exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1985-01

Red Hat Security Advisory 2014-1985-01
Posted Dec 12, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1985-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND followed DNS delegations. A remote attacker could use a specially crafted zone containing a large number of referrals which, when looked up and processed, would cause named to use excessive amounts of memory or crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2014-8500
SHA-256 | 80b5d38f57260b3a962b8a2b0f4fd7064ffb4a33fe8c3de927322f243c9d200a

Red Hat Security Advisory 2014-1985-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind97 security update
Advisory ID: RHSA-2014:1985-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1985.html
Issue date: 2014-12-12
CVE Names: CVE-2014-8500
=====================================================================

1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND followed DNS
delegations. A remote attacker could use a specially crafted zone
containing a large number of referrals which, when looked up and processed,
would cause named to use excessive amounts of memory or crash.
(CVE-2014-8500)

All bind97 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1171912 - CVE-2014-8500 bind: delegation handling denial of service

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
bind97-9.7.0-21.P2.el5_11.1.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.i386.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind97-9.7.0-21.P2.el5_11.1.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.i386.rpm

ia64:
bind97-9.7.0-21.P2.el5_11.1.ia64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.ia64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.ia64.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.ia64.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.ia64.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.ia64.rpm

ppc:
bind97-9.7.0-21.P2.el5_11.1.ppc.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.ppc64.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.ppc.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.ppc64.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.ppc.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.ppc64.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.ppc.rpm

s390x:
bind97-9.7.0-21.P2.el5_11.1.s390x.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.s390x.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.s390.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.s390x.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.s390.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.s390x.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.s390.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.s390x.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.s390x.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8500
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUimW5XlSAg2UNWIIRAqDjAJ9kOvx87T7oa+2zZVBmNEBcyCsyxQCghAfB
pWRy8E4HC9JlU9O0iRXnOCQ=
=Cquw
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close