Note: This is an archival copy of Security Sun Alert 245206 as previously published on http://sunsolve.sun.com.
Latest version of this security advisory is available from http://support.oracle.com as Sun Alert 1019756.1.
Article ID : 1019756.1
Article Type : Sun Alerts (SURE)
Last reviewed : 2008-11-10
Audience : PUBLIC
Copyright Notice: Copyright © 2010, Oracle Corporation and/or its affiliates.

Security Vulnerability in Solaris IP Filter Network Address Translation (NAT) May Lead to DNS Cache Poisoning



Category
Security

Release Phase
Resolved

Bug Id
6726575, 6730614

Product
Solaris 10 Operating System
OpenSolaris

Date of Resolved Release
11-Nov-2008

A security vulnerability in Solaris IP Filter (ipfilter(5)):

1. Impact

A security vulnerability in Solaris IP Filter (ipfilter(5)) when configured to provide Network Address Translation (NAT) service on DNS servers may allow remote unprivileged users to cause named(1M) to return incorrect addresses for Internet hosts, thereby redirecting end users to unintended hosts or services.

This vulnerability annuls the fix for the DNS Cache Poisoning Vulnerability described in Sun Alert 239392, available at:
  • http://sunsolve.sun.com/search/document.do?assetkey=1-66-239392-1
Sun acknowledges with thanks, CERT/CC for bringing this issue to our
attention.

2. Contributing Factors

This issue can occur in the following releases:

SPARC Platform
  • Solaris 10 without patch 127888-11
  • OpenSolaris based upon builds snv_01 through snv_95
x86 Platform
  • Solaris 10 without patch 127889-11
  • OpenSolaris based upon builds snv_01 through snv95
Note 1:  Solaris 8 and Solaris 9 are not impacted by this issue as they do not deliver an IPFilter Network Address Translation (NAT) service.

Note 2: OpenSolaris distributions may include additional bug fixes above and beyond the build from which it was derived.

To determine the base build of  OpenSolaris, the following command can be used:
    $ uname -v
snv_86
Note 3: Only OpenSolaris installations including the affected binary "/usr/sbin/sparcv9/ipnat" are impacted by this issue.

Note 4: Only systems with the BIND named(1M) service enabled and using IPFilter's Network Address Translation service are impacted by this issue.

To verify if BIND is running on a system, the following command can be used:
    $ ps -e | grep in.named && echo "BIND is running"
To verify if IPFilter's Network Address Translation service is in use, the following command can be used:
    # ipnat -l | egrep '^map.*portmap'
If there is no output from the above command, the system is not vulnerable to this issue.

3. Symptoms

There are no predictable symptoms that would indicate the described vulnerability has been exploited.

 4. Workaround

To work around this issue, it is possible to configure NAT to not change the port number for DNS traffic. This is done using a NAT
rule in "/etc/ipf/ipnat.conf".  If, for example, this file contains a NAT rule such as the following:
    map bge0 192.168.1.0/24 -> 0/32 portmap tcp/udp 5000:50000
and the DNS server is in the 192.168.1.0/24 subnet, then change this rule in the configuration file to be two rules, in the following order:
    map bge0 from 192.168.1.0/24 to any port = 53 -> 0/32 tcp/udp
map bge0 192.168.1.0/24 -> 0/32 portmap tcp/udp 5000:50000
5. Resolution

This issue is addressed in the following release:

SPARC Platform
  • Solaris 10 with patch 127888-11 or later
  • OpenSolaris based upon builds snv_96 or later
x86 Platform
  • Solaris 10 with patch 127889-11 or later
  • OpenSolaris based upon builds snv_96 or later
For more information on Security Sun Alerts, see 1009886.1.

This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements.

Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved.


References

127888-11
127889-11







Attachments
This solution has no attachment