Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 308035 - net-dns/bind: multiple regressions, potential cache poisoning (CVE-2010-{0290,0382})
Summary: net-dns/bind: multiple regressions, potential cache poisoning (CVE-2010-{0290...
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: High minor (vote)
Assignee: Gentoo Security
URL: https://www.isc.org/advisories/CVE-20...
Whiteboard: B3 [glsa]
Keywords:
Depends on:
Blocks: CVE-2010-0097
  Show dependency tree
 
Reported: 2010-03-06 15:22 UTC by Stefan Behte (RETIRED)
Modified: 2010-06-02 21:24 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Stefan Behte (RETIRED) gentoo-dev Security 2010-03-06 15:22:17 UTC
CVE-2010-0290 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0290):
  Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before
  9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta,
  with DNSSEC validation enabled and checking disabled (CD), allows
  remote attackers to conduct DNS cache poisoning attacks by receiving
  a recursive client query and sending a response that contains (1)
  CNAME or (2) DNAME records, which do not have the intended validation
  before caching, aka Bug 20737.  NOTE: this vulnerability exists
  because of an incomplete fix for CVE-2009-4022.
Comment 1 Stefan Behte (RETIRED) gentoo-dev Security 2010-03-06 15:47:53 UTC
CVE-2010-0382 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0382):
  ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before
  9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta handles
  out-of-bailiwick data accompanying a secure response without
  re-fetching from the original source, which allows remote attackers
  to have an unspecified impact via a crafted response, aka Bug 20819. 
  NOTE: this vulnerability exists because of a regression during the
  fix for CVE-2009-4022.

Comment 2 Stefan Behte (RETIRED) gentoo-dev Security 2010-03-29 22:15:20 UTC
ping, bind-herd!
Comment 3 Christian Ruppert (idl0r) gentoo-dev 2010-03-30 13:27:16 UTC
bind-9.4.3_p4 has been removed, bind-9.4.3_p5 (stable) and bind-9.6.1_p3 are already in tree.
Comment 4 Matthias Geerdsen (RETIRED) gentoo-dev 2010-05-27 18:22:36 UTC
going right to glsa status instead of glsa? since it is already drafted
Comment 5 Alex Legler (RETIRED) archtester gentoo-dev Security 2010-06-02 21:24:29 UTC
GLSA 201006-11