-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
              AUSCERT External Security Bulletin Redistribution
                             
                     ESB-2000.135 -- CIAC Bulletin K-050
                    NXT BIND 8.2.x Overflow Vulnerability
                                14 June 2000

===========================================================================

	AusCERT Security Bulletin Summary
	---------------------------------

Product:		BIND 8.2.x
Vendor:			BIND
Operating System:	Linux
			BSD
			Unix
Platform:		N/A

Impact:			Root Compromise
Access Required:	Remote

Ref:			ESB-1999.170

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

             __________________________________________________________

                       The U.S. Department of Energy
                    Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_   /
                          \___  __|__  /     \___
             __________________________________________________________

                             INFORMATION BULLETIN

                    NXT BIND 8.2.x Overflow Vulnerability

June 13, 2000 13:00 GMT                                           Number K-050
______________________________________________________________________________
PROBLEM:       BIND versions 8.2, 8.2.1 and 8.2.2 will allow a buffer overflow
	       condition, resulting in illegal remote access. 
PLATFORM:      Red Hat, Solaris, FreeBSD, OpenBSD, NetBSD, Slackware.
DAMAGE:        A remote user will be able to gain root on the DNS server. 
SOLUTION:      Upgrade BIND to version 8.2.2-P2. Preferably upgrade to the  
               latest version 8.2.2-P5.
______________________________________________________________________________
VULNERABILITY  The risk is HIGH.  The exploit is publicly available. 
ASSESSMENT:     
______________________________________________________________________________


http://www.ciac.org/ciac/bulletins/k-050.shtml

_______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Security Focus for information
contained in this bulletin.
_______________________________________________________________________________

CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@llnl.gov

For emergencies and off-hour assistance, DOE, DOE contractor sites,
and the NIH may contact CIAC 24-hours a day. During off hours (5PM -
8AM PST), use one of the following methods to contact CIAC:

    1.  Call the CIAC voice number 925-422-8193 and leave a message, or

    2.  Call 888-449-8369 to send a Sky Page to the CIAC duty person or

    3.  Send e-mail to 4498369@skytel.com, or

    4.  Call 800-201-9288 for the CIAC Project Leader.

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
                        (or http://ciac.llnl.gov -- they're the same machine)
   Anonymous FTP:       ftp.ciac.org
                        (or ciac.llnl.gov -- they're the same machine)
   Modem access:        +1 (925) 423-4753 (28.8K baud)
                        +1 (925) 423-3331 (28.8K baud)

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

K-039: VBS.LoveLetter.A Worm 
K-040: Netscape Navigator Improperly Validates SSL Sessions 
K-041: Denial of Service and File Reading Vulnerabilities 
K-042: Microsoft "Office 2000 UA Control" Vulnerability 
K-043: Buffer Overrun Vulnerabilities in Kerberos 
K-044: Microsoft: Vulnerabilities in Internet Explorer 
K-045: SGI Vulnerability in infosrch.cgi 
K-046: 386-BSD Based Operating Systems - IPCS Vulnerability
K-048: Permissions Problems with FrontPage Extensions
K-049: Microsoft IE "SSL Certificate Validation" Vulnerability



- -----BEGIN PGP SIGNATURE-----
Version: 4.0 Business Edition

iQCVAwUBOUaY7rnzJzdsy3QZAQF3nQQA5Dj1LZFdRo+Io+wv0Ba2vV/I6sMvcMAU
miTmx4wMW0lMrk3rAeplwhHJKX2x9YBRwFucmUbpo6W36EDgnYxjj3wqoZeCLqFM
49gMXI6flFzcXAmyVSqqgvUnrGSqtsKs/tN2gU0ppzoKFGYTwcR+oh7bIFAaA2ug
JSiIb+BZ8Vw=
=3w4N
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.


-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBOXXTQyh9+71yA2DNAQEhygP9HEzDfoFQFLMOgD5FkTKk+0mHdiNrKDvs
6C98+VglU82sCd0ovNGxevSWr+rD3JzvjwTuoMh8M6N+CGDl/SMvcoaMqHc/MIOZ
tNQZZp/sKb5t050T+r/Zg8JZBQk9f1bRlYqFHPXwy7X8yFGD3Tg9qMMnxLfOpbEp
KOcfkCtgTgg=
=fcCm
-----END PGP SIGNATURE-----