exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-0926-01

Red Hat Security Advisory 2011-0926-01
Posted Jul 8, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0926-01 - Updated bind and bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. A flaw was discovered in the way BIND handled certain DNS requests. A remote attacker could use this flaw to send a specially-crafted DNS request packet to BIND, causing it to exit unexpectedly due to a failed assertion.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2011-2464
SHA-256 | 7c572d6a3c08b098770bd23a3f0721fcd568929289220f336f98464ace956f88

Red Hat Security Advisory 2011-0926-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2011:0926-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0926.html
Issue date: 2011-07-07
CVE Names: CVE-2011-2464
=====================================================================

1. Summary:

Updated bind and bind97 packages that fix one security issue are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was discovered in the way BIND handled certain DNS requests. A
remote attacker could use this flaw to send a specially-crafted DNS request
packet to BIND, causing it to exit unexpectedly due to a failed assertion.
(CVE-2011-2464)

Users of bind97 on Red Hat Enterprise Linux 5, and bind on Red Hat
Enterprise Linux 6, are advised to upgrade to these updated packages, which
resolve this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

718966 - CVE-2011-2464 bind: Specially constructed packet will cause named to exit

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind97-9.7.0-6.P2.el5_6.3.src.rpm

i386:
bind97-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-chroot-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-debuginfo-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-devel-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-libs-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-utils-9.7.0-6.P2.el5_6.3.i386.rpm

x86_64:
bind97-9.7.0-6.P2.el5_6.3.x86_64.rpm
bind97-chroot-9.7.0-6.P2.el5_6.3.x86_64.rpm
bind97-debuginfo-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-debuginfo-9.7.0-6.P2.el5_6.3.x86_64.rpm
bind97-devel-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-devel-9.7.0-6.P2.el5_6.3.x86_64.rpm
bind97-libs-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-libs-9.7.0-6.P2.el5_6.3.x86_64.rpm
bind97-utils-9.7.0-6.P2.el5_6.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind97-9.7.0-6.P2.el5_6.3.src.rpm

i386:
bind97-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-chroot-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-debuginfo-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-devel-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-libs-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-utils-9.7.0-6.P2.el5_6.3.i386.rpm

ia64:
bind97-9.7.0-6.P2.el5_6.3.ia64.rpm
bind97-chroot-9.7.0-6.P2.el5_6.3.ia64.rpm
bind97-debuginfo-9.7.0-6.P2.el5_6.3.ia64.rpm
bind97-devel-9.7.0-6.P2.el5_6.3.ia64.rpm
bind97-libs-9.7.0-6.P2.el5_6.3.ia64.rpm
bind97-utils-9.7.0-6.P2.el5_6.3.ia64.rpm

ppc:
bind97-9.7.0-6.P2.el5_6.3.ppc.rpm
bind97-chroot-9.7.0-6.P2.el5_6.3.ppc.rpm
bind97-debuginfo-9.7.0-6.P2.el5_6.3.ppc.rpm
bind97-debuginfo-9.7.0-6.P2.el5_6.3.ppc64.rpm
bind97-devel-9.7.0-6.P2.el5_6.3.ppc.rpm
bind97-devel-9.7.0-6.P2.el5_6.3.ppc64.rpm
bind97-libs-9.7.0-6.P2.el5_6.3.ppc.rpm
bind97-libs-9.7.0-6.P2.el5_6.3.ppc64.rpm
bind97-utils-9.7.0-6.P2.el5_6.3.ppc.rpm

s390x:
bind97-9.7.0-6.P2.el5_6.3.s390x.rpm
bind97-chroot-9.7.0-6.P2.el5_6.3.s390x.rpm
bind97-debuginfo-9.7.0-6.P2.el5_6.3.s390.rpm
bind97-debuginfo-9.7.0-6.P2.el5_6.3.s390x.rpm
bind97-devel-9.7.0-6.P2.el5_6.3.s390.rpm
bind97-devel-9.7.0-6.P2.el5_6.3.s390x.rpm
bind97-libs-9.7.0-6.P2.el5_6.3.s390.rpm
bind97-libs-9.7.0-6.P2.el5_6.3.s390x.rpm
bind97-utils-9.7.0-6.P2.el5_6.3.s390x.rpm

x86_64:
bind97-9.7.0-6.P2.el5_6.3.x86_64.rpm
bind97-chroot-9.7.0-6.P2.el5_6.3.x86_64.rpm
bind97-debuginfo-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-debuginfo-9.7.0-6.P2.el5_6.3.x86_64.rpm
bind97-devel-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-devel-9.7.0-6.P2.el5_6.3.x86_64.rpm
bind97-libs-9.7.0-6.P2.el5_6.3.i386.rpm
bind97-libs-9.7.0-6.P2.el5_6.3.x86_64.rpm
bind97-utils-9.7.0-6.P2.el5_6.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.2.src.rpm

i386:
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.2.i686.rpm
bind-utils-9.7.3-2.el6_1.P3.2.i686.rpm

x86_64:
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-libs-9.7.3-2.el6_1.P3.2.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-utils-9.7.3-2.el6_1.P3.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.2.src.rpm

i386:
bind-9.7.3-2.el6_1.P3.2.i686.rpm
bind-chroot-9.7.3-2.el6_1.P3.2.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.2.i686.rpm
bind-sdb-9.7.3-2.el6_1.P3.2.i686.rpm

x86_64:
bind-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-chroot-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-devel-9.7.3-2.el6_1.P3.2.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-sdb-9.7.3-2.el6_1.P3.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.2.src.rpm

x86_64:
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-libs-9.7.3-2.el6_1.P3.2.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-utils-9.7.3-2.el6_1.P3.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.2.src.rpm

x86_64:
bind-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-chroot-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-devel-9.7.3-2.el6_1.P3.2.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-sdb-9.7.3-2.el6_1.P3.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.2.src.rpm

i386:
bind-9.7.3-2.el6_1.P3.2.i686.rpm
bind-chroot-9.7.3-2.el6_1.P3.2.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.2.i686.rpm
bind-utils-9.7.3-2.el6_1.P3.2.i686.rpm

ppc64:
bind-9.7.3-2.el6_1.P3.2.ppc64.rpm
bind-chroot-9.7.3-2.el6_1.P3.2.ppc64.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.ppc.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.ppc64.rpm
bind-libs-9.7.3-2.el6_1.P3.2.ppc.rpm
bind-libs-9.7.3-2.el6_1.P3.2.ppc64.rpm
bind-utils-9.7.3-2.el6_1.P3.2.ppc64.rpm

s390x:
bind-9.7.3-2.el6_1.P3.2.s390x.rpm
bind-chroot-9.7.3-2.el6_1.P3.2.s390x.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.s390.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.s390x.rpm
bind-libs-9.7.3-2.el6_1.P3.2.s390.rpm
bind-libs-9.7.3-2.el6_1.P3.2.s390x.rpm
bind-utils-9.7.3-2.el6_1.P3.2.s390x.rpm

x86_64:
bind-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-chroot-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-libs-9.7.3-2.el6_1.P3.2.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-utils-9.7.3-2.el6_1.P3.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.2.src.rpm

i386:
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.2.i686.rpm
bind-sdb-9.7.3-2.el6_1.P3.2.i686.rpm

ppc64:
bind-debuginfo-9.7.3-2.el6_1.P3.2.ppc.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.ppc64.rpm
bind-devel-9.7.3-2.el6_1.P3.2.ppc.rpm
bind-devel-9.7.3-2.el6_1.P3.2.ppc64.rpm
bind-sdb-9.7.3-2.el6_1.P3.2.ppc64.rpm

s390x:
bind-debuginfo-9.7.3-2.el6_1.P3.2.s390.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.s390x.rpm
bind-devel-9.7.3-2.el6_1.P3.2.s390.rpm
bind-devel-9.7.3-2.el6_1.P3.2.s390x.rpm
bind-sdb-9.7.3-2.el6_1.P3.2.s390x.rpm

x86_64:
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-devel-9.7.3-2.el6_1.P3.2.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-sdb-9.7.3-2.el6_1.P3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.2.src.rpm

i386:
bind-9.7.3-2.el6_1.P3.2.i686.rpm
bind-chroot-9.7.3-2.el6_1.P3.2.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.2.i686.rpm
bind-utils-9.7.3-2.el6_1.P3.2.i686.rpm

x86_64:
bind-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-chroot-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-libs-9.7.3-2.el6_1.P3.2.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-utils-9.7.3-2.el6_1.P3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.2.src.rpm

i386:
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.2.i686.rpm
bind-sdb-9.7.3-2.el6_1.P3.2.i686.rpm

x86_64:
bind-debuginfo-9.7.3-2.el6_1.P3.2.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-devel-9.7.3-2.el6_1.P3.2.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.2.x86_64.rpm
bind-sdb-9.7.3-2.el6_1.P3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2464.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2011-2464

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOFiULXlSAg2UNWIIRAo7vAJ9z8LHW/1JgdGAZ5gpo79196RTEwQCgscRn
ueh0xTsItJoZlCsrCGwP6G4=
=L+e9
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close