BIND: Cache poisoning — GLSA 200807-08

A weakness in the DNS protocol has been reported, which could lead to cache poisoning on recursive resolvers.

Affected packages

net-dns/bind on all architectures
Affected versions < 9.4.2_p1
Unaffected versions >= 9.4.2_p1

Background

ISC BIND is the Internet Systems Consortium implementation of the Domain Name System (DNS) protocol.

Description

Dan Kaminsky of IOActive has reported a weakness in the DNS protocol related to insufficient randomness of DNS transaction IDs and query source ports.

Impact

An attacker could exploit this weakness to poison the cache of a recursive resolver and thus spoof DNS traffic, which could e.g. lead to the redirection of web or mail traffic to malicious sites.

Workaround

There is no known workaround at this time.

Resolution

All BIND users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.2_p1"

Note: In order to utilize the query port randomization to mitigate the weakness, you need to make sure that your network setup allows the DNS server to use random source ports for query and that you have not set a fixed query port via the "query-source port" directive in the BIND configuration.

References

Release date
July 11, 2008

Latest revision
July 11, 2008: 01

Severity
high

Exploitable
remote

Bugzilla entries