-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0222
           BIND remote DoS with deliberately crafted DNS64 query
                             20 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5688  

Reference:         ESB-2012.1152
                   ESB-2012.1132

Original Bulletin: 
   ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-13:01.bind.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-13:01.bind                                       Security Advisory
                                                          The FreeBSD Project

Topic:          BIND remote DoS with deliberately crafted DNS64 query

Category:       contrib
Module:         bind
Announced:      2013-02-19
Affects:        FreeBSD 9.x and later
Corrected:      2013-01-08 09:05:09 UTC (stable/9, 9.1-STABLE)
                2013-02-19 13:27:20 UTC (releng/9.0, 9.0-RELEASE-p6)
                2013-02-19 13:27:20 UTC (releng/9.1, 9.1-RELEASE-p1)
CVE Name:       CVE-2012-5688

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

BIND 9 is an implementation of the Domain Name System (DNS) protocols.
The named(8) daemon is an Internet Domain Name Server.

DNS64 is an IPv6 transition mechanism that will return a synthesized
AAAA response even if there is only an A record available.

II.  Problem Description

Due to a software defect a crafted query can cause named(8) to crash
with an assertion failure.

III. Impact

If named(8) is configured to use DNS64, an attacker who can send it a
query can cause named(8) to crash, resulting in a denial of service.

IV.  Workaround

No workaround is available, but systems not configured to use DNS64
using the "dns64" configuration statement are not vulnerable.  DNS64
is not enabled in the default configuration on FreeBSD.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

Restart the named(8) daemon, or reboot your system.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-13:01/bind.patch
# fetch http://security.FreeBSD.org/patches/SA-13:01/bind.patch.asc
# gpg --verify bind.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

Restart the named(8) daemon, or reboot your system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

Restart the named(8) daemon, or reboot your system.

4) Alternatively, install and run BIND from the Ports Collection after
the correction date.  The following versions and newer versions of
BIND installed from the Ports Collection are not affected by this
vulnerability:

        bind98-9.8.4.1
        bind99-9.9.2.1

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/9/                                                         r245163
releng/9.0/                                                       r246989
releng/9.1/                                                       r246989
- - -------------------------------------------------------------------------

VII. References

https://kb.isc.org/article/AA-00828

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5688

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-13:01.bind.asc
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (FreeBSD)

iEYEARECAAYFAlEjf8MACgkQFdaIBMps37JUigCeIvjGL59H2froSeFqfPvlzM7L
XpAAni7nW5GZt4AE3eSDQwE4ivCne6SK
=Rxq4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUSRn+O4yVqjM2NGpAQLm2BAAtmkMM8hmqR7FmhCfUW/87hUHt+y+I2xd
7bha+K2fczAk+oLmfO9BsUWnNcM5mn8lEFSwIdx5y+asPtFkCAM4HUs+0DFeV+40
kEHeQBaHLJR4VHLH8n6gf6LpJkiVT4hnuw4qzd1bapUGwo9M7xwKoHStv+atbgIe
bPkOaKJDdFBC3IxkbCE2DP5I1tXp4gGmUPf7Y1w1MHQyCUmVN9rA3NQm5ujWVVBV
BPW8W/rPEriqgddbByUdp+fzNIj8HhfoHpMP3ufaobopYYx9c5Ed8rzC8AHi17Ow
2k2uf1yYGdxm1fi2DDqe6Lzij51XnCQ2/+57HUbzt2U/3yTYbxwu0PwzWZuiaLS3
iM5Euu1MmpbPJ6vbXNqx/886BiAwWuB5NXptcH14SRAS/4njcTCSL58K+bXWIvqh
DsmHDPW8eijkICDDGSd8fhsH3GyaaP3nYxcu7oLibHSJvDVNW+FoAcoSpHmDLM4E
Rg942SLfEFxRSeDK1lpLWqj/AWfy0Fl/9YGKBIeiEMdPjCWZiOCKDni0jrnlNI8R
R6TYIMKT0ZSCwYdWQ0XytsbhKXYv+6mFo7+RJfEvfGNLXzTz7hJ1x4+HqHHwhsXv
PnLcNcPwATxDFc3BYMiC6c0+Fc7/Vm1MOIYn/ypRygqhW6eJ9qS8WYg+r+HXxG07
ZrfhFE1Ly/I=
=N6aL
-----END PGP SIGNATURE-----