Original release date: November 10, 1999<BR>
Last revised: April 25, 2000<BR>
Source: CERT/CC<BR>

<P>A complete revision history is at the end of this file.

<H3>Systems Affected</H3>

<UL>
<LI>Systems running various versions of BIND
</UL>

<H2>I. Description</H2>

<P>Six vulnerabilities have been found in BIND, the popular domain
name server from the Internet Software Consortium (ISC). One of these
vulnerabilities may allow remote intruders to gain privileged access
to name servers.

<a name="nxt_bug"></a>
<H4>Vulnerability #1: the "nxt bug"</h4> 

<p>Some versions of BIND fail to properly validate NXT records. This
improper validation could allow an intruder to overflow a buffer and
execute arbitrary code with the privileges of the name server. 

<P>NXT record support was introduced in BIND version 8.2. Prior
versions of BIND, including 4.x, are not vulnerable to this problem.
The ISC-supplied version of BIND corrected this problem in version
8.2.2.

<h4>Vulnerability #2: the "sig bug"</h4> 

<P>This vulnerability involves a failure to properly validate SIG
records, allowing a remote intruder to crash <I>named</I>; see the
impact section for additional details.

<P>SIG record support is found in multiple versions of BIND, including
4.9.5 through 8.x.

<H4>Vulnerability #3: the "so_linger bug"</h4> 

<P>By intentionally violating the expected protocols for closing a TCP
session, remote intruders can cause <I>named</I> to pause for periods
up to 120 seconds.

<H4>Vulnerability #4: the "fdmax bug"</h4>

<P>Remote intruders can consume more file descriptors than BIND can
properly manage, causing <I>named</I> to crash.

<H4>Vulnerability #5: the "maxdname bug"</h4>

<P>Improper handling of certain data copied from the network could
allow a remote intruder to disrupt the normal operation of your name
server, possibly including a crash.

<H4>Vulnerability #6: the "naptr bug"</h4>

<P>Some versions of BIND fail to validate zone information loaded from
disk files. In environments with unusual combinations of permissions
and protections, this could allow an intruder to crash <I>named</I>.

<H4>Other recent BIND-related vulnerabilities</h4>

<P>AusCERT recently published a report describing denial-of-service
attacks against name servers. These attacks are unrelated to the
issues described in this advisory. For information on the
denial-of-service attacks described by AusCERT, please see 
<A HREF="ftp://ftp.auscert.org.au/pub/auscert/advisory/AL-1999.004.dns_dos">
AusCERT Alert AL-1999.004</A> available at:

<P>

<DL><DD>
<A HREF="ftp://ftp.auscert.org.au/pub/auscert/advisory/AL-1999.004.dns_dos">
ftp://ftp.auscert.org.au/pub/auscert/advisory/AL-1999.004.dns_dos</A>
</DL>

<p>

<H2>II. Impact</H2>

<h4>Vulnerability #1</h4>

<P>By exploiting this vulnerability, remote intruders can execute
arbitrary code with the privileges of the user running
<i>named</i>, typically root.

<h4>Vulnerabilities #2, #4, and #5</h4>

<p>By exploiting these vulnerabilities, remote intruders can disrupt
the normal operation of your name server, possibly causing a crash. 

<h4>Vulnerability #3</h4>

<P>By periodically exercising this vulnerability, remote intruders can
disrupt the ability of your name server to respond to legitimate
queries. By intermittently exercising this vulnerability, intruders
can seriously degrade the performance of your name server. 

<h4>Vulnerability #6</h4> 

<P>Local intruders who gain write access to
your zone files can cause <I>named</I> to crash.


<H2>III. Solution</H2>

<H4>Apply a patch from your vendor or update to a later version of
BIND</H4>

<P>Many operating system vendors distribute BIND with their operating
system. Depending on your support procedures, arrangements, and
contracts, you may wish to obtain BIND from your operating system
vendor rather than directly from ISC.

<P>Appendix A contains information provided by vendors for this
advisory. We will update the appendix as we receive more information.
If you do not see your vendor's name, the CERT/CC did not hear from
that vendor. Please contact your vendor directly.

<H2> Appendix A. Vendor Information</H2>

<H4>Vendor Name</H4>

<H4>Caldera</H4>

See <A HREF="ftp://ftp.calderasystems.com/pub/OpenLinux/updates/2.3/current">
ftp://ftp.calderasystems.com/pub/OpenLinux/updates/2.3/current</a>

<font face="monospace">
<pre>
MD5s
        db1dda05dbe0f67c2bd2e5049096b42c  RPMS/bind-8.2.2p3-1.i386.rpm
        82bbe025ac091831904c71c885071db1  RPMS/bind-doc-8.2.2p3-1.i386.rpm
        2f9a30444046af551eafd8e6238a50c6  RPMS/bind-utils-8.2.2p3-1.i386.rpm
        0e4f041549bdd798cb505c82a8911198  SRPMS/bind-8.2.2p3-1.src.rpm
</pre>
</font>
<font face="Verdana">

<H4>Compaq Computer Corporation</H4>

<p>At the time of writing this document, Compaq is currently investigating
the potential impact to Compaq's BIND release(s).

<p>As further information becomes available Compaq will provide notice of the
completion/availability of any necessary patches through AES services (DIA,
DSNlink FLASH and posted to the Services WEB page) and be available from your
normal Compaq Services Support channel.
</p>


<H4>Data General</H4>

<p>We are investigating. We will provide an update when our
investigation is complete.

<H4>Hewlett-Packard Company</H4>

<P>HP is vulnerable, see the chart in the
<A HREF="http://www.isc.org/products/BIND/bind-security-19991108.html">
ISC advisory</A> for details on your installed version of BIND. Our fix
strategy is under investigation, watch for updates to this CERT
advisory in the CERT archives, or an HP security advisory/bulletin.

<H4>IBM Corporation</H4>

<p>The bind8 shipped with AIX 4.3.x is vulnerable.  We are currently
working on the following APARs which will be available soon:

<DL><DD>
APAR 4.3.x: IY05851
</DL>

<P><B>To Order</B>

<P>APARs may be ordered using Electronic Fix Distribution (via
FixDist) or from the IBM Support Center.  For more information on
FixDist, reference URL:

<DL><DD> 
<A HREF="http://aix.software.ibm.com/aix.us/swfixes/">
http://aix.software.ibm.com/aix.us/swfixes/</A>
</DL>
 
<P>or send e-mail to aixserv@austin.ibm.com with a subject of "FixDist".
 
<P>IBM and AIX are registered trademarks of International Business Machines
Corporation.

<H4>The Internet Software Consortium</H4>

<p>ISC has published an advisory regarding these problems, available at</p>

<DL><DD>
<A HREF="http://www.isc.org/products/BIND/bind-security-19991108.html">
http://www.isc.org/products/BIND/bind-security-19991108.html</a>
</DL>

<p>The ISC advisory also includes a table summarizing which versions of
BIND are susceptible to the vulnerabilities described in this
advisory. 

<H4>OpenBSD</h4>
<p>As far as we know, we don't ship with any of those vulnerabilities.</p>

<H4>Santa Cruz Operation, Inc</H4>

<p>Security patches for the following SCO products will be made
available at 
<a href="http://www.sco.com/security">
http://www.sco.com/security</a>

<P>OpenServer 5.x.x, UnixWare 7.x.x, UnixWare 2.x.x

<a name="sun"></a>
<H4>Sun Microsystems</H4>

<P>Please see updated information at:
<DL><DD>
<a href="http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/194&type=0&nav=sec.sba">
Sun Microsystems, Inc. Security Bulletin #00194: BIND</a>
</DL>

<P>Vulnerability #1

<DL><DD>
Solaris 2.3, 2.4, 2.5, 2.5.1, 2.6, and 7 are not vulnerable.
</DL>

<P>Vulnerability #2

<DL><DD>
Solaris 2.3, 2.4, 2.5, 2.5.1, 2.6, and 7 are not vulnerable.
</DL>

<P>For Vulnerabilities #3, #4, #5, and #6: 

<DL><DD>
Solaris 2.3, 2.4, 2.5, 2.5.1, and 2.6 are not vulnerable.<BR>
Sun has produced the following patches for Solaris 7.
</DL>

<font face="monospace">
<PRE>

        Solaris version     Patch ID        
        ________________    _________
        Solaris 7 (SPARC)   107018-02
                            106938-03       
        Solaris 7 (Intel)   107019-02
                            106939-03

</PRE>
<font face="Verdana">


<P>

<HR NOSHADE>

<P>The CERT Coordination Center would like to thank David Conrad, Paul
Vixie and Bob Halley of the Internet Software Consortium for notifying
us of these problems and for their help in constructing the advisory,
and Olaf Kirch of Caldera for notifying us of some of these problems
and providing technical assistance and advice.

<p><!--#include virtual="/include/footer_nocopyright.html" --> </p>

<p>Copyright 1999 Carnegie Mellon University.</p>

<HR>

Revision History
<PRE>
November 10, 1999:	Initial release
April 25, 2000:		Updated vendor information for Sun
</PRE>