Moderate: bind security and enhancement update

Related Vulnerabilities: CVE-2012-5689   CVE-2012-5689   cve-2012-5689  

Synopsis

Moderate: bind security and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

Updated bind packages that fix one security issue and add one enhancement
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server (named); a
resolver library (routines for applications to use when interfacing with
DNS); and tools for verifying that the DNS server is operating correctly.
DNS64 is used to automatically generate DNS records so IPv6 based clients
can access IPv4 systems through a NAT64 server.

A flaw was found in the DNS64 implementation in BIND when using Response
Policy Zones (RPZ). If a remote attacker sent a specially-crafted query to
a named server that is using RPZ rewrite rules, named could exit
unexpectedly with an assertion failure. Note that DNS64 support is not
enabled by default. (CVE-2012-5689)

This update also adds the following enhancement:

  • Previously, it was impossible to configure the the maximum number of
    responses sent per second to one client. This allowed remote attackers to
    conduct traffic amplification attacks using DNS queries with spoofed source
    IP addresses. With this update, it is possible to use the new "rate-limit"
    configuration option in named.conf and configure the maximum number of
    queries which the server responds to. Refer to the BIND documentation for
    more details about the "rate-limit" option. (BZ#906312)

All bind users are advised to upgrade to these updated packages, which
contain patches to correct this issue and add this enhancement. After
installing the update, the BIND daemon (named) will be restarted
automatically.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 6.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.4 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.4 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.4 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.4 i386
  • Red Hat Gluster Storage Server for On-premise 2.1 x86_64
  • Red Hat Storage for Public Cloud (via RHUI) 2.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.4 x86_64

Fixes

  • BZ - 903417 - CVE-2012-5689 bind: denial of service when processing queries and with both DNS64 and RPZ enabled
  • BZ - 906312 - bind: Backport Response Rate Limiting (DNS RRL) patch into Red Hat Enterprise Linux 6

CVEs

References