-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0463
                       BIND remote denial of service
                               3 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2266  

Reference:         ESB-2013.0455
                   ESB-2013.0453
                   ESB-2013.0440

Original Bulletin: 
   ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-13:04.bind.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-13:04.bind                                       Security Advisory
                                                          The FreeBSD Project

Topic:          BIND remote denial of service

Category:       contrib
Module:         bind
Announced:      2013-04-02
Credits:        Matthew Horsfall of Dyn, Inc.
Affects:        FreeBSD 8.4-BETA1 and FreeBSD 9.x
Corrected:      2013-03-28 05:35:46 UTC (stable/8, 8.4-BETA1)
                2013-03-28 05:39:45 UTC (stable/9, 9.1-STABLE)
                2013-04-02 17:34:42 UTC (releng/9.0, 9.0-RELEASE-p7)
                2013-04-02 17:34:42 UTC (releng/9.1, 9.1-RELEASE-p2)
CVE Name:       CVE-2013-2266

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

BIND 9 is an implementation of the Domain Name System (DNS) protocols.
The named(8) daemon is an Internet Domain Name Server.  The libdns
library is a library of DNS protocol support functions.

II.  Problem Description

A flaw in a library used by BIND allows an attacker to deliberately
cause excessive memory consumption by the named(8) process.  This
affects both recursive and authoritative servers.

III. Impact

A remote attacker can cause the named(8) daemon to consume all available
memory and crash, resulting in a denial of service.  Applications linked
with the libdns library, for instance dig(1), may also be affected.

IV.  Workaround

No workaround is available, but systems not running named(8) service
and not using base system DNS utilities are not affected.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-13:04/bind.patch
# fetch http://security.FreeBSD.org/patches/SA-13:04/bind.patch.asc
# gpg --verify bind.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

Restart the named daemon, or reboot the system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/8/                                                         r248807
stable/9/                                                         r248808
releng/9.0/                                                       r249029
releng/9.1/                                                       r249029
- - -------------------------------------------------------------------------

VII. References

https://kb.isc.org/article/AA-00871

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-13:04.bind.asc
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (FreeBSD)

iEYEARECAAYFAlFbGYYACgkQFdaIBMps37J4eACeNzJtWElzKJZCqXdzhrHEB+pu
1eoAn0oD7xcjoPOnB7H3xZbIeHldgGcI
=BX1M
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xR7Y
-----END PGP SIGNATURE-----