-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0986
                      Important: bind security update
                              15 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
                   bind97
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5166 CVE-2012-4244 

Reference:         ESB-2012.0974
                   ESB-2012.0871

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1363.html
   https://rhn.redhat.com/errata/RHSA-2012-1364.html
   https://rhn.redhat.com/errata/RHSA-2012-1365.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2012:1363-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1363.html
Issue date:        2012-10-12
CVE Names:         CVE-2012-5166 
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server (named); a
resolver library (routines for applications to use when interfacing with
DNS); and tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled certain combinations of resource
records. A remote attacker could use this flaw to cause a recursive
resolver, or an authoritative server in certain configurations, to lockup.
(CVE-2012-5166)

Users of bind are advised to upgrade to these updated packages, which
correct this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

864273 - CVE-2012-5166 bind: Specially crafted DNS data can cause a lockup in named

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.5.src.rpm

i386:
bind-9.3.6-20.P1.el5_8.5.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.5.i386.rpm
bind-sdb-9.3.6-20.P1.el5_8.5.i386.rpm
bind-utils-9.3.6-20.P1.el5_8.5.i386.rpm

x86_64:
bind-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-libs-9.3.6-20.P1.el5_8.5.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-sdb-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-utils-9.3.6-20.P1.el5_8.5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.5.src.rpm

i386:
bind-chroot-9.3.6-20.P1.el5_8.5.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.5.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.5.i386.rpm
caching-nameserver-9.3.6-20.P1.el5_8.5.i386.rpm

x86_64:
bind-chroot-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-devel-9.3.6-20.P1.el5_8.5.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.5.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.5.x86_64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.5.src.rpm

i386:
bind-9.3.6-20.P1.el5_8.5.i386.rpm
bind-chroot-9.3.6-20.P1.el5_8.5.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.5.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.5.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.5.i386.rpm
bind-sdb-9.3.6-20.P1.el5_8.5.i386.rpm
bind-utils-9.3.6-20.P1.el5_8.5.i386.rpm
caching-nameserver-9.3.6-20.P1.el5_8.5.i386.rpm

ia64:
bind-9.3.6-20.P1.el5_8.5.ia64.rpm
bind-chroot-9.3.6-20.P1.el5_8.5.ia64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.ia64.rpm
bind-devel-9.3.6-20.P1.el5_8.5.ia64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.5.ia64.rpm
bind-libs-9.3.6-20.P1.el5_8.5.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.5.ia64.rpm
bind-sdb-9.3.6-20.P1.el5_8.5.ia64.rpm
bind-utils-9.3.6-20.P1.el5_8.5.ia64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.5.ia64.rpm

ppc:
bind-9.3.6-20.P1.el5_8.5.ppc.rpm
bind-chroot-9.3.6-20.P1.el5_8.5.ppc.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.ppc.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.ppc64.rpm
bind-devel-9.3.6-20.P1.el5_8.5.ppc.rpm
bind-devel-9.3.6-20.P1.el5_8.5.ppc64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.5.ppc.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.5.ppc64.rpm
bind-libs-9.3.6-20.P1.el5_8.5.ppc.rpm
bind-libs-9.3.6-20.P1.el5_8.5.ppc64.rpm
bind-sdb-9.3.6-20.P1.el5_8.5.ppc.rpm
bind-utils-9.3.6-20.P1.el5_8.5.ppc.rpm
caching-nameserver-9.3.6-20.P1.el5_8.5.ppc.rpm

s390x:
bind-9.3.6-20.P1.el5_8.5.s390x.rpm
bind-chroot-9.3.6-20.P1.el5_8.5.s390x.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.s390.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.s390x.rpm
bind-devel-9.3.6-20.P1.el5_8.5.s390.rpm
bind-devel-9.3.6-20.P1.el5_8.5.s390x.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.5.s390.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.5.s390x.rpm
bind-libs-9.3.6-20.P1.el5_8.5.s390.rpm
bind-libs-9.3.6-20.P1.el5_8.5.s390x.rpm
bind-sdb-9.3.6-20.P1.el5_8.5.s390x.rpm
bind-utils-9.3.6-20.P1.el5_8.5.s390x.rpm
caching-nameserver-9.3.6-20.P1.el5_8.5.s390x.rpm

x86_64:
bind-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-chroot-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-devel-9.3.6-20.P1.el5_8.5.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.5.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-libs-9.3.6-20.P1.el5_8.5.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-sdb-9.3.6-20.P1.el5_8.5.x86_64.rpm
bind-utils-9.3.6-20.P1.el5_8.5.x86_64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.5.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.5.src.rpm

i386:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.5.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.5.src.rpm

i386:
bind-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.5.i686.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.5.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.5.src.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.5.src.rpm

i386:
bind-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.5.i686.rpm

ppc64:
bind-9.8.2-0.10.rc1.el6_3.5.ppc64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.5.ppc64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.ppc.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.ppc64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.ppc.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.ppc64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.5.ppc64.rpm

s390x:
bind-9.8.2-0.10.rc1.el6_3.5.s390x.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.5.s390x.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.s390.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.s390x.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.s390.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.s390x.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.5.s390x.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.5.src.rpm

i386:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.5.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.ppc.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.ppc64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.ppc.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.ppc64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.5.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.s390.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.s390x.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.s390.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.s390x.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.5.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.5.src.rpm

i386:
bind-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.5.i686.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.5.src.rpm

i386:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.5.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5166.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-5166

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQeHsjXlSAg2UNWIIRAh5WAKCrcGYeGKxZlUpFiV7+CdpBVf7kWQCfbDMu
9mwEOEhLkEOAFKKQxmYZyOc=
=W+gi
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind97 security update
Advisory ID:       RHSA-2012:1364-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1364.html
Issue date:        2012-10-12
CVE Names:         CVE-2012-5166 
=====================================================================

1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server (named); a
resolver library (routines for applications to use when interfacing with
DNS); and tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled certain combinations of resource
records. A remote attacker could use this flaw to cause a recursive
resolver, or an authoritative server in certain configurations, to lockup.
(CVE-2012-5166)

Users of bind97 are advised to upgrade to these updated packages, which
correct this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

864273 - CVE-2012-5166 bind: Specially crafted DNS data can cause a lockup in named

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind97-9.7.0-10.P2.el5_8.4.src.rpm

i386:
bind97-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-chroot-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-utils-9.7.0-10.P2.el5_8.4.i386.rpm

x86_64:
bind97-9.7.0-10.P2.el5_8.4.x86_64.rpm
bind97-chroot-9.7.0-10.P2.el5_8.4.x86_64.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.4.x86_64.rpm
bind97-devel-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.4.x86_64.rpm
bind97-libs-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.4.x86_64.rpm
bind97-utils-9.7.0-10.P2.el5_8.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind97-9.7.0-10.P2.el5_8.4.src.rpm

i386:
bind97-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-chroot-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-utils-9.7.0-10.P2.el5_8.4.i386.rpm

ia64:
bind97-9.7.0-10.P2.el5_8.4.ia64.rpm
bind97-chroot-9.7.0-10.P2.el5_8.4.ia64.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.4.ia64.rpm
bind97-devel-9.7.0-10.P2.el5_8.4.ia64.rpm
bind97-libs-9.7.0-10.P2.el5_8.4.ia64.rpm
bind97-utils-9.7.0-10.P2.el5_8.4.ia64.rpm

ppc:
bind97-9.7.0-10.P2.el5_8.4.ppc.rpm
bind97-chroot-9.7.0-10.P2.el5_8.4.ppc.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.4.ppc.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.4.ppc64.rpm
bind97-devel-9.7.0-10.P2.el5_8.4.ppc.rpm
bind97-devel-9.7.0-10.P2.el5_8.4.ppc64.rpm
bind97-libs-9.7.0-10.P2.el5_8.4.ppc.rpm
bind97-libs-9.7.0-10.P2.el5_8.4.ppc64.rpm
bind97-utils-9.7.0-10.P2.el5_8.4.ppc.rpm

s390x:
bind97-9.7.0-10.P2.el5_8.4.s390x.rpm
bind97-chroot-9.7.0-10.P2.el5_8.4.s390x.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.4.s390.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.4.s390x.rpm
bind97-devel-9.7.0-10.P2.el5_8.4.s390.rpm
bind97-devel-9.7.0-10.P2.el5_8.4.s390x.rpm
bind97-libs-9.7.0-10.P2.el5_8.4.s390.rpm
bind97-libs-9.7.0-10.P2.el5_8.4.s390x.rpm
bind97-utils-9.7.0-10.P2.el5_8.4.s390x.rpm

x86_64:
bind97-9.7.0-10.P2.el5_8.4.x86_64.rpm
bind97-chroot-9.7.0-10.P2.el5_8.4.x86_64.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.4.x86_64.rpm
bind97-devel-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.4.x86_64.rpm
bind97-libs-9.7.0-10.P2.el5_8.4.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.4.x86_64.rpm
bind97-utils-9.7.0-10.P2.el5_8.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5166.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-5166

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQeHtLXlSAg2UNWIIRAuueAKCewT5BA/GjZiVutV/M61HyIJEXeACbBKqw
29tUCdQ2XRVdYTL9FmHO1eg=
=sKkE
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2012:1365-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1365.html
Issue date:        2012-10-12
CVE Names:         CVE-2012-4244 CVE-2012-5166 
=====================================================================

1. Summary:

Updated bind packages that fix two security issues are now available for
Red Hat Enterprise Linux 4 Extended Life Cycle Support.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64
Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled resource records with a large
RDATA value. A malicious owner of a DNS domain could use this flaw to
create specially-crafted DNS resource records, that would cause a recursive
resolver or secondary server to exit unexpectedly with an assertion
failure. (CVE-2012-4244)

A flaw was found in the way BIND handled certain combinations of resource
records. A remote attacker could use this flaw to cause a recursive
resolver, or an authoritative server in certain configurations, to lockup.
(CVE-2012-5166)

Users of bind are advised to upgrade to these updated packages, which
correct these issues. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

856754 - CVE-2012-4244 bind: specially crafted resource record causes named to exit
864273 - CVE-2012-5166 bind: Specially crafted DNS data can cause a lockup in named

6. Package List:

Red Hat Enterprise Linux AS (v. 4 ELS):

Source:
bind-9.2.4-41.el4.src.rpm

i386:
bind-9.2.4-41.el4.i386.rpm
bind-chroot-9.2.4-41.el4.i386.rpm
bind-debuginfo-9.2.4-41.el4.i386.rpm
bind-devel-9.2.4-41.el4.i386.rpm
bind-libs-9.2.4-41.el4.i386.rpm
bind-utils-9.2.4-41.el4.i386.rpm

ia64:
bind-9.2.4-41.el4.ia64.rpm
bind-chroot-9.2.4-41.el4.ia64.rpm
bind-debuginfo-9.2.4-41.el4.i386.rpm
bind-debuginfo-9.2.4-41.el4.ia64.rpm
bind-devel-9.2.4-41.el4.ia64.rpm
bind-libs-9.2.4-41.el4.i386.rpm
bind-libs-9.2.4-41.el4.ia64.rpm
bind-utils-9.2.4-41.el4.ia64.rpm

x86_64:
bind-9.2.4-41.el4.x86_64.rpm
bind-chroot-9.2.4-41.el4.x86_64.rpm
bind-debuginfo-9.2.4-41.el4.i386.rpm
bind-debuginfo-9.2.4-41.el4.x86_64.rpm
bind-devel-9.2.4-41.el4.x86_64.rpm
bind-libs-9.2.4-41.el4.i386.rpm
bind-libs-9.2.4-41.el4.x86_64.rpm
bind-utils-9.2.4-41.el4.x86_64.rpm

Red Hat Enterprise Linux ES (v. 4 ELS):

Source:
bind-9.2.4-41.el4.src.rpm

i386:
bind-9.2.4-41.el4.i386.rpm
bind-chroot-9.2.4-41.el4.i386.rpm
bind-debuginfo-9.2.4-41.el4.i386.rpm
bind-devel-9.2.4-41.el4.i386.rpm
bind-libs-9.2.4-41.el4.i386.rpm
bind-utils-9.2.4-41.el4.i386.rpm

x86_64:
bind-9.2.4-41.el4.x86_64.rpm
bind-chroot-9.2.4-41.el4.x86_64.rpm
bind-debuginfo-9.2.4-41.el4.i386.rpm
bind-debuginfo-9.2.4-41.el4.x86_64.rpm
bind-devel-9.2.4-41.el4.x86_64.rpm
bind-libs-9.2.4-41.el4.i386.rpm
bind-libs-9.2.4-41.el4.x86_64.rpm
bind-utils-9.2.4-41.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4244.html
https://www.redhat.com/security/data/cve/CVE-2012-5166.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-4244
http://www.isc.org/software/bind/advisories/cve-2012-5166

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQeHtxXlSAg2UNWIIRAlYXAKCZ0FE0aPJH4BVSifwFTiFvVnrjmQCfamRD
ITUYngHHNDIVcotxSY0b56w=
=pvFb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WOGW
-----END PGP SIGNATURE-----