====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2011:1496-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1496.html
Issue date:        2011-11-29
CVE Names:         CVE-2011-4313 
====================================================================
1. Summary:

Updated bind packages that fix one security issue are now available for
Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was discovered in the way BIND handled certain DNS queries, which
caused it to cache an invalid record. A remote attacker could use this
flaw to send repeated queries for this invalid record, causing the
resolvers to exit unexpectedly due to a failed assertion. (CVE-2011-4313)

Users of bind are advised to upgrade to these updated packages, which
resolve this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

754398 - CVE-2011-4313 bind: Remote denial of service against recursive servers via logging negative cache entry

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
bind-9.2.4-38.el4.i386.rpm
bind-chroot-9.2.4-38.el4.i386.rpm
bind-debuginfo-9.2.4-38.el4.i386.rpm
bind-devel-9.2.4-38.el4.i386.rpm
bind-libs-9.2.4-38.el4.i386.rpm
bind-utils-9.2.4-38.el4.i386.rpm

ia64:
bind-9.2.4-38.el4.ia64.rpm
bind-chroot-9.2.4-38.el4.ia64.rpm
bind-debuginfo-9.2.4-38.el4.i386.rpm
bind-debuginfo-9.2.4-38.el4.ia64.rpm
bind-devel-9.2.4-38.el4.ia64.rpm
bind-libs-9.2.4-38.el4.i386.rpm
bind-libs-9.2.4-38.el4.ia64.rpm
bind-utils-9.2.4-38.el4.ia64.rpm

ppc:
bind-9.2.4-38.el4.ppc.rpm
bind-chroot-9.2.4-38.el4.ppc.rpm
bind-debuginfo-9.2.4-38.el4.ppc.rpm
bind-debuginfo-9.2.4-38.el4.ppc64.rpm
bind-devel-9.2.4-38.el4.ppc.rpm
bind-libs-9.2.4-38.el4.ppc.rpm
bind-libs-9.2.4-38.el4.ppc64.rpm
bind-utils-9.2.4-38.el4.ppc.rpm

s390:
bind-9.2.4-38.el4.s390.rpm
bind-chroot-9.2.4-38.el4.s390.rpm
bind-debuginfo-9.2.4-38.el4.s390.rpm
bind-devel-9.2.4-38.el4.s390.rpm
bind-libs-9.2.4-38.el4.s390.rpm
bind-utils-9.2.4-38.el4.s390.rpm

s390x:
bind-9.2.4-38.el4.s390x.rpm
bind-chroot-9.2.4-38.el4.s390x.rpm
bind-debuginfo-9.2.4-38.el4.s390.rpm
bind-debuginfo-9.2.4-38.el4.s390x.rpm
bind-devel-9.2.4-38.el4.s390x.rpm
bind-libs-9.2.4-38.el4.s390.rpm
bind-libs-9.2.4-38.el4.s390x.rpm
bind-utils-9.2.4-38.el4.s390x.rpm

x86_64:
bind-9.2.4-38.el4.x86_64.rpm
bind-chroot-9.2.4-38.el4.x86_64.rpm
bind-debuginfo-9.2.4-38.el4.i386.rpm
bind-debuginfo-9.2.4-38.el4.x86_64.rpm
bind-devel-9.2.4-38.el4.x86_64.rpm
bind-libs-9.2.4-38.el4.i386.rpm
bind-libs-9.2.4-38.el4.x86_64.rpm
bind-utils-9.2.4-38.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
bind-9.2.4-38.el4.i386.rpm
bind-chroot-9.2.4-38.el4.i386.rpm
bind-debuginfo-9.2.4-38.el4.i386.rpm
bind-devel-9.2.4-38.el4.i386.rpm
bind-libs-9.2.4-38.el4.i386.rpm
bind-utils-9.2.4-38.el4.i386.rpm

x86_64:
bind-9.2.4-38.el4.x86_64.rpm
bind-chroot-9.2.4-38.el4.x86_64.rpm
bind-debuginfo-9.2.4-38.el4.i386.rpm
bind-debuginfo-9.2.4-38.el4.x86_64.rpm
bind-devel-9.2.4-38.el4.x86_64.rpm
bind-libs-9.2.4-38.el4.i386.rpm
bind-libs-9.2.4-38.el4.x86_64.rpm
bind-utils-9.2.4-38.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
bind-9.2.4-38.el4.i386.rpm
bind-chroot-9.2.4-38.el4.i386.rpm
bind-debuginfo-9.2.4-38.el4.i386.rpm
bind-devel-9.2.4-38.el4.i386.rpm
bind-libs-9.2.4-38.el4.i386.rpm
bind-utils-9.2.4-38.el4.i386.rpm

ia64:
bind-9.2.4-38.el4.ia64.rpm
bind-chroot-9.2.4-38.el4.ia64.rpm
bind-debuginfo-9.2.4-38.el4.i386.rpm
bind-debuginfo-9.2.4-38.el4.ia64.rpm
bind-devel-9.2.4-38.el4.ia64.rpm
bind-libs-9.2.4-38.el4.i386.rpm
bind-libs-9.2.4-38.el4.ia64.rpm
bind-utils-9.2.4-38.el4.ia64.rpm

x86_64:
bind-9.2.4-38.el4.x86_64.rpm
bind-chroot-9.2.4-38.el4.x86_64.rpm
bind-debuginfo-9.2.4-38.el4.i386.rpm
bind-debuginfo-9.2.4-38.el4.x86_64.rpm
bind-devel-9.2.4-38.el4.x86_64.rpm
bind-libs-9.2.4-38.el4.i386.rpm
bind-libs-9.2.4-38.el4.x86_64.rpm
bind-utils-9.2.4-38.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
bind-9.2.4-38.el4.i386.rpm
bind-chroot-9.2.4-38.el4.i386.rpm
bind-debuginfo-9.2.4-38.el4.i386.rpm
bind-devel-9.2.4-38.el4.i386.rpm
bind-libs-9.2.4-38.el4.i386.rpm
bind-utils-9.2.4-38.el4.i386.rpm

ia64:
bind-9.2.4-38.el4.ia64.rpm
bind-chroot-9.2.4-38.el4.ia64.rpm
bind-debuginfo-9.2.4-38.el4.i386.rpm
bind-debuginfo-9.2.4-38.el4.ia64.rpm
bind-devel-9.2.4-38.el4.ia64.rpm
bind-libs-9.2.4-38.el4.i386.rpm
bind-libs-9.2.4-38.el4.ia64.rpm
bind-utils-9.2.4-38.el4.ia64.rpm

x86_64:
bind-9.2.4-38.el4.x86_64.rpm
bind-chroot-9.2.4-38.el4.x86_64.rpm
bind-debuginfo-9.2.4-38.el4.i386.rpm
bind-debuginfo-9.2.4-38.el4.x86_64.rpm
bind-devel-9.2.4-38.el4.x86_64.rpm
bind-libs-9.2.4-38.el4.i386.rpm
bind-libs-9.2.4-38.el4.x86_64.rpm
bind-utils-9.2.4-38.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4313.html
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/docs/aa-00544

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1496-01: bind: Important Advisory

Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 4

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
A flaw was discovered in the way BIND handled certain DNS queries, which caused it to cache an invalid record. A remote attacker could use this flaw to send repeated queries for this invalid record, causing the resolvers to exit unexpectedly due to a failed assertion. (CVE-2011-4313)
Users of bind are advised to upgrade to these updated packages, which resolve this issue. After installing the update, the BIND daemon (named) will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-4313.html https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/docs/aa-00544

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: bind-9.2.4-38.el4.i386.rpm bind-chroot-9.2.4-38.el4.i386.rpm bind-debuginfo-9.2.4-38.el4.i386.rpm bind-devel-9.2.4-38.el4.i386.rpm bind-libs-9.2.4-38.el4.i386.rpm bind-utils-9.2.4-38.el4.i386.rpm
ia64: bind-9.2.4-38.el4.ia64.rpm bind-chroot-9.2.4-38.el4.ia64.rpm bind-debuginfo-9.2.4-38.el4.i386.rpm bind-debuginfo-9.2.4-38.el4.ia64.rpm bind-devel-9.2.4-38.el4.ia64.rpm bind-libs-9.2.4-38.el4.i386.rpm bind-libs-9.2.4-38.el4.ia64.rpm bind-utils-9.2.4-38.el4.ia64.rpm
ppc: bind-9.2.4-38.el4.ppc.rpm bind-chroot-9.2.4-38.el4.ppc.rpm bind-debuginfo-9.2.4-38.el4.ppc.rpm bind-debuginfo-9.2.4-38.el4.ppc64.rpm bind-devel-9.2.4-38.el4.ppc.rpm bind-libs-9.2.4-38.el4.ppc.rpm bind-libs-9.2.4-38.el4.ppc64.rpm bind-utils-9.2.4-38.el4.ppc.rpm
s390: bind-9.2.4-38.el4.s390.rpm bind-chroot-9.2.4-38.el4.s390.rpm bind-debuginfo-9.2.4-38.el4.s390.rpm bind-devel-9.2.4-38.el4.s390.rpm bind-libs-9.2.4-38.el4.s390.rpm bind-utils-9.2.4-38.el4.s390.rpm
s390x: bind-9.2.4-38.el4.s390x.rpm bind-chroot-9.2.4-38.el4.s390x.rpm bind-debuginfo-9.2.4-38.el4.s390.rpm bind-debuginfo-9.2.4-38.el4.s390x.rpm bind-devel-9.2.4-38.el4.s390x.rpm bind-libs-9.2.4-38.el4.s390.rpm bind-libs-9.2.4-38.el4.s390x.rpm bind-utils-9.2.4-38.el4.s390x.rpm
x86_64: bind-9.2.4-38.el4.x86_64.rpm bind-chroot-9.2.4-38.el4.x86_64.rpm bind-debuginfo-9.2.4-38.el4.i386.rpm bind-debuginfo-9.2.4-38.el4.x86_64.rpm bind-devel-9.2.4-38.el4.x86_64.rpm bind-libs-9.2.4-38.el4.i386.rpm bind-libs-9.2.4-38.el4.x86_64.rpm bind-utils-9.2.4-38.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: bind-9.2.4-38.el4.i386.rpm bind-chroot-9.2.4-38.el4.i386.rpm bind-debuginfo-9.2.4-38.el4.i386.rpm bind-devel-9.2.4-38.el4.i386.rpm bind-libs-9.2.4-38.el4.i386.rpm bind-utils-9.2.4-38.el4.i386.rpm
x86_64: bind-9.2.4-38.el4.x86_64.rpm bind-chroot-9.2.4-38.el4.x86_64.rpm bind-debuginfo-9.2.4-38.el4.i386.rpm bind-debuginfo-9.2.4-38.el4.x86_64.rpm bind-devel-9.2.4-38.el4.x86_64.rpm bind-libs-9.2.4-38.el4.i386.rpm bind-libs-9.2.4-38.el4.x86_64.rpm bind-utils-9.2.4-38.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: bind-9.2.4-38.el4.i386.rpm bind-chroot-9.2.4-38.el4.i386.rpm bind-debuginfo-9.2.4-38.el4.i386.rpm bind-devel-9.2.4-38.el4.i386.rpm bind-libs-9.2.4-38.el4.i386.rpm bind-utils-9.2.4-38.el4.i386.rpm
ia64: bind-9.2.4-38.el4.ia64.rpm bind-chroot-9.2.4-38.el4.ia64.rpm bind-debuginfo-9.2.4-38.el4.i386.rpm bind-debuginfo-9.2.4-38.el4.ia64.rpm bind-devel-9.2.4-38.el4.ia64.rpm bind-libs-9.2.4-38.el4.i386.rpm bind-libs-9.2.4-38.el4.ia64.rpm bind-utils-9.2.4-38.el4.ia64.rpm
x86_64: bind-9.2.4-38.el4.x86_64.rpm bind-chroot-9.2.4-38.el4.x86_64.rpm bind-debuginfo-9.2.4-38.el4.i386.rpm bind-debuginfo-9.2.4-38.el4.x86_64.rpm bind-devel-9.2.4-38.el4.x86_64.rpm bind-libs-9.2.4-38.el4.i386.rpm bind-libs-9.2.4-38.el4.x86_64.rpm bind-utils-9.2.4-38.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: bind-9.2.4-38.el4.i386.rpm bind-chroot-9.2.4-38.el4.i386.rpm bind-debuginfo-9.2.4-38.el4.i386.rpm bind-devel-9.2.4-38.el4.i386.rpm bind-libs-9.2.4-38.el4.i386.rpm bind-utils-9.2.4-38.el4.i386.rpm
ia64: bind-9.2.4-38.el4.ia64.rpm bind-chroot-9.2.4-38.el4.ia64.rpm bind-debuginfo-9.2.4-38.el4.i386.rpm bind-debuginfo-9.2.4-38.el4.ia64.rpm bind-devel-9.2.4-38.el4.ia64.rpm bind-libs-9.2.4-38.el4.i386.rpm bind-libs-9.2.4-38.el4.ia64.rpm bind-utils-9.2.4-38.el4.ia64.rpm
x86_64: bind-9.2.4-38.el4.x86_64.rpm bind-chroot-9.2.4-38.el4.x86_64.rpm bind-debuginfo-9.2.4-38.el4.i386.rpm bind-debuginfo-9.2.4-38.el4.x86_64.rpm bind-devel-9.2.4-38.el4.x86_64.rpm bind-libs-9.2.4-38.el4.i386.rpm bind-libs-9.2.4-38.el4.x86_64.rpm bind-utils-9.2.4-38.el4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1496-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1496.html
Issued Date: : 2011-11-29
CVE Names: CVE-2011-4313

Topic

Updated bind packages that fix one security issue are now available forRed Hat Enterprise Linux 4.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

754398 - CVE-2011-4313 bind: Remote denial of service against recursive servers via logging negative cache entry


Related News