- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201206-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: BIND: Multiple vulnerabilities Date: June 02, 2012 Bugs: #347621, #356223, #368863, #374201, #374623, #390753 ID: 201206-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in BIND, the worst of which allowing to cause remote Denial of Service. Background ========== BIND is the Berkeley Internet Name Domain Server. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dns/bind < 9.7.4_p1 >= 9.7.4_p1 Description =========== Multiple vulnerabilities have been discovered in BIND. Please review the CVE identifiers referenced below for details. Impact ====== The vulnerabilities allow remote attackers to cause a Denial of Service (daemon crash) via a DNS query, to bypass intended access restrictions, to incorrectly cache a ncache entry and a rrsig for the same type and to incorrectly mark zone data as insecure. Workaround ========== There is no known workaround at this time. Resolution ========== All bind users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/bind-9.7.4_p1" NOTE: This is a legacy GLSA. Updates for all affected architectures are available since December 22, 2011. It is likely that your system is already no longer affected by this issue. References ========== [ 1 ] CVE-2010-3613 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3613 [ 2 ] CVE-2010-3614 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3614 [ 3 ] CVE-2010-3615 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3615 [ 4 ] CVE-2010-3762 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3762 [ 5 ] CVE-2011-0414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0414 [ 6 ] CVE-2011-1910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1910 [ 7 ] CVE-2011-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2464 [ 8 ] CVE-2011-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2465 [ 9 ] CVE-2011-4313 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4313 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201206-01.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5