-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-13:07.bind Security Advisory The FreeBSD Project Topic: BIND remote denial of service Category: contrib Module: bind Announced: 2013-07-26 Credits: Maxim Shudrak and the HP Zero Day Initiative, ISC Affects: FreeBSD 8.4-RELEASE and FreeBSD 9.x Corrected: 2013-07-26 22:53:17 UTC (stable/8, 8.4-STABLE) 2013-07-26 22:40:17 UTC (releng/8.4, 8.4-RELEASE-p2) 2013-07-26 22:43:09 UTC (stable/9, 9.2-BETA2) 2013-07-26 22:40:23 UTC (releng/9.1, 9.1-RELEASE-p5) CVE Name: CVE-2013-4854 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background BIND 9 is an implementation of the Domain Name System (DNS) protocols. The named(8) daemon is an Internet Domain Name Server. The libdns library is a library of DNS protocol support functions. II. Problem Description Due to a software defect a specially crafted query which includes malformed rdata, could cause named(8) to crash with an assertion failure and rejecting the malformed query. This issue affects both recursive and authoritative-only nameservers. III. Impact An attacker who can send a specially crafted query could cause named(8) to crash, resulting in a denial of service. IV. Workaround No workaround is available, but systems not running the named(8) service and not using the base system DNS utilities are not affected. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-13:07/bind.patch # fetch http://security.FreeBSD.org/patches/SA-13:07/bind.patch.asc # gpg --verify bind.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch Recompile the operating system using buildworld and installworld as described in . Restart the named daemon, or reboot the system. 3) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r253696 releng/8.4/ r253692 stable/9/ r253695 releng/9.1/ r253693 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing XXXXXX with the revision number, on a machine with Subversion installed: # svn diff -cXXXXXX --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing XXXXXX with the revision number: VII. References https://kb.isc.org/article/AA-01015 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-13:07.bind.asc -----BEGIN PGP SIGNATURE----- iEYEARECAAYFAlHzPpMACgkQFdaIBMps37Jb2ACdFqaNTTBFiOCuz30MJ5s85UVd MzoAn2ebCjqULwyEbJaeTlck87NPfQWR =RFf2 -----END PGP SIGNATURE-----