SCIENTIFIC-LINUX-ERRATA Archives

June 2012

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Patrick Riehecky <[log in to unmask]>
Reply To:
Date:
Thu, 7 Jun 2012 15:00:45 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (76 lines)
Synopsis:    Important: bind security update
Issue Date:  2012-06-07
CVE Numbers: CVE-2012-1033
             CVE-2012-1667


The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled zero length resource data records.
A malicious owner of a DNS domain could use this flaw to create
specially-crafted DNS resource records that would cause a recursive
resolver or secondary server to crash or, possibly, disclose portions of
its memory. (CVE-2012-1667)

A flaw was found in the way BIND handled the updating of cached name server
(NS) resource records. A malicious owner of a DNS domain could use this
flaw to keep the domain resolvable by the BIND server even after the
delegation was removed from the parent DNS zone. With this update, BIND
limits the time-to-live of the replacement record to that of the
time-to-live of the record being replaced. (CVE-2012-1033)

Users of bind are advised to upgrade to these updated packages, which
correct these issues. After installing the update, the BIND daemon (named)
will be restarted automatically.

SL5:
  i386
     bind-9.3.6-20.P1.el5_8.1.i386.rpm
     bind-chroot-9.3.6-20.P1.el5_8.1.i386.rpm
     bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
     bind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
     bind-libbind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
     bind-libs-9.3.6-20.P1.el5_8.1.i386.rpm
     bind-sdb-9.3.6-20.P1.el5_8.1.i386.rpm
     bind-utils-9.3.6-20.P1.el5_8.1.i386.rpm
     caching-nameserver-9.3.6-20.P1.el5_8.1.i386.rpm
  x86_64
     bind-9.3.6-20.P1.el5_8.1.x86_64.rpm
     bind-chroot-9.3.6-20.P1.el5_8.1.x86_64.rpm
     bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
     bind-debuginfo-9.3.6-20.P1.el5_8.1.x86_64.rpm
     bind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
     bind-devel-9.3.6-20.P1.el5_8.1.x86_64.rpm
     bind-libbind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
     bind-libbind-devel-9.3.6-20.P1.el5_8.1.x86_64.rpm
     bind-libs-9.3.6-20.P1.el5_8.1.i386.rpm
     bind-libs-9.3.6-20.P1.el5_8.1.x86_64.rpm
     bind-sdb-9.3.6-20.P1.el5_8.1.x86_64.rpm
     bind-utils-9.3.6-20.P1.el5_8.1.x86_64.rpm
     caching-nameserver-9.3.6-20.P1.el5_8.1.x86_64.rpm
SL6:
  i386
     bind-9.7.3-8.P3.el6_2.3.i686.rpm
     bind-chroot-9.7.3-8.P3.el6_2.3.i686.rpm
     bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
     bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
     bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
     bind-sdb-9.7.3-8.P3.el6_2.3.i686.rpm
     bind-utils-9.7.3-8.P3.el6_2.3.i686.rpm
  x86_64
     bind-9.7.3-8.P3.el6_2.3.x86_64.rpm
     bind-chroot-9.7.3-8.P3.el6_2.3.x86_64.rpm
     bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
     bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
     bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
     bind-devel-9.7.3-8.P3.el6_2.3.x86_64.rpm
     bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
     bind-libs-9.7.3-8.P3.el6_2.3.x86_64.rpm
     bind-sdb-9.7.3-8.P3.el6_2.3.x86_64.rpm
     bind-utils-9.7.3-8.P3.el6_2.3.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2