[RHSA-2012:1267-01] Important: bind security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Fri Sep 14 09:28:34 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security and bug fix update
Advisory ID:       RHSA-2012:1267-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1267.html
Issue date:        2012-09-14
CVE Names:         CVE-2012-4244 
=====================================================================

1. Summary:

Updated bind packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled resource records with a large
RDATA value. A malicious owner of a DNS domain could use this flaw to
create specially-crafted DNS resource records, that would cause a recursive
resolver or secondary server to exit unexpectedly with an assertion
failure. (CVE-2012-4244)

This update also fixes the following bug:

* The bind-chroot-admin script, executed when upgrading the bind-chroot
package, failed to correctly update the permissions of the
/var/named/chroot/etc/named.conf file. Depending on the permissions of the
file, this could have prevented named from starting after installing
package updates. With this update, bind-chroot-admin correctly updates the
permissions and ownership of the file. (BZ#857056)

Users of bind are advised to upgrade to these updated packages, which
correct these issues. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

856754 - CVE-2012-4244 bind: specially crafted resource record causes named to exit
857056 - bind-chroot-admin changes /etc/named.conf owhership but doesn't change it's perms

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.4.src.rpm

i386:
bind-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.4.i386.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.i386.rpm
bind-utils-9.3.6-20.P1.el5_8.4.i386.rpm

x86_64:
bind-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-libs-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-utils-9.3.6-20.P1.el5_8.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.4.src.rpm

i386:
bind-chroot-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.i386.rpm

x86_64:
bind-chroot-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.x86_64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.4.src.rpm

i386:
bind-9.3.6-20.P1.el5_8.4.i386.rpm
bind-chroot-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.4.i386.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.i386.rpm
bind-utils-9.3.6-20.P1.el5_8.4.i386.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.i386.rpm

ia64:
bind-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-chroot-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-devel-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-libs-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-utils-9.3.6-20.P1.el5_8.4.ia64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.ia64.rpm

ppc:
bind-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-chroot-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.ppc64.rpm
bind-devel-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-devel-9.3.6-20.P1.el5_8.4.ppc64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.ppc64.rpm
bind-libs-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-libs-9.3.6-20.P1.el5_8.4.ppc64.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-utils-9.3.6-20.P1.el5_8.4.ppc.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.ppc.rpm

s390x:
bind-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-chroot-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.s390.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-devel-9.3.6-20.P1.el5_8.4.s390.rpm
bind-devel-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.s390.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-libs-9.3.6-20.P1.el5_8.4.s390.rpm
bind-libs-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-utils-9.3.6-20.P1.el5_8.4.s390x.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.s390x.rpm

x86_64:
bind-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-chroot-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-libs-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-utils-9.3.6-20.P1.el5_8.4.x86_64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4244.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-4244

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQUvpCXlSAg2UNWIIRAoReAJ4pGZuwuu3O2IEqzwyjyZohgqkzKgCgrloz
QhHSweEwwp5n/ZI5oE0jVAg=
=k95K
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list