what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0043-01

Red Hat Security Advisory 2014-0043-01
Posted Jan 20, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0043-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND handled queries for NSEC3-signed zones. A remote attacker could use this flaw against an authoritative name server that served NCES3-signed zones by sending a specially crafted query, which, when processed, would cause named to crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2014-0591
SHA-256 | 234078fe16c6ddf238e34a309eb50b41a8acaa76c37365c6d163ec0c9934835e

Red Hat Security Advisory 2014-0043-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind security update
Advisory ID: RHSA-2014:0043-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0043.html
Issue date: 2014-01-20
CVE Names: CVE-2014-0591
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND handled queries for
NSEC3-signed zones. A remote attacker could use this flaw against an
authoritative name server that served NCES3-signed zones by sending a
specially crafted query, which, when processed, would cause named to crash.
(CVE-2014-0591)

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1051717 - CVE-2014-0591 bind: named crash when handling malformed NSEC3-signed zones

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.23.rc1.el6_5.1.src.rpm

i386:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.23.rc1.el6_5.1.src.rpm

i386:
bind-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.1.i686.rpm

x86_64:
bind-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.23.rc1.el6_5.1.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.23.rc1.el6_5.1.src.rpm

x86_64:
bind-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.23.rc1.el6_5.1.src.rpm

i386:
bind-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.1.i686.rpm

ppc64:
bind-9.8.2-0.23.rc1.el6_5.1.ppc64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.1.ppc64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.ppc.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.ppc64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.ppc.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.ppc64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.1.ppc64.rpm

s390x:
bind-9.8.2-0.23.rc1.el6_5.1.s390x.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.1.s390x.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.s390.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.s390x.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.s390.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.s390x.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.1.s390x.rpm

x86_64:
bind-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.23.rc1.el6_5.1.src.rpm

i386:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.1.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.ppc.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.ppc64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.ppc.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.ppc64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.1.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.s390.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.s390x.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.s390.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.s390x.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.1.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.23.rc1.el6_5.1.src.rpm

i386:
bind-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.1.i686.rpm

x86_64:
bind-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.23.rc1.el6_5.1.src.rpm

i386:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0591.html
https://access.redhat.com/security/updates/classification/#moderate


8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS3V5nXlSAg2UNWIIRAoV0AKCSbT53H24GJqRpGNsrysYBhzkmCACgrcWT
kTa8fejB438czpcUwJGE/Pw=
=xyS6
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close