BIND: Cache poisoning A weakness in the DNS protocol has been reported, which could lead to cache poisoning on recursive resolvers. bind 2008-07-11 2008-07-11 231201 remote 9.4.2_p1 9.4.2_p1

ISC BIND is the Internet Systems Consortium implementation of the Domain Name System (DNS) protocol.

Dan Kaminsky of IOActive has reported a weakness in the DNS protocol related to insufficient randomness of DNS transaction IDs and query source ports.

An attacker could exploit this weakness to poison the cache of a recursive resolver and thus spoof DNS traffic, which could e.g. lead to the redirection of web or mail traffic to malicious sites.

There is no known workaround at this time.

All BIND users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.2_p1"

Note: In order to utilize the query port randomization to mitigate the weakness, you need to make sure that your network setup allows the DNS server to use random source ports for query and that you have not set a fixed query port via the "query-source port" directive in the BIND configuration.

CVE-2008-1447 vorlon vorlon rbu