exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0716-01

Red Hat Security Advisory 2012-0716-01
Posted Jun 8, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0716-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled zero length resource data records. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records that would cause a recursive resolver or secondary server to crash or, possibly, disclose portions of its memory.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2012-1033, CVE-2012-1667
SHA-256 | 8d17a12c2c5567f83213900f8b6e4c551fe38c24ff08e1187089cf05d7161b90

Red Hat Security Advisory 2012-0716-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2012:0716-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0716.html
Issue date: 2012-06-07
CVE Names: CVE-2012-1033 CVE-2012-1667
=====================================================================

1. Summary:

Updated bind packages that fix two security issues are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled zero length resource data records.
A malicious owner of a DNS domain could use this flaw to create
specially-crafted DNS resource records that would cause a recursive
resolver or secondary server to crash or, possibly, disclose portions of
its memory. (CVE-2012-1667)

A flaw was found in the way BIND handled the updating of cached name server
(NS) resource records. A malicious owner of a DNS domain could use this
flaw to keep the domain resolvable by the BIND server even after the
delegation was removed from the parent DNS zone. With this update, BIND
limits the time-to-live of the replacement record to that of the
time-to-live of the record being replaced. (CVE-2012-1033)

Users of bind are advised to upgrade to these updated packages, which
correct these issues. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

788650 - CVE-2012-1033 bind: deleted domain name resolving flaw
828078 - CVE-2012-1667 bind: handling of zero length rdata can cause named to terminate unexpectedly

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.1.src.rpm

i386:
bind-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.1.i386.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.i386.rpm
bind-utils-9.3.6-20.P1.el5_8.1.i386.rpm

x86_64:
bind-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-libs-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-utils-9.3.6-20.P1.el5_8.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.1.src.rpm

i386:
bind-chroot-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.i386.rpm

x86_64:
bind-chroot-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.x86_64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.1.src.rpm

i386:
bind-9.3.6-20.P1.el5_8.1.i386.rpm
bind-chroot-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.1.i386.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.i386.rpm
bind-utils-9.3.6-20.P1.el5_8.1.i386.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.i386.rpm

ia64:
bind-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-chroot-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-devel-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-libs-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-utils-9.3.6-20.P1.el5_8.1.ia64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.ia64.rpm

ppc:
bind-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-chroot-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.ppc64.rpm
bind-devel-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-devel-9.3.6-20.P1.el5_8.1.ppc64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.ppc64.rpm
bind-libs-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-libs-9.3.6-20.P1.el5_8.1.ppc64.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-utils-9.3.6-20.P1.el5_8.1.ppc.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.ppc.rpm

s390x:
bind-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-chroot-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.s390.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-devel-9.3.6-20.P1.el5_8.1.s390.rpm
bind-devel-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.s390.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-libs-9.3.6-20.P1.el5_8.1.s390.rpm
bind-libs-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-utils-9.3.6-20.P1.el5_8.1.s390x.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.s390x.rpm

x86_64:
bind-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-chroot-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-libs-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-utils-9.3.6-20.P1.el5_8.1.x86_64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

i386:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-utils-9.7.3-8.P3.el6_2.3.i686.rpm

x86_64:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-utils-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

i386:
bind-9.7.3-8.P3.el6_2.3.i686.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.i686.rpm

x86_64:
bind-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

x86_64:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-utils-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

x86_64:
bind-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

i386:
bind-9.7.3-8.P3.el6_2.3.i686.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-utils-9.7.3-8.P3.el6_2.3.i686.rpm

ppc64:
bind-9.7.3-8.P3.el6_2.3.ppc64.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.ppc64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.ppc.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.ppc64.rpm
bind-libs-9.7.3-8.P3.el6_2.3.ppc.rpm
bind-libs-9.7.3-8.P3.el6_2.3.ppc64.rpm
bind-utils-9.7.3-8.P3.el6_2.3.ppc64.rpm

s390x:
bind-9.7.3-8.P3.el6_2.3.s390x.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.s390x.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.s390.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.s390x.rpm
bind-libs-9.7.3-8.P3.el6_2.3.s390.rpm
bind-libs-9.7.3-8.P3.el6_2.3.s390x.rpm
bind-utils-9.7.3-8.P3.el6_2.3.s390x.rpm

x86_64:
bind-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-utils-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

i386:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.i686.rpm

ppc64:
bind-debuginfo-9.7.3-8.P3.el6_2.3.ppc.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.ppc64.rpm
bind-devel-9.7.3-8.P3.el6_2.3.ppc.rpm
bind-devel-9.7.3-8.P3.el6_2.3.ppc64.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.ppc64.rpm

s390x:
bind-debuginfo-9.7.3-8.P3.el6_2.3.s390.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.s390x.rpm
bind-devel-9.7.3-8.P3.el6_2.3.s390.rpm
bind-devel-9.7.3-8.P3.el6_2.3.s390x.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.s390x.rpm

x86_64:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

i386:
bind-9.7.3-8.P3.el6_2.3.i686.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-utils-9.7.3-8.P3.el6_2.3.i686.rpm

x86_64:
bind-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-utils-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

i386:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.i686.rpm

x86_64:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1033.html
https://www.redhat.com/security/data/cve/CVE-2012-1667.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-1033
http://www.isc.org/software/bind/advisories/cve-2012-1667

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP0Nz8XlSAg2UNWIIRAto/AJ43YfxeNj0egsDjoQ5+f3ug3dq5UACgtuRW
bFJi8sEAw9cZ9KrRFhMK2aA=
=n2ec
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close