Login
Newsletter
Werbung

Sicherheit: Denial of Service in BIND
Aktuelle Meldungen Distributionen
Name: Denial of Service in BIND
ID: RHSA-2013:0689-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 29. März 2013, 08:15
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266
http://www.isc.org/software/bind/advisories/cve-2013-2266
Applikationen: BIND

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security and bug fix update
Advisory ID: RHSA-2013:0689-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0689.html
Issue date: 2013-03-28
CVE Names: CVE-2013-2266
=====================================================================

1. Summary:

Updated bind packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server (named); a
resolver library (routines for applications to use when interfacing with
DNS); and tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the libdns library. A remote attacker
could use this flaw to send a specially-crafted DNS query to named that,
when processed, would cause named to use an excessive amount of memory, or
possibly crash. (CVE-2013-2266)

Note: This update disables the syntax checking of NAPTR (Naming Authority
Pointer) resource records.

This update also fixes the following bug:

* Previously, rebuilding the bind-dyndb-ldap source RPM failed with a
"/usr/include/dns/view.h:76:21: error: dns/rrl.h: No such file or
directory" error. (BZ#928439)

All bind users are advised to upgrade to these updated packages, which
contain patches to correct these issues. After installing the update, the
BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

928027 - CVE-2013-2266 bind: libdns regular expressions excessive resource
consumption DoS
928439 - building bind-dyndb-ldap error: dns/rrl.h: No such file or directory

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

i386:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

i386:
bind-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.i686.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

i386:
bind-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.i686.rpm

ppc64:
bind-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.ppc.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.ppc.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm

s390x:
bind-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.s390.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.s390.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.s390x.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

i386:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.ppc.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.ppc.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.s390.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.s390.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

i386:
bind-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.i686.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
bind-9.8.2-0.17.rc1.el6_4.4.src.rpm

i386:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2266.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2013-2266

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRVMLdXlSAg2UNWIIRAsZfAKCyin6VjKh+MJwZjqJ0tn2+ayZTygCdEwWJ
SMtY22xlYL6dxJ9RgKwa9Q0=
=/8r6
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung