what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1549-01

Red Hat Security Advisory 2012-1549-01
Posted Dec 7, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1549-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server, a resolver library, and tools for verifying that the DNS server is operating correctly. DNS64 is used to automatically generate DNS records so IPv6 based clients can access IPv4 systems through a NAT64 server. A flaw was found in the DNS64 implementation in BIND. If a remote attacker sent a specially-crafted query to a named server, named could exit unexpectedly with an assertion failure. Note that DNS64 support is not enabled by default.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2012-5688
SHA-256 | c93a5ce866293dbb2ff2ab0a0bf4133d25da8724b9adee6bbc7fb91d0b2176a9

Red Hat Security Advisory 2012-1549-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2012:1549-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1549.html
Issue date: 2012-12-06
CVE Names: CVE-2012-5688
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly. DNS64 is
used to automatically generate DNS records so IPv6 based clients can access
IPv4 systems through a NAT64 server.

A flaw was found in the DNS64 implementation in BIND. If a remote attacker
sent a specially-crafted query to a named server, named could exit
unexpectedly with an assertion failure. Note that DNS64 support is not
enabled by default. (CVE-2012-5688)

Users of bind are advised to upgrade to these updated packages, which
correct this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

883533 - CVE-2012-5688 bind: DoS on servers using DNS64

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.6.src.rpm

i386:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.6.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.6.src.rpm

i386:
bind-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.6.i686.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.6.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.6.src.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.6.src.rpm

i386:
bind-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.6.i686.rpm

ppc64:
bind-9.8.2-0.10.rc1.el6_3.6.ppc64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.6.ppc64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.ppc.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.ppc64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.ppc.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.ppc64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.6.ppc64.rpm

s390x:
bind-9.8.2-0.10.rc1.el6_3.6.s390x.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.6.s390x.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.s390.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.s390x.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.s390.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.s390x.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.6.s390x.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.6.src.rpm

i386:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.6.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.ppc.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.ppc64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.ppc.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.ppc64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.6.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.s390.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.s390x.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.s390.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.s390x.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.6.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.6.src.rpm

i386:
bind-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.6.i686.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.6.src.rpm

i386:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.6.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5688.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-5688

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQwQHyXlSAg2UNWIIRAmlsAJ9F2CvCZ68+hd5hHk3yro8Qjnt13ACfVG0k
A4mwNLxHcqDqEP7txoAolfM=
=kmAR
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close