Lucene search

K
centosCentOS ProjectCESA-2011:0926
HistoryJul 07, 2011 - 10:46 p.m.

bind97 security update

2011-07-0722:46:35
CentOS Project
lists.centos.org
49

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.058 Low

EPSS

Percentile

93.3%

CentOS Errata and Security Advisory CESA-2011:0926

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was discovered in the way BIND handled certain DNS requests. A
remote attacker could use this flaw to send a specially-crafted DNS request
packet to BIND, causing it to exit unexpectedly due to a failed assertion.
(CVE-2011-2464)

Users of bind97 on Red Hat Enterprise Linux 5, and bind on Red Hat
Enterprise Linux 6, are advised to upgrade to these updated packages, which
resolve this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2011-July/079805.html
https://lists.centos.org/pipermail/centos-announce/2011-July/079806.html

Affected packages:
bind97
bind97-chroot
bind97-devel
bind97-libs
bind97-utils

Upstream details at:
https://access.redhat.com/errata/RHSA-2011:0926

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.058 Low

EPSS

Percentile

93.3%