYWQgZm9ybSB0byB0b3AgcG9zdC4gU2hvdWxkIGkgYW1zbyBtaXNwZWxsIHNvbWUgd29y ZHMgc28geW91IGNhbiBhbXVhZSB5b3Vyc2VsZj8NCg0KLS0NCk1pY2hhZWwgU2NoZWlkZWxsLCBD VE8NClNFQ05BUCBOZXR3b3JrIFNlY3VyaXR5DQoNCg0KLS0tLS1PcmlnaW5hbCBtZXNzYWdlLS0t LS0NCkZyb206IE1hcmsgQW5kcmV3cyA8bWFya2FAaXNjLm9yZz4NClRvOiBNaWNoYWVsIFNjaGVp ZGVsbCA8bWljaGFlbC5zY2hlaWRlbGxAc2VjbmFwLmNvbT4NCkNjOiAiZnJlZWJzZC1zZWN1cml0 eUBmcmVlYnNkLm9yZyIgPGZyZWVic2Qtc2VjdXJpdHlAZnJlZWJzZC5vcmc+DQpTZW50OiBGcmks IEp1bCA4LCAyMDExIDAyOjIwOjQ4IEdNVCswMDowMA0KU3ViamVjdDogUmU6IG5ldyBiaW5kIHNl Y3VyaXR5IGJ1Zz8NCg0KDQpGaXJzdGx5LA0KICAgICAgICAgaXQgaXMgYmFkIGZvcm0gdG8gaGlq YWNrIGEgb2xkIHRocmVhZCBhbmQgcmVwbHkgdG8gaXQgZm9yIGENCm5ldyB0b3BpYy4gIEhvdyBo YXJkIGlzIGl0IHRvIHR5cGUgImZyZWVic2Qtc2VjdXJpdHlAZnJlZWJzZC5vcmciDQppbnRvIGEg VG86IGZpZWxkIGFuZCBzdGFydCBhIG5ldyB0b3BpYz8gIEFkZGl0aW9uYWxseSBpdCBtYXkgbm90 DQpiZSBzZWVuIGJ5IGFueW9uZSB0aGF0IGhhZCBtYXJrZWQgdGhlIG9sZCB0aHJlYWQgdG8gYmUg a2lsbGVkLg0KDQpJbiBtZXNzYWdlIDw0RTE2NTJBRi44MDAwMDAwQHNlY25hcC5jb20+LCBNaWNo YWVsIFNjaGVpZGVsbCB3cml0ZXM6DQo+IGlzIHRoaXMgYSBuZXcgb25lPw0KDQpZZXMsIHRoZXNl IGFyZSBuZXcuICBGcm9tIHRoZSByZWZlcmVuY2VkIGFkdmlzYXJ5IG5vdGljZXMuDQoNCiAgICAg ICAgVmVyc2lvbiAyLjAgLSA1IEp1bHkgMjAxMTogUHVibGljIERpc2Nsb3N1cmUNCg0KVGhlIGZy ZWVic2Qgc2VjdXJpdHkgdGVhbSBhcmUgYXdhcmUgb2YgdGhpcy4NCg0KPiA8aHR0cDovL3RocmVh dHBvc3QuY29tL2VuX3VzL2Jsb2dzL25ldy1iaW5kLXJlbGVhc2UtZml4ZXMtaGlnaC1zZXZlcml0 eS1yZW1vdA0KPiBlLWJ1Z3MtMDcwNjExPg0KPg0KPiBUaGUgaGlnaC1zZXZlcml0eSB2dWxuZXJh YmlsaXR5IGluIG1hbnkgdmVyc2lvbnMgb2YgdGhlIEJJTkQgc29mdHdhcmUNCj4gaGFzIHRoZSBl ZmZlY3Qgb2YgY2F1c2luZyB0aGUgQklORCBzZXJ2ZXIgdG8gZXhpdCB3aGVuIGl0IHJlY2VpdmVz IGENCj4gc3BlY2lhbGx5IGZvcm1hdHRlZCBwYWNrZXQuIFRoZSBJU0Mgc2FpZCB0aGF0IGFsdGhv dWdoIGl0IGlzbid0IGF3YXJlIG9mDQo+IGFueSBwdWJsaWMgZXhwbG9pdHMgZm9yIHRoZSBidWcs IGl0IHN0aWxsIHJlY29tbWVuZHMgdGhhdCBvcmdhbml6YXRpb25zDQo+IHVwZ3JhZGUgdG8gb25l IG9mIHRoZSBuZXdlciB2ZXJzaW9ucyBvZiBCSU5ELCB3aGljaCBpbmNsdWRlDQo+IDkuNi1FU1Yt UjQtUDMsIDkuNy4zLVAzIG9yIDkuOC4wLVA0Lg0KPg0KPg0KLS0NCk1hcmsgQW5kcmV3cywgSVND DQoxIFNleW1vdXIgU3QuLCBEdW5kYXMgVmFsbGV5LCBOU1cgMjExNywgQXVzdHJhbGlhDQpQSE9O RTogKzYxIDIgOTg3MSA0NzQyICAgICAgICAgICAgICAgICBJTlRFUk5FVDogbWFya2FAaXNjLm9y Zw0K