Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2009:1179-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1179.html
Issue date: 2009-07-29
CVE Names: CVE-2009-0696
=====================================================================

1. Summary:

Updated bind packages that fix a security issue are now available for Red
Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

[Updated 29th July 2009]
The packages in this erratum have been updated to also correct this issue
in the bind-sdb package.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handles dynamic update message packets
containing the "ANY" record type. A remote attacker could use this flaw to
send a specially-crafted dynamic update packet that could cause named to
exit with an assertion failure. (CVE-2009-0696)

Note: even if named is not configured for dynamic updates, receiving such
a specially-crafted dynamic update packet could still cause named to exit
unexpectedly.

All BIND users are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

514292 - CVE-2009-0696 bind: DoS (assertion failure) via nsupdate packets

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.4-10.P1.el5_3.3.src.rpm

i386:
bind-9.3.4-10.P1.el5_3.3.i386.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.i386.rpm
bind-libs-9.3.4-10.P1.el5_3.3.i386.rpm
bind-sdb-9.3.4-10.P1.el5_3.3.i386.rpm
bind-utils-9.3.4-10.P1.el5_3.3.i386.rpm

x86_64:
bind-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.i386.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-libs-9.3.4-10.P1.el5_3.3.i386.rpm
bind-libs-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-sdb-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-utils-9.3.4-10.P1.el5_3.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.4-10.P1.el5_3.3.src.rpm

i386:
bind-chroot-9.3.4-10.P1.el5_3.3.i386.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.i386.rpm
bind-devel-9.3.4-10.P1.el5_3.3.i386.rpm
bind-libbind-devel-9.3.4-10.P1.el5_3.3.i386.rpm
caching-nameserver-9.3.4-10.P1.el5_3.3.i386.rpm

x86_64:
bind-chroot-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.i386.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-devel-9.3.4-10.P1.el5_3.3.i386.rpm
bind-devel-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-libbind-devel-9.3.4-10.P1.el5_3.3.i386.rpm
bind-libbind-devel-9.3.4-10.P1.el5_3.3.x86_64.rpm
caching-nameserver-9.3.4-10.P1.el5_3.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.4-10.P1.el5_3.3.src.rpm

i386:
bind-9.3.4-10.P1.el5_3.3.i386.rpm
bind-chroot-9.3.4-10.P1.el5_3.3.i386.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.i386.rpm
bind-devel-9.3.4-10.P1.el5_3.3.i386.rpm
bind-libbind-devel-9.3.4-10.P1.el5_3.3.i386.rpm
bind-libs-9.3.4-10.P1.el5_3.3.i386.rpm
bind-sdb-9.3.4-10.P1.el5_3.3.i386.rpm
bind-utils-9.3.4-10.P1.el5_3.3.i386.rpm
caching-nameserver-9.3.4-10.P1.el5_3.3.i386.rpm

ia64:
bind-9.3.4-10.P1.el5_3.3.ia64.rpm
bind-chroot-9.3.4-10.P1.el5_3.3.ia64.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.i386.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.ia64.rpm
bind-devel-9.3.4-10.P1.el5_3.3.ia64.rpm
bind-libbind-devel-9.3.4-10.P1.el5_3.3.ia64.rpm
bind-libs-9.3.4-10.P1.el5_3.3.i386.rpm
bind-libs-9.3.4-10.P1.el5_3.3.ia64.rpm
bind-sdb-9.3.4-10.P1.el5_3.3.ia64.rpm
bind-utils-9.3.4-10.P1.el5_3.3.ia64.rpm
caching-nameserver-9.3.4-10.P1.el5_3.3.ia64.rpm

ppc:
bind-9.3.4-10.P1.el5_3.3.ppc.rpm
bind-chroot-9.3.4-10.P1.el5_3.3.ppc.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.ppc.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.ppc64.rpm
bind-devel-9.3.4-10.P1.el5_3.3.ppc.rpm
bind-devel-9.3.4-10.P1.el5_3.3.ppc64.rpm
bind-libbind-devel-9.3.4-10.P1.el5_3.3.ppc.rpm
bind-libbind-devel-9.3.4-10.P1.el5_3.3.ppc64.rpm
bind-libs-9.3.4-10.P1.el5_3.3.ppc.rpm
bind-libs-9.3.4-10.P1.el5_3.3.ppc64.rpm
bind-sdb-9.3.4-10.P1.el5_3.3.ppc.rpm
bind-utils-9.3.4-10.P1.el5_3.3.ppc.rpm
caching-nameserver-9.3.4-10.P1.el5_3.3.ppc.rpm

s390x:
bind-9.3.4-10.P1.el5_3.3.s390x.rpm
bind-chroot-9.3.4-10.P1.el5_3.3.s390x.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.s390.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.s390x.rpm
bind-devel-9.3.4-10.P1.el5_3.3.s390.rpm
bind-devel-9.3.4-10.P1.el5_3.3.s390x.rpm
bind-libbind-devel-9.3.4-10.P1.el5_3.3.s390.rpm
bind-libbind-devel-9.3.4-10.P1.el5_3.3.s390x.rpm
bind-libs-9.3.4-10.P1.el5_3.3.s390.rpm
bind-libs-9.3.4-10.P1.el5_3.3.s390x.rpm
bind-sdb-9.3.4-10.P1.el5_3.3.s390x.rpm
bind-utils-9.3.4-10.P1.el5_3.3.s390x.rpm
caching-nameserver-9.3.4-10.P1.el5_3.3.s390x.rpm

x86_64:
bind-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-chroot-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.i386.rpm
bind-debuginfo-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-devel-9.3.4-10.P1.el5_3.3.i386.rpm
bind-devel-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-libbind-devel-9.3.4-10.P1.el5_3.3.i386.rpm
bind-libbind-devel-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-libs-9.3.4-10.P1.el5_3.3.i386.rpm
bind-libs-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-sdb-9.3.4-10.P1.el5_3.3.x86_64.rpm
bind-utils-9.3.4-10.P1.el5_3.3.x86_64.rpm
caching-nameserver-9.3.4-10.P1.el5_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0696
http://www.redhat.com/security/updates/classification/#important
https://www.isc.org/node/474

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKcOUnXlSAg2UNWIIRAgjTAJ9gTxT2/kED8Fho4amQj4FCRTD0UgCeOkEy
envYRnabnwMKJ10bbe/uNBQ=
=pwJM
-----END PGP SIGNATURE-----