From agent99@boytoy.csd.sgi.com Thu Aug 6 17:20:20 1998 From: SGI Security Coordinator To: agent99@sgi.com Date: Thu, 6 Aug 1998 15:17:05 -0700 (PDT) Subject: IRIX BIND DNS Vulnerabilities Update -----BEGIN PGP SIGNED MESSAGE----- ______________________________________________________________________________ Silicon Graphics Inc. Security Advisory Title: IRIX BIND DNS Vulnerabilities Title: CERT CA-98.05 Number: 19980603-02-PX Date: August 6, 1998 ______________________________________________________________________________ Silicon Graphics provides this information freely to the SGI user community for its consideration, interpretation, implementation and use. Silicon Graphics recommends that this information be acted upon as soon as possible. Silicon Graphics provides the information in this Security Advisory on an "AS-IS" basis only, and disclaims all warranties with respect thereto, express, implied or otherwise, including, without limitation, any warranty of merchantability or fitness for a particular purpose. In no event shall Silicon Graphics be liable for any loss of profits, loss of business, loss of data or for any indirect, special, exemplary, incidental or consequential damages of any kind arising from your use of, failure to use or improper use of any of the instructions or information in this Security Advisory. ______________________________________________________________________________ - --------------- - ---- Update --- - --------------- As part of on going security efforts, Silicon Graphics has replaced IRIX 5.3 patch 3123 with patch 3268. Patch 3123 invoked the named-xfer program incorrectly. The original text from SGI Security Advisory 19980603-01-PX has been updated to reflect this change. - ------------------------ - ---- Issue Specifics --- - ------------------------ The Berkeley Internet Name Domain (BIND) software is an implementation of the Domain Name System (DNS). DNS provides Internet domain name service through a server daemon called named(1M). Unfortunately, several vulnerabilities were discovered in BIND and also in named(1M) that can disrupt or lead to a root compromise on a named server. These BIND vulnerabilities were reported in CERT CA-98.05 which can be found at: http://www.cert.org/advisories/CA-98.05.bind_problems.html Silicon Graphics Inc. has investigated the issue and recommends the following steps for neutralizing the exposure. It is HIGHLY RECOMMENDED that these measures be implemented on ALL vulnerable SGI systems. This issue will be corrected in future releases of IRIX. - --------------- - ---- Impact --- - --------------- The BIND named(1M) daemon is not installed by default on IRIX. The BIND named(1M) program for IRIX 3.X through IRIX 6.4 has these vulnerabilities. A local user account is not need in order to exploit these vulnerabilities. These vulnerabilities have been publically discussed in Usenet newsgroups and mailing lists. - --------------------------- - ---- Temporary Solution --- - --------------------------- Although patches are available for this issue, it is realized that there may be situations where installing the patches immediately may not be possible. The steps below can be used to remove the root compromise vulnerability by removing fake-iquery option in named(1M) configuration file. Unfortunately, named(1M) will still be vulnerable to disruption of service unless the patches are installed. 1) Verify you have named(1M) installed on this server. % versions eoe1.sw.named {IRIX 3.X-5.X} % versions eoe.sw.named {IRIX 6.X} I eoe.sw.named 05/22/97 Berkeley Internet Name Domain Server 2) Become the root user on the system. % /bin/su - Password: # 3) Edit /etc/named.boot file and find the options line. If the options line has the "fake-iquery" flag present, the buffer overflow vulnerability is present and you will want to remove the flag. If the "fake-iquery" flag is not present, the buffer overflow vulnerability is temporarily addressed until patches can be installed. # vi /etc/named.boot {Find the "options" block or line, an example is given below} options forward-only query-log fake-iquery {Remove the "fake-iquery" entry} options forward-only query-log {Save and exit the file} Refer to man named(1M) for further information. ************ *** NOTE *** ************ Removing the "fake-iquery" entry may prevent old versions of nslookup(1C) program from working correctly. 4) Restart named(1M) daemon. # /usr/sbin/named.restart 5) Return to previous user level. # exit % - ----------------- - ---- Solution --- - ----------------- OS Version Vulnerable? Patch # Other Actions ---------- ----------- --------- ------------- IRIX 3.x yes not avail Note 1, 2, 3. IRIX 4.x yes not avail Note 1, 2, 3. IRIX 5.0.x yes not avail Note 1, 2, 3. IRIX 5.1.x yes not avail Note 1, 2, 3. IRIX 5.2 yes not avail Note 1, 2, 3. IRIX 5.3 yes 3268 IRIX 6.0.x yes not avail Note 1, 2, 3. IRIX 6.1 yes not avail Note 1, 2, 3. IRIX 6.2 yes 3117 IRIX 6.3 yes 2740 IRIX 6.4 yes 2741 IRIX 6.5 no NOTES 1) Upgrade to currently supported IRIX operating system. 2) See "Temporary Solution" section for a workaround. 3) Unsupported "freeware" BIND distributions can be found at http://www.isc.org/bind.html Patches are available via anonymous FTP and your service/support provider. The SGI anonymous FTP site is sgigate.sgi.com (204.94.209.1) or its mirror, ftp.sgi.com. Security information and patches can be found in the ~ftp/security and ~ftp/patches directories, respectively. ##### Patch File Checksums #### The actual patch will be a tar file containing the following files: Filename: README.patch.2740 Algorithm #1 (sum -r): 52811 7 README.patch.2740 Algorithm #2 (sum): 6852 7 README.patch.2740 MD5 checksum: C386BECBE87845EDACEDC59FD331B839 Filename: patchSG0002740 Algorithm #1 (sum -r): 47740 1 patchSG0002740 Algorithm #2 (sum): 29219 1 patchSG0002740 MD5 checksum: 0242CB2E892557FD914F2F0AEDC3F025 Filename: patchSG0002740.eoe_sw Algorithm #1 (sum -r): 51555 277 patchSG0002740.eoe_sw Algorithm #2 (sum): 15806 277 patchSG0002740.eoe_sw MD5 checksum: 898287766E9B429E38E87D45103DB45E Filename: patchSG0002740.idb Algorithm #1 (sum -r): 45146 1 patchSG0002740.idb Algorithm #2 (sum): 34825 1 patchSG0002740.idb MD5 checksum: C1043EAF2A0A55F35BBB5252C76F4D77 Filename: README.patch.2741 Algorithm #1 (sum -r): 32803 7 README.patch.2741 Algorithm #2 (sum): 1238 7 README.patch.2741 MD5 checksum: 1DC3AC5CFCBB9C98CE903903DCD88E7F Filename: patchSG0002741 Algorithm #1 (sum -r): 18539 1 patchSG0002741 Algorithm #2 (sum): 30008 1 patchSG0002741 MD5 checksum: CDAB96BBBE3CCFB2E8B93ABB067BDCBC Filename: patchSG0002741.eoe_sw Algorithm #1 (sum -r): 58631 288 patchSG0002741.eoe_sw Algorithm #2 (sum): 45800 288 patchSG0002741.eoe_sw MD5 checksum: 8A9E3015CC9D083303234967E1CA95AE Filename: patchSG0002741.idb Algorithm #1 (sum -r): 14226 1 patchSG0002741.idb Algorithm #2 (sum): 34771 1 patchSG0002741.idb MD5 checksum: C7154177CF69C7140A2B965D0C97CC08 Filename: README.patch.3117 Algorithm #1 (sum -r): 31458 30 README.patch.3117 Algorithm #2 (sum): 20680 30 README.patch.3117 MD5 checksum: AA5C247E1BAD0AE44D4D52C74712FC7F Filename: patch3117.pgp.and.chksums Algorithm #1 (sum -r): 00000 0 patch3117.pgp.and.chksums Algorithm #2 (sum): 0 0 patch3117.pgp.and.chksums MD5 checksum: D41D8CD98F00B204E9800998ECF8427E Filename: patchSG0003117 Algorithm #1 (sum -r): 30144 14 patchSG0003117 Algorithm #2 (sum): 28648 14 patchSG0003117 MD5 checksum: 936433D0D84DCFE1ECA5495B43D5A855 Filename: patchSG0003117.eoe_man Algorithm #1 (sum -r): 60740 74 patchSG0003117.eoe_man Algorithm #2 (sum): 15611 74 patchSG0003117.eoe_man MD5 checksum: C45B59724AC5F81F5960BE78104A6B9E Filename: patchSG0003117.eoe_sw Algorithm #1 (sum -r): 10439 1975 patchSG0003117.eoe_sw Algorithm #2 (sum): 1394 1975 patchSG0003117.eoe_sw MD5 checksum: B12BCB4F7EB71EFEBE6E1E8F9270AFEB Filename: patchSG0003117.eoe_sw64 Algorithm #1 (sum -r): 55729 104 patchSG0003117.eoe_sw64 Algorithm #2 (sum): 46796 104 patchSG0003117.eoe_sw64 MD5 checksum: 35477907C33C9489EE1AC55291979B9D Filename: patchSG0003117.idb Algorithm #1 (sum -r): 40506 15 patchSG0003117.idb Algorithm #2 (sum): 62723 15 patchSG0003117.idb MD5 checksum: 76F6F7CF90D83ED2547C28689B4FA7BE Filename: patchSG0003117.netman_data_man Algorithm #1 (sum -r): 56900 15 patchSG0003117.netman_data_man Algorithm #2 (sum): 58999 15 patchSG0003117.netman_data_man MD5 checksum: 42BEB35E700813967F637E9BB0640385 Filename: patchSG0003117.nfs_man Algorithm #1 (sum -r): 05186 17 patchSG0003117.nfs_man Algorithm #2 (sum): 21113 17 patchSG0003117.nfs_man MD5 checksum: F090E7476C01DC64F12F3A094EFAD64B Filename: patchSG0003117.nfs_sw Algorithm #1 (sum -r): 38617 73 patchSG0003117.nfs_sw Algorithm #2 (sum): 63548 73 patchSG0003117.nfs_sw MD5 checksum: 7AEE5EF7B5C4A8F316EC4CA5A2CCA453 Filename: README.patch.3268 Algorithm #1 (sum -r): 15632 8 README.patch.3268 Algorithm #2 (sum): 23095 8 README.patch.3268 MD5 checksum: 789D590A01CC41158137B978D0D98B43 Filename: patchSG0003268 Algorithm #1 (sum -r): 45141 1 patchSG0003268 Algorithm #2 (sum): 30277 1 patchSG0003268 MD5 checksum: F75C5289E316F5BBC63F3537343CF06B Filename: patchSG0003268.eoe2_sw Algorithm #1 (sum -r): 40888 377 patchSG0003268.eoe2_sw Algorithm #2 (sum): 15754 377 patchSG0003268.eoe2_sw MD5 checksum: 9EEF010E145214511D69F1C8BDCF2FBD Filename: patchSG0003268.idb Algorithm #1 (sum -r): 16394 2 patchSG0003268.idb Algorithm #2 (sum): 49878 2 patchSG0003268.idb MD5 checksum: 561F182CF1F9ACC8A7D35F5598CC63E0 - ------------------------- - ---- Acknowledgments --- - ------------------------- Silicon Graphics wishes to thank the CERT Coordination Center for their assistance in this matter. - ------------------------------------------------------------ - ---- Silicon Graphics Inc. Security Information/Contacts --- - ------------------------------------------------------------ If there are questions about this document, email can be sent to cse-security-alert@sgi.com. ------oOo------ Silicon Graphics provides security information and patches for use by the entire SGI community. This information is freely available to any person needing the information and is available via anonymous FTP and the Web. The primary SGI anonymous FTP site for security information and patches is sgigate.sgi.com (204.94.209.1). Security information and patches are located under the directories ~ftp/security and ~ftp/patches, respectively. The Silicon Graphics Security Headquarters Web page is accessible at the URL http://www.sgi.com/Support/security/security.html. For issues with the patches on the FTP sites, email can be sent to cse-security-alert@sgi.com. For assistance obtaining or working with security patches, please contact your SGI support provider. ------oOo------ Silicon Graphics provides a free security mailing list service called wiretap and encourages interested parties to self-subscribe to receive (via email) all SGI Security Advisories when they are released. Subscribing to the mailing list can be done via the Web (http://www.sgi.com/Support/security/wiretap.html) or by sending email to SGI as outlined below. % mail wiretap-request@sgi.com subscribe wiretap end ^d In the example above, is the email address that you wish the mailing list information sent to. The word end must be on a separate line to indicate the end of the body of the message. The control-d (^d) is used to indicate to the mail program that you are finished composing the mail message. ------oOo------ Silicon Graphics provides a comprehensive customer World Wide Web site. This site is located at http://www.sgi.com/Support/security/security.html. ------oOo------ For reporting *NEW* SGI security issues, email can be sent to security-alert@sgi.com or contact your SGI support provider. A support contract is not required for submitting a security report. ______________________________________________________________________________ This information is provided freely to all interested parties and may be redistributed provided that it is not altered in any way, Silicon Graphics is appropriately credited and the document retains and includes its valid PGP signature. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBNcohArQ4cFApAP75AQG/4AP/VVqSmCTkBsDGN31O/6ZaOCSfaYPWbyGy 3AaYlK5KZMfp5dTpyDZxyasad2bbjGL9p+KPVVIphXZsFfySGLLOhDgzwbft7s4W sVL78M2FCSn5Ntl41XK5UECLNvFHqL0VcmPG5hHf/yCV9zmUsdnjEt4VmcRK1N4h 7D1cLTyJjZQ= =Hpe6 -----END PGP SIGNATURE-----