exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1266-01

Red Hat Security Advisory 2012-1266-01
Posted Sep 14, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1266-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2012-4244
SHA-256 | 5af1d32480efad3cc30f4342201d98c34ec8683c1105e96654890fad58076f93

Red Hat Security Advisory 2012-1266-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind97 security update
Advisory ID: RHSA-2012:1266-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1266.html
Issue date: 2012-09-14
CVE Names: CVE-2012-4244
=====================================================================

1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled resource records with a large
RDATA value. A malicious owner of a DNS domain could use this flaw to
create specially-crafted DNS resource records, that would cause a recursive
resolver or secondary server to exit unexpectedly with an assertion
failure. (CVE-2012-4244)

Users of bind97 are advised to upgrade to these updated packages, which
correct this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

856754 - CVE-2012-4244 bind: specially crafted resource record causes named to exit

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind97-9.7.0-10.P2.el5_8.3.src.rpm

i386:
bind97-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-chroot-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-utils-9.7.0-10.P2.el5_8.3.i386.rpm

x86_64:
bind97-9.7.0-10.P2.el5_8.3.x86_64.rpm
bind97-chroot-9.7.0-10.P2.el5_8.3.x86_64.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.3.x86_64.rpm
bind97-devel-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.3.x86_64.rpm
bind97-libs-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.3.x86_64.rpm
bind97-utils-9.7.0-10.P2.el5_8.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind97-9.7.0-10.P2.el5_8.3.src.rpm

i386:
bind97-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-chroot-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-utils-9.7.0-10.P2.el5_8.3.i386.rpm

ia64:
bind97-9.7.0-10.P2.el5_8.3.ia64.rpm
bind97-chroot-9.7.0-10.P2.el5_8.3.ia64.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.3.ia64.rpm
bind97-devel-9.7.0-10.P2.el5_8.3.ia64.rpm
bind97-libs-9.7.0-10.P2.el5_8.3.ia64.rpm
bind97-utils-9.7.0-10.P2.el5_8.3.ia64.rpm

ppc:
bind97-9.7.0-10.P2.el5_8.3.ppc.rpm
bind97-chroot-9.7.0-10.P2.el5_8.3.ppc.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.3.ppc.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.3.ppc64.rpm
bind97-devel-9.7.0-10.P2.el5_8.3.ppc.rpm
bind97-devel-9.7.0-10.P2.el5_8.3.ppc64.rpm
bind97-libs-9.7.0-10.P2.el5_8.3.ppc.rpm
bind97-libs-9.7.0-10.P2.el5_8.3.ppc64.rpm
bind97-utils-9.7.0-10.P2.el5_8.3.ppc.rpm

s390x:
bind97-9.7.0-10.P2.el5_8.3.s390x.rpm
bind97-chroot-9.7.0-10.P2.el5_8.3.s390x.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.3.s390.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.3.s390x.rpm
bind97-devel-9.7.0-10.P2.el5_8.3.s390.rpm
bind97-devel-9.7.0-10.P2.el5_8.3.s390x.rpm
bind97-libs-9.7.0-10.P2.el5_8.3.s390.rpm
bind97-libs-9.7.0-10.P2.el5_8.3.s390x.rpm
bind97-utils-9.7.0-10.P2.el5_8.3.s390x.rpm

x86_64:
bind97-9.7.0-10.P2.el5_8.3.x86_64.rpm
bind97-chroot-9.7.0-10.P2.el5_8.3.x86_64.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.3.x86_64.rpm
bind97-devel-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.3.x86_64.rpm
bind97-libs-9.7.0-10.P2.el5_8.3.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.3.x86_64.rpm
bind97-utils-9.7.0-10.P2.el5_8.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4244.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-4244

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQUvoCXlSAg2UNWIIRAgoHAKCpMCHCd24a14N0NnQZiuZgaXkpAwCfSNi5
Hm2X64Gy5WLvJv+p1PvyixY=
=oI/l
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close