[RHSA-2010:0976-01] Important: bind security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Dec 13 18:17:11 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2010:0976-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0976.html
Issue date:        2010-12-13
CVE Names:         CVE-2010-3613 CVE-2010-3614 CVE-2010-3762 
=====================================================================

1. Summary:

Updated bind packages that fix three security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

It was discovered that named did not invalidate previously cached RRSIG
records when adding an NCACHE record for the same entry to the cache. A
remote attacker allowed to send recursive DNS queries to named could use
this flaw to crash named. (CVE-2010-3613)

A flaw was found in the DNSSEC validation code in named. If named had
multiple trust anchors configured for a zone, a response to a request for a
record in that zone with a bad signature could cause named to crash.
(CVE-2010-3762)

It was discovered that, in certain cases, named did not properly perform
DNSSEC validation of an NS RRset for zones in the middle of a DNSKEY
algorithm rollover. This flaw could cause the validator to incorrectly
determine that the zone is insecure and not protected by DNSSEC.
(CVE-2010-3614)

All BIND users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

640730 - CVE-2010-3762 Bind: DoS (assertion failure) via a DNS query with bad signatures
658974 - CVE-2010-3613 bind: failure to clear existing RRSIG records when a NO DATA is negatively cached could DoS named
658977 - CVE-2010-3614 bind: key algorithm rollover may mark secure answers as insecure

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-4.P1.el5_5.3.src.rpm

i386:
bind-9.3.6-4.P1.el5_5.3.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.i386.rpm
bind-libs-9.3.6-4.P1.el5_5.3.i386.rpm
bind-sdb-9.3.6-4.P1.el5_5.3.i386.rpm
bind-utils-9.3.6-4.P1.el5_5.3.i386.rpm

x86_64:
bind-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-libs-9.3.6-4.P1.el5_5.3.i386.rpm
bind-libs-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-sdb-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-utils-9.3.6-4.P1.el5_5.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-4.P1.el5_5.3.src.rpm

i386:
bind-chroot-9.3.6-4.P1.el5_5.3.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.i386.rpm
bind-devel-9.3.6-4.P1.el5_5.3.i386.rpm
bind-libbind-devel-9.3.6-4.P1.el5_5.3.i386.rpm
caching-nameserver-9.3.6-4.P1.el5_5.3.i386.rpm

x86_64:
bind-chroot-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-devel-9.3.6-4.P1.el5_5.3.i386.rpm
bind-devel-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-libbind-devel-9.3.6-4.P1.el5_5.3.i386.rpm
bind-libbind-devel-9.3.6-4.P1.el5_5.3.x86_64.rpm
caching-nameserver-9.3.6-4.P1.el5_5.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.6-4.P1.el5_5.3.src.rpm

i386:
bind-9.3.6-4.P1.el5_5.3.i386.rpm
bind-chroot-9.3.6-4.P1.el5_5.3.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.i386.rpm
bind-devel-9.3.6-4.P1.el5_5.3.i386.rpm
bind-libbind-devel-9.3.6-4.P1.el5_5.3.i386.rpm
bind-libs-9.3.6-4.P1.el5_5.3.i386.rpm
bind-sdb-9.3.6-4.P1.el5_5.3.i386.rpm
bind-utils-9.3.6-4.P1.el5_5.3.i386.rpm
caching-nameserver-9.3.6-4.P1.el5_5.3.i386.rpm

ia64:
bind-9.3.6-4.P1.el5_5.3.ia64.rpm
bind-chroot-9.3.6-4.P1.el5_5.3.ia64.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.ia64.rpm
bind-devel-9.3.6-4.P1.el5_5.3.ia64.rpm
bind-libbind-devel-9.3.6-4.P1.el5_5.3.ia64.rpm
bind-libs-9.3.6-4.P1.el5_5.3.i386.rpm
bind-libs-9.3.6-4.P1.el5_5.3.ia64.rpm
bind-sdb-9.3.6-4.P1.el5_5.3.ia64.rpm
bind-utils-9.3.6-4.P1.el5_5.3.ia64.rpm
caching-nameserver-9.3.6-4.P1.el5_5.3.ia64.rpm

ppc:
bind-9.3.6-4.P1.el5_5.3.ppc.rpm
bind-chroot-9.3.6-4.P1.el5_5.3.ppc.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.ppc.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.ppc64.rpm
bind-devel-9.3.6-4.P1.el5_5.3.ppc.rpm
bind-devel-9.3.6-4.P1.el5_5.3.ppc64.rpm
bind-libbind-devel-9.3.6-4.P1.el5_5.3.ppc.rpm
bind-libbind-devel-9.3.6-4.P1.el5_5.3.ppc64.rpm
bind-libs-9.3.6-4.P1.el5_5.3.ppc.rpm
bind-libs-9.3.6-4.P1.el5_5.3.ppc64.rpm
bind-sdb-9.3.6-4.P1.el5_5.3.ppc.rpm
bind-utils-9.3.6-4.P1.el5_5.3.ppc.rpm
caching-nameserver-9.3.6-4.P1.el5_5.3.ppc.rpm

s390x:
bind-9.3.6-4.P1.el5_5.3.s390x.rpm
bind-chroot-9.3.6-4.P1.el5_5.3.s390x.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.s390.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.s390x.rpm
bind-devel-9.3.6-4.P1.el5_5.3.s390.rpm
bind-devel-9.3.6-4.P1.el5_5.3.s390x.rpm
bind-libbind-devel-9.3.6-4.P1.el5_5.3.s390.rpm
bind-libbind-devel-9.3.6-4.P1.el5_5.3.s390x.rpm
bind-libs-9.3.6-4.P1.el5_5.3.s390.rpm
bind-libs-9.3.6-4.P1.el5_5.3.s390x.rpm
bind-sdb-9.3.6-4.P1.el5_5.3.s390x.rpm
bind-utils-9.3.6-4.P1.el5_5.3.s390x.rpm
caching-nameserver-9.3.6-4.P1.el5_5.3.s390x.rpm

x86_64:
bind-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-chroot-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.i386.rpm
bind-debuginfo-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-devel-9.3.6-4.P1.el5_5.3.i386.rpm
bind-devel-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-libbind-devel-9.3.6-4.P1.el5_5.3.i386.rpm
bind-libbind-devel-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-libs-9.3.6-4.P1.el5_5.3.i386.rpm
bind-libs-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-sdb-9.3.6-4.P1.el5_5.3.x86_64.rpm
bind-utils-9.3.6-4.P1.el5_5.3.x86_64.rpm
caching-nameserver-9.3.6-4.P1.el5_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3613.html
https://www.redhat.com/security/data/cve/CVE-2010-3614.html
https://www.redhat.com/security/data/cve/CVE-2010-3762.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNBmLpXlSAg2UNWIIRArpGAKCzCjd4wlsWRfSZ7i4QUQx9WxyI1wCbBbrL
cM1rJ6bdFgAWwnNdahO9boA=
=l6ZI
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list