-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind-dyndb-ldap security update Advisory ID: RHSA-2012:1139-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1139.html Issue date: 2012-08-03 CVE Names: CVE-2012-3429 ===================================================================== 1. Summary: An updated bind-dyndb-ldap package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: The dynamic LDAP back end is a plug-in for BIND that provides back-end capabilities to LDAP databases. It features support for dynamic updates and internal caching that help to reduce the load on LDAP servers. A flaw was found in the way bind-dyndb-ldap performed the escaping of names from DNS requests for use in LDAP queries. A remote attacker able to send DNS queries to a named server that is configured to use bind-dyndb-ldap could use this flaw to cause named to exit unexpectedly with an assertion failure. (CVE-2012-3429) Red Hat would like to thank Sigbjorn Lie of Atea Norway for reporting this issue. All bind-dyndb-ldap users should upgrade to this updated package, which contains a backported patch to correct this issue. For the update to take effect, the named service must be restarted. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 842466 - CVE-2012-3429 bind-dyndb-ldap: named DoS via DNS query with $ in name 6. Package List: Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-dyndb-ldap-1.1.0-0.9.b1.el6_3.1.src.rpm i386: bind-dyndb-ldap-1.1.0-0.9.b1.el6_3.1.i686.rpm bind-dyndb-ldap-debuginfo-1.1.0-0.9.b1.el6_3.1.i686.rpm ppc64: bind-dyndb-ldap-1.1.0-0.9.b1.el6_3.1.ppc64.rpm bind-dyndb-ldap-debuginfo-1.1.0-0.9.b1.el6_3.1.ppc64.rpm s390x: bind-dyndb-ldap-1.1.0-0.9.b1.el6_3.1.s390x.rpm bind-dyndb-ldap-debuginfo-1.1.0-0.9.b1.el6_3.1.s390x.rpm x86_64: bind-dyndb-ldap-1.1.0-0.9.b1.el6_3.1.x86_64.rpm bind-dyndb-ldap-debuginfo-1.1.0-0.9.b1.el6_3.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-dyndb-ldap-1.1.0-0.9.b1.el6_3.1.src.rpm i386: bind-dyndb-ldap-1.1.0-0.9.b1.el6_3.1.i686.rpm bind-dyndb-ldap-debuginfo-1.1.0-0.9.b1.el6_3.1.i686.rpm x86_64: bind-dyndb-ldap-1.1.0-0.9.b1.el6_3.1.x86_64.rpm bind-dyndb-ldap-debuginfo-1.1.0-0.9.b1.el6_3.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3429.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQGyY9XlSAg2UNWIIRAtqNAKC9NByGZ9gKxepNd7qvJRqOqMJFewCfQN5y LHmd4BBzRsrfB9xvEr/H/QM= =E/Ei -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce