what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1110-01

Red Hat Security Advisory 2012-1110-01
Posted Jul 23, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1110-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled zero length resource data records. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records that would cause a recursive resolver or secondary server to crash or, possibly, disclose portions of its memory.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2012-1667
SHA-256 | bf4b7f97287a52171592309210c2633fc1a28c7720d8f80f2637a9c2ad1314da

Red Hat Security Advisory 2012-1110-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2012:1110-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1110.html
Issue date: 2012-07-23
CVE Names: CVE-2012-1667
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for
Red Hat Enterprise Linux 4 Extended Life Cycle Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64
Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled zero length resource data records.
A malicious owner of a DNS domain could use this flaw to create
specially-crafted DNS resource records that would cause a recursive
resolver or secondary server to crash or, possibly, disclose portions of
its memory. (CVE-2012-1667)

Users of bind are advised to upgrade to these updated packages, which
correct this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

828078 - CVE-2012-1667 bind: handling of zero length rdata can cause named to terminate unexpectedly

6. Package List:

Red Hat Enterprise Linux AS (v. 4 ELS):

Source:
bind-9.2.4-39.el4.src.rpm

i386:
bind-9.2.4-39.el4.i386.rpm
bind-chroot-9.2.4-39.el4.i386.rpm
bind-debuginfo-9.2.4-39.el4.i386.rpm
bind-devel-9.2.4-39.el4.i386.rpm
bind-libs-9.2.4-39.el4.i386.rpm
bind-utils-9.2.4-39.el4.i386.rpm

ia64:
bind-9.2.4-39.el4.ia64.rpm
bind-chroot-9.2.4-39.el4.ia64.rpm
bind-debuginfo-9.2.4-39.el4.i386.rpm
bind-debuginfo-9.2.4-39.el4.ia64.rpm
bind-devel-9.2.4-39.el4.ia64.rpm
bind-libs-9.2.4-39.el4.i386.rpm
bind-libs-9.2.4-39.el4.ia64.rpm
bind-utils-9.2.4-39.el4.ia64.rpm

x86_64:
bind-9.2.4-39.el4.x86_64.rpm
bind-chroot-9.2.4-39.el4.x86_64.rpm
bind-debuginfo-9.2.4-39.el4.i386.rpm
bind-debuginfo-9.2.4-39.el4.x86_64.rpm
bind-devel-9.2.4-39.el4.x86_64.rpm
bind-libs-9.2.4-39.el4.i386.rpm
bind-libs-9.2.4-39.el4.x86_64.rpm
bind-utils-9.2.4-39.el4.x86_64.rpm

Red Hat Enterprise Linux ES (v. 4 ELS):

Source:
bind-9.2.4-39.el4.src.rpm

i386:
bind-9.2.4-39.el4.i386.rpm
bind-chroot-9.2.4-39.el4.i386.rpm
bind-debuginfo-9.2.4-39.el4.i386.rpm
bind-devel-9.2.4-39.el4.i386.rpm
bind-libs-9.2.4-39.el4.i386.rpm
bind-utils-9.2.4-39.el4.i386.rpm

x86_64:
bind-9.2.4-39.el4.x86_64.rpm
bind-chroot-9.2.4-39.el4.x86_64.rpm
bind-debuginfo-9.2.4-39.el4.i386.rpm
bind-debuginfo-9.2.4-39.el4.x86_64.rpm
bind-devel-9.2.4-39.el4.x86_64.rpm
bind-libs-9.2.4-39.el4.i386.rpm
bind-libs-9.2.4-39.el4.x86_64.rpm
bind-utils-9.2.4-39.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1667.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-1667

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQDZD/XlSAg2UNWIIRAh7ZAJ9N4TtqU4KCSbPjnORY8omJPjdLsgCfYJCY
tESdtlpE8c2AvQmPJIcNOUg=
=k5qC
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close