Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201209-04 ] BIND: Multiple vulnerabilities
Date: Mon, 24 Sep 2012 00:38:52
Message-Id: 505FA8DB.60506@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201209-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: BIND: Multiple vulnerabilities
9 Date: September 24, 2012
10 Bugs: #402661, #419637, #427966, #434876
11 ID: 201209-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in BIND, the worst of which
19 may allow remote Denial of Service.
20
21 Background
22 ==========
23
24 BIND is the Berkeley Internet Name Domain Server.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-dns/bind < 9.9.1_p3 >= 9.9.1_p3
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in BIND:
38
39 * Domain names are not properly revoked due to an error in the cache
40 update policy (CVE-2012-1033).
41 * BIND accepts records with zero-length RDATA fields (CVE-2012-1667).
42 * An assertion failure from the failing-query cache could occur when
43 DNSSEC validation is enabled (CVE-2012-3817).
44 * A memory leak may occur under high TCP query loads (CVE-2012-3868).
45 * An assertion error can occur when a query is performed for a record
46 with RDATA greater than 65535 bytes (CVE-2012-4244).
47
48 Impact
49 ======
50
51 A remote attacker may be able to cause a Denial of Service condition or
52 keep domain names resolvable after it has been deleted from
53 registration.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All BIND users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=net-dns/bind-9.9.1_p3"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2012-1033
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1033
73 [ 2 ] CVE-2012-1667
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1667
75 [ 3 ] CVE-2012-3817
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3817
77 [ 4 ] CVE-2012-3868
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3868
79 [ 5 ] CVE-2012-4244
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4244
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 http://security.gentoo.org/glsa/glsa-201209-04.xml
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users' machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 https://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2012 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature