Executive Summary

Summary
Title bind-dyndb-ldap security update
Informations
Name RHSA-2012:0683 First vendor Publication 2012-05-21
Vendor RedHat Last vendor Modification 2012-05-21
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated bind-dyndb-ldap package that fixes one security issue is now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The dynamic LDAP back end is a plug-in for BIND that provides back-end capabilities to LDAP databases. It features support for dynamic updates and internal caching that help to reduce the load on LDAP servers.

A flaw was found in the way bind-dyndb-ldap handled LDAP query errors. If a remote attacker were able to send DNS queries to a named server that is configured to use bind-dyndb-ldap, they could trigger such an error with a DNS query leveraging bind-dyndb-ldap's insufficient escaping of the LDAP base DN (distinguished name). This would result in an invalid LDAP query that named would retry in a loop, preventing it from responding to other DNS queries. With this update, bind-dyndb-ldap only attempts to retry one time when an LDAP search returns an unexpected error. (CVE-2012-2134)

Red Hat would like to thank Ronald van Zantvoort for reporting this issue.

All bind-dyndb-ldap users should upgrade to this updated package, which contains a backported patch to correct this issue. For the update to take effect, the named service must be restarted.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

815846 - CVE-2012-2134 bind-dyndb-ldap: Bind DoS (named hang) by processing DNS query for zone served by bind-dyndb-ldap

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0683.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21137
 
Oval ID: oval:org.mitre.oval:def:21137
Title: RHSA-2012:0683: bind-dyndb-ldap security update (Important)
Description: The handle_connection_error function in ldap_helper.c in bind-dyndb-ldap before 1.1.0rc1 does not properly handle LDAP query errors, which allows remote attackers to cause a denial of service (infinite loop and named server hang) via a non-alphabet character in the base DN in an LDAP search DNS query.
Family: unix Class: patch
Reference(s): RHSA-2012:0683-01
CESA-2012:0683
CVE-2012-2134
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): bind-dyndb-ldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23843
 
Oval ID: oval:org.mitre.oval:def:23843
Title: ELSA-2012:0683: bind-dyndb-ldap security update (Important)
Description: The handle_connection_error function in ldap_helper.c in bind-dyndb-ldap before 1.1.0rc1 does not properly handle LDAP query errors, which allows remote attackers to cause a denial of service (infinite loop and named server hang) via a non-alphabet character in the base DN in an LDAP search DNS query.
Family: unix Class: patch
Reference(s): ELSA-2012:0683-01
CVE-2012-2134
Version: 6
Platform(s): Oracle Linux 6
Product(s): bind-dyndb-ldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27380
 
Oval ID: oval:org.mitre.oval:def:27380
Title: DEPRECATED: ELSA-2012-0683 -- bind-dyndb-ldap security update (important)
Description: [0.2.0-7.1] - fix for CVE-2012-2134
Family: unix Class: patch
Reference(s): ELSA-2012-0683
CVE-2012-2134
Version: 4
Platform(s): Oracle Linux 6
Product(s): bind-dyndb-ldap
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2012-10-23 Name : Fedora Update for bind-dyndb-ldap FEDORA-2012-15965
File : nvt/gb_fedora_2012_15965_bind-dyndb-ldap_fc17.nasl
2012-10-23 Name : Fedora Update for bind-dyndb-ldap FEDORA-2012-15981
File : nvt/gb_fedora_2012_15981_bind-dyndb-ldap_fc16.nasl
2012-08-30 Name : Fedora Update for bind-dyndb-ldap FEDORA-2012-11470
File : nvt/gb_fedora_2012_11470_bind-dyndb-ldap_fc17.nasl
2012-08-30 Name : Fedora Update for bind-dyndb-ldap FEDORA-2012-6666
File : nvt/gb_fedora_2012_6666_bind-dyndb-ldap_fc17.nasl
2012-08-21 Name : Fedora Update for bind-dyndb-ldap FEDORA-2012-11464
File : nvt/gb_fedora_2012_11464_bind-dyndb-ldap_fc16.nasl
2012-07-30 Name : CentOS Update for bind-dyndb-ldap CESA-2012:0683 centos6
File : nvt/gb_CESA-2012_0683_bind-dyndb-ldap_centos6.nasl
2012-07-09 Name : RedHat Update for bind-dyndb-ldap RHSA-2012:0683-01
File : nvt/gb_RHSA-2012_0683-01_bind-dyndb-ldap.nasl
2012-05-17 Name : Fedora Update for bind-dyndb-ldap FEDORA-2012-6722
File : nvt/gb_fedora_2012_6722_bind-dyndb-ldap_fc16.nasl
2012-05-17 Name : Fedora Update for bind-dyndb-ldap FEDORA-2012-6759
File : nvt/gb_fedora_2012_6759_bind-dyndb-ldap_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0683.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120521_bind_dyndb_ldap_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6666.nasl - Type : ACT_GATHER_INFO
2012-05-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0683.nasl - Type : ACT_GATHER_INFO
2012-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0683.nasl - Type : ACT_GATHER_INFO
2012-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6722.nasl - Type : ACT_GATHER_INFO
2012-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6759.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-27 21:25:46
  • Multiple Updates
2014-02-26 21:25:28
  • Multiple Updates
2014-02-17 11:55:57
  • Multiple Updates