what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1459-01

Red Hat Security Advisory 2011-1459-01
Posted Nov 17, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1459-01 - Updated bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. A flaw was discovered in the way BIND handled certain DNS queries, which caused it to cache an invalid record. A remote attacker could use this flaw to send repeated queries for this invalid record, causing the resolvers to exit unexpectedly due to a failed assertion. Users of bind97 are advised to upgrade to these updated packages, which resolve this issue. After installing the update, the BIND daemon will be restarted automatically.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2011-4313
SHA-256 | e468d1c0fe8f1b1825afe625add5bc7e03909cb44c5e165d121c828409c3447f

Red Hat Security Advisory 2011-1459-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind97 security update
Advisory ID: RHSA-2011:1459-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1459.html
Issue date: 2011-11-17
CVE Names: CVE-2011-4313
=====================================================================

1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was discovered in the way BIND handled certain DNS queries, which
caused it to cache an invalid record. A remote attacker could use this
flaw to send repeated queries for this invalid record, causing the
resolvers to exit unexpectedly due to a failed assertion. (CVE-2011-4313)

Users of bind97 are advised to upgrade to these updated packages, which
resolve this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

754398 - CVE-2011-4313 bind: Remote denial of service against recursive servers via logging negative cache entry

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind97-9.7.0-6.P2.el5_7.4.src.rpm

i386:
bind97-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.i386.rpm

x86_64:
bind97-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind97-9.7.0-6.P2.el5_7.4.src.rpm

i386:
bind97-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.i386.rpm

ia64:
bind97-9.7.0-6.P2.el5_7.4.ia64.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.ia64.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.ia64.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.ia64.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.ia64.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.ia64.rpm

ppc:
bind97-9.7.0-6.P2.el5_7.4.ppc.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.ppc.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.ppc.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.ppc64.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.ppc.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.ppc64.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.ppc.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.ppc64.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.ppc.rpm

s390x:
bind97-9.7.0-6.P2.el5_7.4.s390x.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.s390x.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.s390.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.s390x.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.s390.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.s390x.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.s390.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.s390x.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.s390x.rpm

x86_64:
bind97-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4313.html
https://access.redhat.com/security/updates/classification/#important
https://www.isc.org/software/bind/advisories/cve-2011-4313

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOxWYdXlSAg2UNWIIRApg1AJ9KWgOEGaX3iqUNfN330eUcHMLLAwCgjJBr
URxco+JehiQ7Ttf4i+8eCbs=
=2c/W
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close