====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2012:1365-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:1365.html
Issue date:        2012-10-12
CVE Names:         CVE-2012-4244 CVE-2012-5166 
====================================================================
1. Summary:

Updated bind packages that fix two security issues are now available for
Red Hat Enterprise Linux 4 Extended Life Cycle Support.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64
Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled resource records with a large
RDATA value. A malicious owner of a DNS domain could use this flaw to
create specially-crafted DNS resource records, that would cause a recursive
resolver or secondary server to exit unexpectedly with an assertion
failure. (CVE-2012-4244)

A flaw was found in the way BIND handled certain combinations of resource
records. A remote attacker could use this flaw to cause a recursive
resolver, or an authoritative server in certain configurations, to lockup.
(CVE-2012-5166)

Users of bind are advised to upgrade to these updated packages, which
correct these issues. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

856754 - CVE-2012-4244 bind: specially crafted resource record causes named to exit
864273 - CVE-2012-5166 bind: Specially crafted DNS data can cause a lockup in named

6. Package List:

Red Hat Enterprise Linux AS (v. 4 ELS):

Source:
bind-9.2.4-41.el4.src.rpm

i386:
bind-9.2.4-41.el4.i386.rpm
bind-chroot-9.2.4-41.el4.i386.rpm
bind-debuginfo-9.2.4-41.el4.i386.rpm
bind-devel-9.2.4-41.el4.i386.rpm
bind-libs-9.2.4-41.el4.i386.rpm
bind-utils-9.2.4-41.el4.i386.rpm

ia64:
bind-9.2.4-41.el4.ia64.rpm
bind-chroot-9.2.4-41.el4.ia64.rpm
bind-debuginfo-9.2.4-41.el4.i386.rpm
bind-debuginfo-9.2.4-41.el4.ia64.rpm
bind-devel-9.2.4-41.el4.ia64.rpm
bind-libs-9.2.4-41.el4.i386.rpm
bind-libs-9.2.4-41.el4.ia64.rpm
bind-utils-9.2.4-41.el4.ia64.rpm

x86_64:
bind-9.2.4-41.el4.x86_64.rpm
bind-chroot-9.2.4-41.el4.x86_64.rpm
bind-debuginfo-9.2.4-41.el4.i386.rpm
bind-debuginfo-9.2.4-41.el4.x86_64.rpm
bind-devel-9.2.4-41.el4.x86_64.rpm
bind-libs-9.2.4-41.el4.i386.rpm
bind-libs-9.2.4-41.el4.x86_64.rpm
bind-utils-9.2.4-41.el4.x86_64.rpm

Red Hat Enterprise Linux ES (v. 4 ELS):

Source:
bind-9.2.4-41.el4.src.rpm

i386:
bind-9.2.4-41.el4.i386.rpm
bind-chroot-9.2.4-41.el4.i386.rpm
bind-debuginfo-9.2.4-41.el4.i386.rpm
bind-devel-9.2.4-41.el4.i386.rpm
bind-libs-9.2.4-41.el4.i386.rpm
bind-utils-9.2.4-41.el4.i386.rpm

x86_64:
bind-9.2.4-41.el4.x86_64.rpm
bind-chroot-9.2.4-41.el4.x86_64.rpm
bind-debuginfo-9.2.4-41.el4.i386.rpm
bind-debuginfo-9.2.4-41.el4.x86_64.rpm
bind-devel-9.2.4-41.el4.x86_64.rpm
bind-libs-9.2.4-41.el4.i386.rpm
bind-libs-9.2.4-41.el4.x86_64.rpm
bind-utils-9.2.4-41.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4244.html
https://www.redhat.com/security/data/cve/CVE-2012-5166.html
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/docs/aa-00801

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:1365-01: bind: Important Advisory

Updated bind packages that fix two security issues are now available for Red Hat Enterprise Linux 4 Extended Life Cycle Support

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure. (CVE-2012-4244)
A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. (CVE-2012-5166)
Users of bind are advised to upgrade to these updated packages, which correct these issues. After installing the update, the BIND daemon (named) will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-4244.html https://www.redhat.com/security/data/cve/CVE-2012-5166.html https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/docs/aa-00801

Package List

Red Hat Enterprise Linux AS (v. 4 ELS):
Source: bind-9.2.4-41.el4.src.rpm
i386: bind-9.2.4-41.el4.i386.rpm bind-chroot-9.2.4-41.el4.i386.rpm bind-debuginfo-9.2.4-41.el4.i386.rpm bind-devel-9.2.4-41.el4.i386.rpm bind-libs-9.2.4-41.el4.i386.rpm bind-utils-9.2.4-41.el4.i386.rpm
ia64: bind-9.2.4-41.el4.ia64.rpm bind-chroot-9.2.4-41.el4.ia64.rpm bind-debuginfo-9.2.4-41.el4.i386.rpm bind-debuginfo-9.2.4-41.el4.ia64.rpm bind-devel-9.2.4-41.el4.ia64.rpm bind-libs-9.2.4-41.el4.i386.rpm bind-libs-9.2.4-41.el4.ia64.rpm bind-utils-9.2.4-41.el4.ia64.rpm
x86_64: bind-9.2.4-41.el4.x86_64.rpm bind-chroot-9.2.4-41.el4.x86_64.rpm bind-debuginfo-9.2.4-41.el4.i386.rpm bind-debuginfo-9.2.4-41.el4.x86_64.rpm bind-devel-9.2.4-41.el4.x86_64.rpm bind-libs-9.2.4-41.el4.i386.rpm bind-libs-9.2.4-41.el4.x86_64.rpm bind-utils-9.2.4-41.el4.x86_64.rpm
Red Hat Enterprise Linux ES (v. 4 ELS):
Source: bind-9.2.4-41.el4.src.rpm
i386: bind-9.2.4-41.el4.i386.rpm bind-chroot-9.2.4-41.el4.i386.rpm bind-debuginfo-9.2.4-41.el4.i386.rpm bind-devel-9.2.4-41.el4.i386.rpm bind-libs-9.2.4-41.el4.i386.rpm bind-utils-9.2.4-41.el4.i386.rpm
x86_64: bind-9.2.4-41.el4.x86_64.rpm bind-chroot-9.2.4-41.el4.x86_64.rpm bind-debuginfo-9.2.4-41.el4.i386.rpm bind-debuginfo-9.2.4-41.el4.x86_64.rpm bind-devel-9.2.4-41.el4.x86_64.rpm bind-libs-9.2.4-41.el4.i386.rpm bind-libs-9.2.4-41.el4.x86_64.rpm bind-utils-9.2.4-41.el4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:1365-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:1365.html
Issued Date: : 2012-10-12
CVE Names: CVE-2012-4244 CVE-2012-5166

Topic

Updated bind packages that fix two security issues are now available forRed Hat Enterprise Linux 4 Extended Life Cycle Support.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64

Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64


Bugs Fixed

856754 - CVE-2012-4244 bind: specially crafted resource record causes named to exit

864273 - CVE-2012-5166 bind: Specially crafted DNS data can cause a lockup in named


Related News