-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0699
         A defect in the prefetch feature can cause named to crash
                        when handling some queries.
                                12 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND
Publisher:         ISC
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3214  

Original Bulletin: 
   https://kb.isc.org/article/AA-01161/0

- --------------------------BEGIN INCLUDED TEXT--------------------

A defect in the prefetch feature can cause named to crash when
handling some queries.

CVE:                       CVE-2014-3214
Document Version:          2.0
Posting date:              8 May 2014
Program Impacted:          BIND
Versions affected:         9.10.0
Severity:                  High
Exploitable:               Remotely

Description:

   A defect in the pre-fetch feature (which is enabled by default)
   can cause BIND 9.10.0 to terminate with a "REQUIRE" assertion
   failure if it processes queries whose answers have particular
   attributes.  This can be triggered as the result of normal query
   processing.

Impact:

   Recursive nameservers are vulnerable to this defect.  Authoritative-only
   servers are not at risk.  On an affected nameserver, the assertion
   failure, if triggered, results in an immediate exit from named,
   denying service to clients attempting to query the recursive
   server.

CVSS Score:                7.8

CVSS Vector:               (AV:N/AC:L/Au:N/C:N/I:N/A:C)

For more information on the Common Vulnerability Scoring System and
to obtain your specific environmental score please visit:
http://nvd.nist.gov/cvss.cfm?calculator&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C)

Workarounds:

   The problematic code is bypassed and prefetching is disabled by
   setting the prefetch option to zero within the options block 
   in named.conf:

      prefetch 0;

Active exploits: 

   There are no known active exploits but the crash has been
   independently reported by multiple organizations.

Solution: 

   Upgrade to the patched release listed below.  BIND software can
   be downloaded from http://www.isc.org/downloads

   -  BIND 9 version 9.10.0-P1 

Acknowledgements:

   ISC would like to thank each of the individuals who independently
   discovered and reported the problem.

Document Revision History:

   1.0 Phase One, Advance Notification 7 May 2014
   2.0 Phase Four, Public Disclosure: 8 May 2014

Related Documents:

   See our BIND Security Matrix ( https://kb.isc.org/article/AA-00913 )
   for a complete listing of Security Vulnerabilities and versions affected.

If you'd like more information on ISC product support please visit
http://www.dns-co.com/solutions/.

Do you still have questions?  Questions regarding this advisory
should go to security-officer@isc.org.  To report a new issue,
please encrypt your message using security-officer@isc.org's PGP
key which can be found here:

   https://www.isc.org/downloads/software-support-policy/openpgp-key/. 

If you are unable to use encrypted email, you may also report new
issues at: https://www.isc.org/mission/contact/.

Note:

   ISC patches only currently supported versions.
   http://www.isc.org/downloads/software-support-policy/bind-software-status/
   When possible we indicate EOL versions affected.

   ISC Security Vulnerability Disclosure Policy:  Details of our
   current security advisory policy and practice can be found here:
   https://kb.isc.org/article/AA-00861/0

   This Knowledge Base article https://kb.isc.org/editArticle/AA-01161
   is the complete and official security advisory document.

Legal Disclaimer: 

   Internet Systems Consortium (ISC) is providing this notice on
   an "AS IS" basis. No warranty or guarantee of any kind is expressed
   in this notice and none should be implied. ISC expressly excludes
   and disclaims any warranties regarding this notice or materials
   referred to in this notice, including, without limitation, any
   implied warranty of merchantability, fitness for a particular
   purpose, absence of hidden defects, or of non-infringement. Your
   use or reliance on this notice or materials referred to in this
   notice is at your own risk. ISC may change this notice at any
   time.  A stand-alone copy or paraphrase of the text of this
   document that omits the document URL is an uncontrolled copy.
   Uncontrolled copies may lack important information, be out of
   date, or contain factual errors.

(c) 2001-2014 Internet Systems Consortium

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU3AHwhLndAQH1ShLAQIj1A//X0ebmmbRfdeUDhMLBxfAg2UNhvsknYHJ
NrN8BieWZxiLtSMP4jP5hIPMLDvl1x2MyLmUnjfYe1EG+pZ3+OL270Z2gGV+it6m
w8c6vfQ0QOM8qczJ3QJDX38G6kj6SlEz3HJrpUDqWMIqqSZKyd3XqKynobVghPHT
TJcw0Z8/jvKRyKUd7WCtnYggTU9ihK8/4bn7wSL3267wHXHrbUvcmG0fVZW9odJs
vdQ4Nhmo6kdLjZLYeI6G5tkPpyPb33MJg9mIGG9VAUyiGiNcVOSTCnx+mHp+5Ax2
lv73U/PrBRUpu2431C3VQ4SyKfpf49xBGKzeBYX5K+/1qD4z2YEKL0b/nGxvqxCm
VsVF3Nd9cbILbqZGnmIuDL3SAJOizbXGZKFUp6OvzWvvxNc71BEEhmZcgE3oEL6f
BpyAnRoNKcMTiUBCmO+vhermririekh2zj0rPx50Q5aC14XEfyiqw+D+Oa5ZnOup
IfBIdFJMmLXN840dg2y9FwCqWKlVPe1l3h2u6bqoNL1YhMmhQA+POqP7ecnhywAe
qIXPtiPryn2tvQUzmYCoI+d4GOXdIAbV1nAQA0ETOSfhmRHQb7hM2K4n9+UjHiOb
Jz8ioIEHlDh8L9LivJgmaR0X/7TeIGZinhIOsSmFau8aZ5FnEQ32q8uP1DhDQncf
aYk1J30GG2Y=
=dAnu
-----END PGP SIGNATURE-----