-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0273
              Moderate: bind security and enhancement update
                             22 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5689  

Reference:         ESB-2013.0109

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0550.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bind security and enhancement update
Advisory ID:       RHSA-2013:0550-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0550.html
Issue date:        2013-02-21
CVE Names:         CVE-2012-5689 
=====================================================================

1. Summary:

Updated bind packages that fix one security issue and add one enhancement
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server (named); a
resolver library (routines for applications to use when interfacing with
DNS); and tools for verifying that the DNS server is operating correctly.
DNS64 is used to automatically generate DNS records so IPv6 based clients
can access IPv4 systems through a NAT64 server.

A flaw was found in the DNS64 implementation in BIND when using Response
Policy Zones (RPZ). If a remote attacker sent a specially-crafted query to
a named server that is using RPZ rewrite rules, named could exit
unexpectedly with an assertion failure. Note that DNS64 support is not
enabled by default. (CVE-2012-5689)

This update also adds the following enhancement:

* Previously, it was impossible to configure the the maximum number of
responses sent per second to one client. This allowed remote attackers to
conduct traffic amplification attacks using DNS queries with spoofed source
IP addresses. With this update, it is possible to use the new "rate-limit"
configuration option in named.conf and configure the maximum number of
queries which the server responds to. Refer to the BIND documentation for
more details about the "rate-limit" option. (BZ#906312)

All bind users are advised to upgrade to these updated packages, which
contain patches to correct this issue and add this enhancement. After
installing the update, the BIND daemon (named) will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

903417 - CVE-2012-5689 bind: denial of service when processing queries and with both DNS64 and RPZ enabled
906312 - bind: Backport Response Rate Limiting (DNS RRL) patch into Red Hat Enterprise Linux 6

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6.3.src.rpm

i386:
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6.3.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6.3.src.rpm

i386:
bind-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6.3.i686.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6.3.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6.3.src.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6.3.src.rpm

i386:
bind-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6.3.i686.rpm

ppc64:
bind-9.8.2-0.17.rc1.el6.3.ppc64.rpm
bind-chroot-9.8.2-0.17.rc1.el6.3.ppc64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.ppc.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.ppc64.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.ppc.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.ppc64.rpm
bind-utils-9.8.2-0.17.rc1.el6.3.ppc64.rpm

s390x:
bind-9.8.2-0.17.rc1.el6.3.s390x.rpm
bind-chroot-9.8.2-0.17.rc1.el6.3.s390x.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.s390.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.s390x.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.s390.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.s390x.rpm
bind-utils-9.8.2-0.17.rc1.el6.3.s390x.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6.3.src.rpm

i386:
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6.3.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.17.rc1.el6.3.ppc.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.ppc64.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.ppc.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.ppc64.rpm
bind-sdb-9.8.2-0.17.rc1.el6.3.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.17.rc1.el6.3.s390.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.s390x.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.s390.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.s390x.rpm
bind-sdb-9.8.2-0.17.rc1.el6.3.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6.3.src.rpm

i386:
bind-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6.3.i686.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6.3.src.rpm

i386:
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6.3.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6.3.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5689.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.isc.org/software/bind/advisories/cve-2012-5689

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJnU0XlSAg2UNWIIRAqmKAJ9aw1xBPz0zvjWoO1dx8iwrf3KvTwCgh+FG
AQqiP7kshwm4ZGsABl1I61k=
=gqtc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yzno
-----END PGP SIGNATURE-----