Executive Summary

Summary
Title bind-dyndb-ldap security update
Informations
Name RHSA-2012:1139 First vendor Publication 2012-08-03
Vendor RedHat Last vendor Modification 2012-08-03
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated bind-dyndb-ldap package that fixes one security issue is now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The dynamic LDAP back end is a plug-in for BIND that provides back-end capabilities to LDAP databases. It features support for dynamic updates and internal caching that help to reduce the load on LDAP servers.

A flaw was found in the way bind-dyndb-ldap performed the escaping of names from DNS requests for use in LDAP queries. A remote attacker able to send DNS queries to a named server that is configured to use bind-dyndb-ldap could use this flaw to cause named to exit unexpectedly with an assertion failure. (CVE-2012-3429)

Red Hat would like to thank Sigbjorn Lie of Atea Norway for reporting this issue.

All bind-dyndb-ldap users should upgrade to this updated package, which contains a backported patch to correct this issue. For the update to take effect, the named service must be restarted.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

842466 - CVE-2012-3429 bind-dyndb-ldap: named DoS via DNS query with $ in name

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1139.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21570
 
Oval ID: oval:org.mitre.oval:def:21570
Title: RHSA-2012:1139: bind-dyndb-ldap security update (Important)
Description: The dns_to_ldap_dn_escape function in src/ldap_convert.c in bind-dyndb-ldap 1.1.0rc1 and earlier does not properly escape distinguished names (DN) for LDAP queries, which allows remote DNS servers to cause a denial of service (named service hang) via a "$" character in a DN in a DNS query.
Family: unix Class: patch
Reference(s): RHSA-2012:1139-01
CESA-2012:1139
CVE-2012-3429
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): bind-dyndb-ldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23991
 
Oval ID: oval:org.mitre.oval:def:23991
Title: ELSA-2012:1139: bind-dyndb-ldap security update (Important)
Description: The dns_to_ldap_dn_escape function in src/ldap_convert.c in bind-dyndb-ldap 1.1.0rc1 and earlier does not properly escape distinguished names (DN) for LDAP queries, which allows remote DNS servers to cause a denial of service (named service hang) via a "$" character in a DN in a DNS query.
Family: unix Class: patch
Reference(s): ELSA-2012:1139-01
CVE-2012-3429
Version: 6
Platform(s): Oracle Linux 6
Product(s): bind-dyndb-ldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27546
 
Oval ID: oval:org.mitre.oval:def:27546
Title: DEPRECATED: ELSA-2012-1139 -- bind-dyndb-ldap security update (important)
Description: [1.1.0-0.9.b1.1] - fix CVE-2012-3429
Family: unix Class: patch
Reference(s): ELSA-2012-1139
CVE-2012-3429
Version: 4
Platform(s): Oracle Linux 6
Product(s): bind-dyndb-ldap
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2012-10-23 Name : Fedora Update for bind-dyndb-ldap FEDORA-2012-15965
File : nvt/gb_fedora_2012_15965_bind-dyndb-ldap_fc17.nasl
2012-10-23 Name : Fedora Update for bind-dyndb-ldap FEDORA-2012-15981
File : nvt/gb_fedora_2012_15981_bind-dyndb-ldap_fc16.nasl
2012-08-30 Name : Fedora Update for bind-dyndb-ldap FEDORA-2012-11470
File : nvt/gb_fedora_2012_11470_bind-dyndb-ldap_fc17.nasl
2012-08-21 Name : Fedora Update for bind-dyndb-ldap FEDORA-2012-11464
File : nvt/gb_fedora_2012_11464_bind-dyndb-ldap_fc16.nasl
2012-08-03 Name : CentOS Update for bind-dyndb-ldap CESA-2012:1139 centos6
File : nvt/gb_CESA-2012_1139_bind-dyndb-ldap_centos6.nasl
2012-08-03 Name : RedHat Update for bind-dyndb-ldap RHSA-2012:1139-01
File : nvt/gb_RHSA-2012_1139-01_bind-dyndb-ldap.nasl

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-1139.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11464.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11470.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120803_bind_dyndb_ldap_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-1139.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1139.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:13
  • Multiple Updates