Login
Newsletter
Werbung

Sicherheit: Denial of Service in bind97
Aktuelle Meldungen Distributionen
Name: Denial of Service in bind97
ID: RHSA-2013:1115-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 30. Juli 2013, 07:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4854
https://kb.isc.org/article/AA-01015
Applikationen: BIND

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind97 security update
Advisory ID: RHSA-2013:1115-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1115.html
Issue date: 2013-07-30
CVE Names: CVE-2013-4854
=====================================================================

1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server (named); a
resolver library (routines for applications to use when interfacing with
DNS); and tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in BIND. A remote attacker could use
this flaw to send a specially-crafted DNS query to named that, when
processed, would cause named to crash when rejecting the malformed query.
(CVE-2013-4854)

All bind97 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

988999 - CVE-2013-4854 bind: named crash with an assertion failure on parsing
malformed rdata

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
bind97-9.7.0-17.P2.el5_9.2.src.rpm

i386:
bind97-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-chroot-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-devel-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-libs-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-utils-9.7.0-17.P2.el5_9.2.i386.rpm

x86_64:
bind97-9.7.0-17.P2.el5_9.2.x86_64.rpm
bind97-chroot-9.7.0-17.P2.el5_9.2.x86_64.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.2.x86_64.rpm
bind97-devel-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-devel-9.7.0-17.P2.el5_9.2.x86_64.rpm
bind97-libs-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-libs-9.7.0-17.P2.el5_9.2.x86_64.rpm
bind97-utils-9.7.0-17.P2.el5_9.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind97-9.7.0-17.P2.el5_9.2.src.rpm

i386:
bind97-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-chroot-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-devel-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-libs-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-utils-9.7.0-17.P2.el5_9.2.i386.rpm

ia64:
bind97-9.7.0-17.P2.el5_9.2.ia64.rpm
bind97-chroot-9.7.0-17.P2.el5_9.2.ia64.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.2.ia64.rpm
bind97-devel-9.7.0-17.P2.el5_9.2.ia64.rpm
bind97-libs-9.7.0-17.P2.el5_9.2.ia64.rpm
bind97-utils-9.7.0-17.P2.el5_9.2.ia64.rpm

ppc:
bind97-9.7.0-17.P2.el5_9.2.ppc.rpm
bind97-chroot-9.7.0-17.P2.el5_9.2.ppc.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.2.ppc.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.2.ppc64.rpm
bind97-devel-9.7.0-17.P2.el5_9.2.ppc.rpm
bind97-devel-9.7.0-17.P2.el5_9.2.ppc64.rpm
bind97-libs-9.7.0-17.P2.el5_9.2.ppc.rpm
bind97-libs-9.7.0-17.P2.el5_9.2.ppc64.rpm
bind97-utils-9.7.0-17.P2.el5_9.2.ppc.rpm

s390x:
bind97-9.7.0-17.P2.el5_9.2.s390x.rpm
bind97-chroot-9.7.0-17.P2.el5_9.2.s390x.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.2.s390.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.2.s390x.rpm
bind97-devel-9.7.0-17.P2.el5_9.2.s390.rpm
bind97-devel-9.7.0-17.P2.el5_9.2.s390x.rpm
bind97-libs-9.7.0-17.P2.el5_9.2.s390.rpm
bind97-libs-9.7.0-17.P2.el5_9.2.s390x.rpm
bind97-utils-9.7.0-17.P2.el5_9.2.s390x.rpm

x86_64:
bind97-9.7.0-17.P2.el5_9.2.x86_64.rpm
bind97-chroot-9.7.0-17.P2.el5_9.2.x86_64.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-debuginfo-9.7.0-17.P2.el5_9.2.x86_64.rpm
bind97-devel-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-devel-9.7.0-17.P2.el5_9.2.x86_64.rpm
bind97-libs-9.7.0-17.P2.el5_9.2.i386.rpm
bind97-libs-9.7.0-17.P2.el5_9.2.x86_64.rpm
bind97-utils-9.7.0-17.P2.el5_9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4854.html
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01015

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR9yuoXlSAg2UNWIIRAoiIAJ4uXrHluCq+LcppcdETpaeBkiw5RwCgwTbo
LdLPCQNKPeerbiJ5C2j6kAk=
=3wS1
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung