Lucene search

K
redhatRedHatRHSA-2012:1549
HistoryDec 06, 2012 - 12:00 a.m.

(RHSA-2012:1549) Important: bind security update

2012-12-0600:00:00
access.redhat.com
13

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.035 Low

EPSS

Percentile

90.5%

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly. DNS64 is
used to automatically generate DNS records so IPv6 based clients can access
IPv4 systems through a NAT64 server.

A flaw was found in the DNS64 implementation in BIND. If a remote attacker
sent a specially-crafted query to a named server, named could exit
unexpectedly with an assertion failure. Note that DNS64 support is not
enabled by default. (CVE-2012-5688)

Users of bind are advised to upgrade to these updated packages, which
correct this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.035 Low

EPSS

Percentile

90.5%