Bug 29155 - bind9: Multiple issues (3.1)
bind9: Multiple issues (3.1)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 3.0
Other Linux
: P2 normal (vote)
: UCS 3.1-1-errata
Assigned To: Moritz Muehlenhoff
Janek Walkenhorst
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2012-11-09 16:03 CET by Moritz Muehlenhoff
Modified: 2013-05-30 15:08 CEST (History)
1 user (show)

See Also:
What kind of report is it?: ---
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments
updated db.root (455 bytes, patch)
2013-03-01 11:38 CET, Moritz Muehlenhoff
Details | Diff

Note You need to log in before you can comment on or make changes to this bug.
Description Moritz Muehlenhoff univentionstaff 2012-11-09 16:03:25 CET
+++ This bug was initially created as a clone of Bug #28106 +++

Große Mengen von DNSSEC-Validierungsanfragen können zu DoS durch ein
fehlerhaftes assert() führen. (CVE-2012-3817)

Ein zu striktes assert() erlaubt Denial of Service gegen rekursive
Nameserver (CVE-2012-4244)

Denial of Service im Handling von RDATA-Records (CVE-2012-5166)
Comment 1 Moritz Muehlenhoff univentionstaff 2012-12-05 09:36:33 CET
Eine weitere für UCS harmlose Lücke (die betroffene Option ist in der UCS-Konfiguration nicht aktiviert):

DoS in der Verarbeitung von DNS64-Paketen (CVE-2012-5688)

2.4 ist nicht betroffen.
Comment 2 Moritz Muehlenhoff univentionstaff 2013-01-28 07:58:25 CET
Denial of Service in the DNS64 implementation (CVE-2012-5689)

The Bind version in UCS 2.4 is not affected.
Comment 3 Moritz Muehlenhoff univentionstaff 2013-03-01 11:38:43 CET
Created attachment 5105 [details]
updated db.root

This bugfix was part of the Debian Squeeze point update 6.0.7 and should be merged in the next errata update for bind9
Comment 4 Moritz Muehlenhoff univentionstaff 2013-03-27 08:25:03 CET
DoS through memory consumption in libdns (CVE-2013-2494) (the version from UCS 2.4 is not affected)
Comment 5 Janek Walkenhorst univentionstaff 2013-04-04 18:00:02 CEST
(In reply to comment #4)
> DoS through memory consumption in libdns (CVE-2013-2494) (the version from UCS
> 2.4 is not affected)
CVE-2013-2494 is for isc-dhcp (which is not affected in the version (< 4.2) in
UCS)
This issue for bind9 is CVE-2013-2266
Comment 6 Moritz Muehlenhoff univentionstaff 2013-05-13 12:40:23 CEST
(In reply to comment #2)
> Denial of Service in the DNS64 implementation (CVE-2012-5689)

There is no code fix available for this issue. ISC only issued a workaround when publishing their advisory: https://kb.isc.org/article/AA-00855

As such, we won't fix it in this security update either (DNS64 and Response Policy Zones aren't used in UCS anyway).
Comment 7 Moritz Muehlenhoff univentionstaff 2013-05-13 13:21:56 CEST
Patches have been extracted and merged into SVN. The package still needs to be build and tested.
Comment 8 Moritz Muehlenhoff univentionstaff 2013-05-28 14:10:12 CEST
Tests with the LDAP and the Samba backend were successful. YAML file has been commited to SVN.
Comment 9 Moritz Muehlenhoff univentionstaff 2013-05-29 15:20:11 CEST
Additional note for QA:
The debs and the source have been copied to /var/univention/buildsystem2/apt/ucs_3.1-0-ucs3.1-2
Comment 10 Janek Walkenhorst univentionstaff 2013-05-29 16:27:20 CEST
Advisory: OK
Installation: OK
Comment 11 Janek Walkenhorst univentionstaff 2013-05-30 14:36:56 CEST
Tests (amd64) with ldap and samba4 backend: OK

(In reply to comment #9)
> Additional note for QA:
> The debs and the source have been copied to
> /var/univention/buildsystem2/apt/ucs_3.1-0-ucs3.1-2
OK