Red Hat ENTERPRISE LINUX 5.5 - TECHNICAL NOTES Manual page 24

Table of Contents

Advertisement

Chapter 1. Package Updates
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS)
protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use
when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
A flaw was found in the BIND DNSSEC NSEC/NSEC3 validation code. If BIND was running as a
DNSSEC-validating resolver, it could incorrectly cache NXDOMAIN responses, as if they were valid,
for records proven by NSEC or NSEC3 to exist. A remote attacker could use this flaw to cause a BIND
server to return the bogus, cached NXDOMAIN responses for valid records and prevent users from
retrieving those records (denial of service).
The original fix for CVE-2009-4022 was found to be incomplete. BIND was incorrectly caching certain
responses without performing proper DNSSEC validation. CNAME and DNAME records could be
cached, without proper DNSSEC validation, when received from processing recursive client queries
that requested DNSSEC records but indicated that checking should be disabled. A remote attacker
could use this flaw to bypass the DNSSEC validation check and perform a cache poisoning attack if
the target BIND server was receiving such client queries.
All BIND users are advised to upgrade to these updated packages, which contain a backported
patch to resolve these issues. After installing the update, the BIND daemon (named) will be restarted
automatically.
1.11.2. RHSA-2009:1620: Moderate security update
Important
This update has already been released (prior to the GA of this release) as the security
RHSA-2009:1620
errata
Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 5.
This update has been rated as having moderate security impact by the Red Hat Security Response
Team.
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS)
protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use
when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Michael Sinatra discovered that BIND was incorrectly caching responses without performing proper
DNSSEC validation, when those responses were received during the resolution of a recursive client
query that requested DNSSEC records but indicated that checking should be disabled. A remote
attacker could use this flaw to bypass the DNSSEC validation check and perform a cache poisoning
attack if the target BIND server was receiving such client queries.
All BIND users are advised to upgrade to these updated packages, which contain a backported
patch to resolve this issue. After installing the update, the BIND daemon (named) will be restarted
automatically.
81
https://www.redhat.com/security/data/cve/CVE-2010-0097.html
82
https://www.redhat.com/security/data/cve/CVE-2010-0290.html
84
https://www.redhat.com/security/data/cve/CVE-2009-4022.html
14
(CVE-2010-0097
(CVE-2010-0290
83
81
)
82
)
(CVE-2009-4022
84
)

Advertisement

Table of Contents
loading

This manual is also suitable for:

Enterprise linux 5.5

Table of Contents