Login
Newsletter
Werbung

Sicherheit: Mangelnde Eingabeprüfung in bind
Aktuelle Meldungen Distributionen
Name: Mangelnde Eingabeprüfung in bind
ID: RHSA-2009:1620-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 30. November 2009, 17:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022
Applikationen: BIND

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind security update
Advisory ID: RHSA-2009:1620-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1620.html
Issue date: 2009-11-30
CVE Names: CVE-2009-4022
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Michael Sinatra discovered that BIND was incorrectly caching responses
without performing proper DNSSEC validation, when those responses were
received during the resolution of a recursive client query that requested
DNSSEC records but indicated that checking should be disabled. A remote
attacker could use this flaw to bypass the DNSSEC validation check and
perform a cache poisoning attack if the target BIND server was receiving
such client queries. (CVE-2009-4022)

All BIND users are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

538744 - CVE-2009-4022 bind: cache poisoning using not validated DNSSEC
responses

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
bind-9.3.6-4.P1.el5_4.1.src.rpm

i386:
bind-9.3.6-4.P1.el5_4.1.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.i386.rpm
bind-libs-9.3.6-4.P1.el5_4.1.i386.rpm
bind-sdb-9.3.6-4.P1.el5_4.1.i386.rpm
bind-utils-9.3.6-4.P1.el5_4.1.i386.rpm

x86_64:
bind-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-libs-9.3.6-4.P1.el5_4.1.i386.rpm
bind-libs-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-sdb-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-utils-9.3.6-4.P1.el5_4.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
bind-9.3.6-4.P1.el5_4.1.src.rpm

i386:
bind-chroot-9.3.6-4.P1.el5_4.1.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.i386.rpm
bind-devel-9.3.6-4.P1.el5_4.1.i386.rpm
bind-libbind-devel-9.3.6-4.P1.el5_4.1.i386.rpm
caching-nameserver-9.3.6-4.P1.el5_4.1.i386.rpm

x86_64:
bind-chroot-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-devel-9.3.6-4.P1.el5_4.1.i386.rpm
bind-devel-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-libbind-devel-9.3.6-4.P1.el5_4.1.i386.rpm
bind-libbind-devel-9.3.6-4.P1.el5_4.1.x86_64.rpm
caching-nameserver-9.3.6-4.P1.el5_4.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind-9.3.6-4.P1.el5_4.1.src.rpm

i386:
bind-9.3.6-4.P1.el5_4.1.i386.rpm
bind-chroot-9.3.6-4.P1.el5_4.1.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.i386.rpm
bind-devel-9.3.6-4.P1.el5_4.1.i386.rpm
bind-libbind-devel-9.3.6-4.P1.el5_4.1.i386.rpm
bind-libs-9.3.6-4.P1.el5_4.1.i386.rpm
bind-sdb-9.3.6-4.P1.el5_4.1.i386.rpm
bind-utils-9.3.6-4.P1.el5_4.1.i386.rpm
caching-nameserver-9.3.6-4.P1.el5_4.1.i386.rpm

ia64:
bind-9.3.6-4.P1.el5_4.1.ia64.rpm
bind-chroot-9.3.6-4.P1.el5_4.1.ia64.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.ia64.rpm
bind-devel-9.3.6-4.P1.el5_4.1.ia64.rpm
bind-libbind-devel-9.3.6-4.P1.el5_4.1.ia64.rpm
bind-libs-9.3.6-4.P1.el5_4.1.i386.rpm
bind-libs-9.3.6-4.P1.el5_4.1.ia64.rpm
bind-sdb-9.3.6-4.P1.el5_4.1.ia64.rpm
bind-utils-9.3.6-4.P1.el5_4.1.ia64.rpm
caching-nameserver-9.3.6-4.P1.el5_4.1.ia64.rpm

ppc:
bind-9.3.6-4.P1.el5_4.1.ppc.rpm
bind-chroot-9.3.6-4.P1.el5_4.1.ppc.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.ppc.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.ppc64.rpm
bind-devel-9.3.6-4.P1.el5_4.1.ppc.rpm
bind-devel-9.3.6-4.P1.el5_4.1.ppc64.rpm
bind-libbind-devel-9.3.6-4.P1.el5_4.1.ppc.rpm
bind-libbind-devel-9.3.6-4.P1.el5_4.1.ppc64.rpm
bind-libs-9.3.6-4.P1.el5_4.1.ppc.rpm
bind-libs-9.3.6-4.P1.el5_4.1.ppc64.rpm
bind-sdb-9.3.6-4.P1.el5_4.1.ppc.rpm
bind-utils-9.3.6-4.P1.el5_4.1.ppc.rpm
caching-nameserver-9.3.6-4.P1.el5_4.1.ppc.rpm

s390x:
bind-9.3.6-4.P1.el5_4.1.s390x.rpm
bind-chroot-9.3.6-4.P1.el5_4.1.s390x.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.s390.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.s390x.rpm
bind-devel-9.3.6-4.P1.el5_4.1.s390.rpm
bind-devel-9.3.6-4.P1.el5_4.1.s390x.rpm
bind-libbind-devel-9.3.6-4.P1.el5_4.1.s390.rpm
bind-libbind-devel-9.3.6-4.P1.el5_4.1.s390x.rpm
bind-libs-9.3.6-4.P1.el5_4.1.s390.rpm
bind-libs-9.3.6-4.P1.el5_4.1.s390x.rpm
bind-sdb-9.3.6-4.P1.el5_4.1.s390x.rpm
bind-utils-9.3.6-4.P1.el5_4.1.s390x.rpm
caching-nameserver-9.3.6-4.P1.el5_4.1.s390x.rpm

x86_64:
bind-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-chroot-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-devel-9.3.6-4.P1.el5_4.1.i386.rpm
bind-devel-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-libbind-devel-9.3.6-4.P1.el5_4.1.i386.rpm
bind-libbind-devel-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-libs-9.3.6-4.P1.el5_4.1.i386.rpm
bind-libs-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-sdb-9.3.6-4.P1.el5_4.1.x86_64.rpm
bind-utils-9.3.6-4.P1.el5_4.1.x86_64.rpm
caching-nameserver-9.3.6-4.P1.el5_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLE+gvXlSAg2UNWIIRAoVvAJ97KKl22lEjAyY2wJhZRmXdLKtf1ACgrdST
pRdevA9aKHNBnl92F8QK8tg=
=fgMX
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung