Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title bind security, bug fix, and enhancement update
Informations
Name RHSA-2008:0300 First vendor Publication 2008-05-20
Vendor RedHat Last vendor Modification 2008-05-20
Severity (Vendor) Moderate Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated bind packages that fix two security issues, several bugs, and add enhancements are now available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

It was discovered that the bind packages created the "rndc.key" file with insecure file permissions. This allowed any local user to read the content of this file. A local user could use this flaw to control some aspects of the named daemon by using the rndc utility, for example, stopping the named daemon. This problem did not affect systems with the bind-chroot package installed. (CVE-2007-6283)

A buffer overflow flaw was discovered in the "inet_network()" function, as implemented by libbind. An attacker could use this flaw to crash an application calling this function, with an argument provided from an untrusted source. (CVE-2008-0122)

As well, these updated packages fix the following bugs:

* when using an LDAP backend, missing function declarations caused segmentation faults, due to stripped pointers on machines where pointers are longer than integers.

* starting named may have resulted in named crashing, due to a race condition during D-BUS connection initialization. This has been resolved in these updated packages.

* the named init script returned incorrect error codes, causing the "status" command to return an incorrect status. In these updated packages, the named init script is Linux Standard Base (LSB) compliant.

* in these updated packages, the "rndc [command] [zone]" command, where [command] is an rndc command, and [zone] is the specified zone, will find the [zone] if the zone is unique to all views.

* the default named log rotation script did not work correctly when using the bind-chroot package. In these updated packages, installing bind-chroot creates the symbolic link "/var/log/named.log", which points to "/var/named/chroot/var/log/named.log", which resolves this issue.

* a previous bind update incorrectly changed the permissions on the "/etc/openldap/schema/dnszone.schema" file to mode 640, instead of mode 644, which resulted in OpenLDAP not being able to start. In these updated packages, the permissions are correctly set to mode 644.

* the "checkconfig" parameter was missing in the named usage report. For example, running the "service named" command did not return "checkconfig" in the list of available options.

* due to a bug in the named init script not handling the rndc return value correctly, the "service named stop" and "service named restart" commands failed on certain systems.

* the bind-chroot spec file printed errors when running the "%pre" and "%post" sections. Errors such as the following occurred:

Locating //etc/named.conf failed: [FAILED]

This has been resolved in these updated packages.

* installing the bind-chroot package creates a "/dev/random" file in the chroot environment; however, the "/dev/random" file had an incorrect SELinux label. Starting named resulted in an 'avc: denied { getattr } for pid=[pid] comm="named" path="/dev/random"' error being logged. The "/dev/random" file has the correct SELinux label in these updated packages.

* in certain situations, running the "bind +trace" command resulted in random segmentation faults.

As well, these updated packages add the following enhancements:

* support has been added for GSS-TSIG (RFC 3645).

* the "named.root" file has been updated to reflect the new address for L.ROOT-SERVERS.NET.

* updates BIND to the latest 9.3 maintenance release.

All users of bind are advised to upgrade to these updated packages, which resolve these issues and add these enhancements.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

240788 - bind_sdb, ldap2zone segfaulting 240876 - bind crashes on restart and also when running without forwarders 242734 - Wrong init script 247486 - bind-chroot does not modify /etc/logrotate.d/named 250118 - dnszone.schema bad file permissions 250744 - missed parameter "configtest" in init script usage report 250901 - "service named restart" fails 251528 - RFE: add support for GSSTSIG 252334 - bind-chroot-9.3.3-9.0.1 leaks error noise in its scripts 253537 - avc: denied { getattr } for comm="named" path="/dev/random" 353741 - Rebase to latest 9.3 maintenance release 363531 - New L.ROOT-SERVERS.NET address 419421 - CVE-2007-6283 bind: /etc/rndc.key has 644 permissions by default 423741 - resolver library causes segfaults in bind-utils such as dig,ping 429149 - CVE-2008-0122 libbind off-by-one buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0300.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10190
 
Oval ID: oval:org.mitre.oval:def:10190
Title: Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through 7.0-PRERELEASE, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted input that triggers memory corruption.
Description: Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through 7.0-PRERELEASE, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted input that triggers memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0122
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22620
 
Oval ID: oval:org.mitre.oval:def:22620
Title: ELSA-2008:0300: bind security, bug fix, and enhancement update (Moderate)
Description: Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through 7.0-PRERELEASE, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted input that triggers memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2008:0300-02
CVE-2007-6283
CVE-2008-0122
Version: 13
Platform(s): Oracle Linux 5
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9977
 
Oval ID: oval:org.mitre.oval:def:9977
Title: Red Hat Enterprise Linux 5 and Fedora install the Bind /etc/rndc.key file with world-readable permissions, which allows local users to perform unauthorized named commands, such as causing a denial of service by stopping named.
Description: Red Hat Enterprise Linux 5 and Fedora install the Bind /etc/rndc.key file with world-readable permissions, which allows local users to perform unauthorized named commands, such as causing a denial of service by stopping named.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6283
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 231
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for bind
File : nvt/sles9p5022113.nasl
2009-06-03 Name : Solaris Update for /usr/4lib/libc.so.x.9 and libdbm 109152-03
File : nvt/gb_solaris_109152_03.nasl
2009-06-03 Name : Solaris Update for libresolv.so.2, in.named and BIND9 109326-24
File : nvt/gb_solaris_109326_24.nasl
2009-06-03 Name : Solaris Update for libsocket 111327-06
File : nvt/gb_solaris_111327_06.nasl
2009-06-03 Name : Solaris Update for libsocket 111328-05
File : nvt/gb_solaris_111328_05.nasl
2009-06-03 Name : Solaris Update for libc 112874-45
File : nvt/gb_solaris_112874_45.nasl
2009-06-03 Name : Solaris Update for libc.so.1.9 138387-01
File : nvt/gb_solaris_138387_01.nasl
2009-03-06 Name : RedHat Update for bind RHSA-2008:0300-02
File : nvt/gb_RHSA-2008_0300-02_bind.nasl
2009-02-27 Name : Fedora Update for bind FEDORA-2007-4655
File : nvt/gb_fedora_2007_4655_bind_fc8.nasl
2009-02-27 Name : Fedora Update for bind FEDORA-2007-4658
File : nvt/gb_fedora_2007_4658_bind_fc7.nasl
2009-02-17 Name : Fedora Update for bind FEDORA-2008-0903
File : nvt/gb_fedora_2008_0903_bind_fc8.nasl
2009-02-17 Name : Fedora Update for bind FEDORA-2008-0904
File : nvt/gb_fedora_2008_0904_bind_fc7.nasl
2009-02-17 Name : Fedora Update for bind FEDORA-2008-6281
File : nvt/gb_fedora_2008_6281_bind_fc8.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-08:02.libc.asc)
File : nvt/freebsdsa_libc.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42655 ISC BIND on Red Hat Linux /etc/rndc.key Insecure File Permission Local named ...

41211 ISC BIND libbind inet_network() Function Off-By-One Memory Corruption

40811 FreeBSD libc inet_network() Function Off-By-One Memory Corruption DoS

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080521_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12060.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6281.nasl - Type : ACT_GATHER_INFO
2008-06-18 Name : The remote host is missing Sun Security Patch number 111327-06
File : solaris8_111327.nasl - Type : ACT_GATHER_INFO
2008-06-18 Name : The remote host is missing Sun Security Patch number 111328-05
File : solaris8_x86_111328.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0300.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote openSUSE host is missing a security update.
File : suse_bind-4931.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-4932.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0903.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0904.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4655.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4658.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 109152-03
File : solaris8_109152.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 109326-24
File : solaris8_109326.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 109327-24
File : solaris8_x86_109327.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:39
  • Multiple Updates