- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201209-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: BIND: Multiple vulnerabilities Date: September 24, 2012 Bugs: #402661, #419637, #427966, #434876 ID: 201209-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in BIND, the worst of which may allow remote Denial of Service. Background ========== BIND is the Berkeley Internet Name Domain Server. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dns/bind < 9.9.1_p3 >= 9.9.1_p3 Description =========== Multiple vulnerabilities have been discovered in BIND: * Domain names are not properly revoked due to an error in the cache update policy (CVE-2012-1033). * BIND accepts records with zero-length RDATA fields (CVE-2012-1667). * An assertion failure from the failing-query cache could occur when DNSSEC validation is enabled (CVE-2012-3817). * A memory leak may occur under high TCP query loads (CVE-2012-3868). * An assertion error can occur when a query is performed for a record with RDATA greater than 65535 bytes (CVE-2012-4244). Impact ====== A remote attacker may be able to cause a Denial of Service condition or keep domain names resolvable after it has been deleted from registration. Workaround ========== There is no known workaround at this time. Resolution ========== All BIND users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/bind-9.9.1_p3" References ========== [ 1 ] CVE-2012-1033 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1033 [ 2 ] CVE-2012-1667 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1667 [ 3 ] CVE-2012-3817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3817 [ 4 ] CVE-2012-3868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3868 [ 5 ] CVE-2012-4244 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4244 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201209-04.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5