Lucene search

K
redhatRedHatRHSA-2012:1365
HistoryOct 12, 2012 - 12:00 a.m.

(RHSA-2012:1365) Important: bind security update

2012-10-1200:00:00
access.redhat.com
31

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.343 Low

EPSS

Percentile

96.7%

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled resource records with a large
RDATA value. A malicious owner of a DNS domain could use this flaw to
create specially-crafted DNS resource records, that would cause a recursive
resolver or secondary server to exit unexpectedly with an assertion
failure. (CVE-2012-4244)

A flaw was found in the way BIND handled certain combinations of resource
records. A remote attacker could use this flaw to cause a recursive
resolver, or an authoritative server in certain configurations, to lockup.
(CVE-2012-5166)

Users of bind are advised to upgrade to these updated packages, which
correct these issues. After installing the update, the BIND daemon (named)
will be restarted automatically.

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.343 Low

EPSS

Percentile

96.7%