Note: This is an archival copy of Security Sun Alert 239392 as previously published on http://sunsolve.sun.com. Latest version of this security advisory is available from http://support.oracle.com as Sun Alert 1019420.1. |
Category Security Release Phase Resolved 6702096 Product Solaris 8 Operating System Solaris 9 Operating System Solaris 10 Operating System OpenSolaris Date of Workaround Release 08-Jul-2008 Date of Resolved Release 08-Aug-2008 Security Vulnerability in the DNS Protocol May Lead to DNS Cache Poisoning 1. Impact A security vulnerability in the DNS protocol may allow remote unprivileged users to cause named(1M) to return incorrect addresses for Internet hosts, thereby redirecting end users to unintended hosts or services. This issue is also referenced in the following documents: US-CERT Vulnerability Note VU#800113 at http://www.kb.cert.org/vuls/id/800113
CVE-2008-1447 at http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 2. Contributing Factors This issue can occur in the following releases: SPARC Platform
OpenSolaris distributions may include additional bug fixes above and beyond the base build from which it was derived. The base build can be derived as follows: $ uname -aOnly systems with the BIND named(1M) service enabled are impacted by this issue. To verify if BIND is running on a system, the following command can be used: $ ps -e | grep in.named && echo "BIND is running"3. Symptoms There are no predictable symptoms that would indicate the described issue has occurred. 4. Workaround Please refer to section III, "Solution", of CERT VU#800113, in particular the following headings: "Restrict access", "Filter traffic at network perimeters" and Disable recursion: http://www.kb.cert.org/vuls/id/800113"5. Resolution This issue is addressed in the following releases: SPARC Platform
http://www.sun.com/service/eosl/Solaris8.htmlNote 2: The above patches implement mitigation strategies within the implementation of the DNS protocol, specifically source port randomization and query ID randomization making BIND 9 more resilient to an attack. It does not, however, completely remove the possibility of exploitation of this issue. The full resolution is for DNS Security Extensions (DNSSEC) to be implemented Internet-wide. DNS zone administrators should start signing their zones. If your site's parent DNS zone is not signed you can register with the ISC's DNSSEC Look-aside Validation (DLV) registry at the following URL: https://secure.isc.org/ops/dlv/Further details on configuring your DNA zones for DNSSEC is available from the ISC at the following URL: https://www.isc.org/files/DNSSEC_in_6_minutes.pdfNote 3: BIND as provided with Solaris 8 is not DNSSEC capable and thus Sun recommends updating Solaris 8 systems acting as DNS servers to Solaris 10 or later. Note 4: After installation of the above mentioned patches the named(1M) configuration file, by default /etc/named.conf, MUST not have the "query-source" or "query-source-v6" option configured. These options instruct the name server to use only the port configured for outbound queries which means the source port will not be randomized. When disabling these options note that some firewall configuration may be necessary to allow the name server to work though the firewall.
For more information
on Security Sun Alerts, see 1009886.1. Modification History 15-Jul-2008: Updated Workaround and Resolution sections 17-Jul-2008: Updated Workaround section 30-Jul-2008: Updated Workaround section for IDRs release (as published in Sun Alert 240048) 08-Aug-2008: Updated Contributing Factors and Resolution sections; now Resolved 21-Aug-2009: Updated Resolution section for URL broken link References119783-06119784-06 109326-23 109327-23 112837-15 114265-14 Attachments This solution has no attachment |
|