Bug 538744 (CVE-2009-4022)

Summary: CVE-2009-4022 bind: cache poisoning using not validated DNSSEC responses
Product: [Other] Security Response Reporter: Tomas Hoger <thoger>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact: Martin Cermak <mcermak>
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: atkac, bressers, dkovalsk, jscotka, kreilly, vdanen
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-17 13:43:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 538825, 538826, 538828, 538829, 538830    
Bug Blocks:    

Description Tomas Hoger 2009-11-19 09:59:15 UTC
ISC reports a cache poisoning flaw reported by Michael Sinatra of UC Berkeley that may cause bind to cache replies that were not properly DNSSEC validated when recursive query was done based on uncommon client query.

  A nameserver with DNSSEC validation enabled may incorrectly add records
  to its cache from the additional section of responses received during
  resolution of a recursive client query. This behavior only occurs when
  processing client queries with checking disabled (CD) at the same time
  as requesting DNSSEC records (DO).

This issue was reported to affect all 9.x versions and should be fixed in 9.4.3-P4, 9.5.2-P1 and 9.6.1-P2.

Comment 5 Tomas Hoger 2009-11-19 15:42:21 UTC
While this flaw exists in all 9.x versions, we do not plan to release bind updates for Red Hat Enterprise Linux 3 and 4 including this fix.  Version shipped in those products is 9.2.4 with too old DNSSEC implementation, which is incompatible with currently used DNSSEC version and can not be used to secure communication with current public internet DNS servers.

This flaw does not introduce additional risks to bind installations not using DNSSEC, as successful attack requires bypass of other cache poisoning protections (such as random query source ports and transaction ids).  This flaw only allows bypass of the protection provided by DNSSEC.

Comment 9 Tomas Hoger 2009-11-24 15:57:33 UTC
Public now via upstream advisory:
  https://www.isc.org/node/504

Also tracked by US CERT as VU#418861:
  http://www.kb.cert.org/vuls/id/418861

Comment 10 Fedora Update System 2009-11-25 10:50:58 UTC
bind-9.6.1-7.P2.fc11 has been submitted as an update for Fedora 11.
http://admin.fedoraproject.org/updates/bind-9.6.1-7.P2.fc11

Comment 11 Fedora Update System 2009-11-25 10:51:09 UTC
bind-9.6.1-13.P2.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/bind-9.6.1-13.P2.fc12

Comment 12 Vincent Danen 2009-11-27 18:12:35 UTC
Fedora 10 requires this fix as well.

Comment 13 Fedora Update System 2009-11-27 21:40:13 UTC
bind-9.6.1-7.P2.fc11 has been pushed to the Fedora 11 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 14 Fedora Update System 2009-11-27 21:43:46 UTC
bind-9.6.1-13.P2.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 15 Adam Tkac 2009-11-30 11:29:44 UTC
(In reply to comment #12)
> Fedora 10 requires this fix as well.  

Fedora 10 will hit EOL in 2009-12-17 and two packages will have to be rebuilt against updated BIND. I think this fix is not needed in the end of life cycle of the Fedora 10.

Comment 16 errata-xmlrpc 2009-11-30 15:40:45 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2009:1620 https://rhn.redhat.com/errata/RHSA-2009-1620.html

Comment 17 Vincent Danen 2010-08-19 23:16:17 UTC
Statement:

While this flaw exists in all 9.x versions, we do not plan to release bind updates for Red Hat Enterprise Linux 3 and 4 including this fix.  The version of bind shipped in those products is 9.2.4, which has an older DNSSEC implementation, which is incompatible with currently used DNSSEC version and can not be used to secure communication with current public internet DNS servers.

This flaw does not introduce additional risks to bind installations that are not using DNSSEC, as a successful attack requires bypass of other cache poisoning protections (such as random query source ports and transaction ids).  This flaw only allows for the bypass of protection provided by DNSSEC.