exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1114-01

Red Hat Security Advisory 2013-1114-01
Posted Jul 30, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1114-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in BIND. A remote attacker could use this flaw to send a specially-crafted DNS query to named that, when processed, would cause named to crash when rejecting the malformed query. All bind users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon will be restarted automatically.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2013-4854
SHA-256 | 2004136b8895379be9ea87bd35769ff77ec069f6404a3d36a2ee61892442afc1

Red Hat Security Advisory 2013-1114-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2013:1114-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1114.html
Issue date: 2013-07-30
CVE Names: CVE-2013-4854
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server (named); a
resolver library (routines for applications to use when interfacing with
DNS); and tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in BIND. A remote attacker could use
this flaw to send a specially-crafted DNS query to named that, when
processed, would cause named to crash when rejecting the malformed query.
(CVE-2013-4854)

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

988999 - CVE-2013-4854 bind: named crash with an assertion failure on parsing malformed rdata

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.5.src.rpm

i386:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.5.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.5.src.rpm

i386:
bind-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.5.i686.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.5.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.5.src.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.5.src.rpm

i386:
bind-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.5.i686.rpm

ppc64:
bind-9.8.2-0.17.rc1.el6_4.5.ppc64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.5.ppc64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.ppc.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.ppc64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.ppc.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.ppc64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.5.ppc64.rpm

s390x:
bind-9.8.2-0.17.rc1.el6_4.5.s390x.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.5.s390x.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.s390.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.s390x.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.s390.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.s390x.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.5.s390x.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.5.src.rpm

i386:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.5.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.ppc.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.ppc64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.ppc.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.ppc64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.5.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.s390.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.s390x.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.s390.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.s390x.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.5.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.5.src.rpm

i386:
bind-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.5.i686.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.5.src.rpm

i386:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.5.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4854.html
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01015

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR9yrGXlSAg2UNWIIRAqWkAKDB1AsvbWLbOpEeVYiwYDFuYbv73QCdGdaB
ib+VH0FeGnxyQ76US2RIbR8=
=ql71
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close