rhsa-2002_119
Vulnerability from csaf_redhat
Published
2002-07-30 08:07
Modified
2024-11-05 16:11
Summary
Red Hat Security Advisory: bind security update
Notes
Topic
Version 9 of ISC BIND, prior to version 9.2.1, contained a denial of
service (DoS) attack vulnerability. Various versions of the ISC BIND
resolver libraries are vulnerable to a buffer overflow attack.
Details
ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols. BIND includes a DNS server (named) --
which resolves hostnames to IP addresses, a resolver library
(routines for applications to use when interfacing with DNS), and
various tools.
Versions of BIND 9 prior to 9.2.1 have a bug that causes certain requests
to the BIND name server to fail an internal consistency check, causing the
name server to stop responding to requests. This can be used by a remote
attacker to cause a denial of service (DoS) attack against name servers.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2002-0400 to this issue.
A buffer overflow vulnerability exists in multiple implementations of DNS
resolver libraries. Applications that utilize vulnerable DNS resolver
libraries may be affected. A remote attacker who is able to send malicious
DNS responses could potentially exploit this vulnerability to execute
arbitrary code or cause a denial of service (DoS) attack on a vulnerable
system. Red Hat Linux does not ship with any applications or libraries that
link against the BIND resolver libraries; however, third party code may be
affected. (CAN-2002-0651)
Red Hat Linux Advanced Server shipped with a version of ISC BIND vulnerable
to both of these issues. All users of BIND are advised to upgrade to the
errata packages containing BIND 9.2.1 which contains backported patches
that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Version 9 of ISC BIND, prior to version 9.2.1, contained a denial of\nservice (DoS) attack vulnerability. Various versions of the ISC BIND\nresolver libraries are vulnerable to a buffer overflow attack.", "title": "Topic" }, { "category": "general", "text": "ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS \n(Domain Name System) protocols. BIND includes a DNS server (named) --\nwhich resolves hostnames to IP addresses, a resolver library\n(routines for applications to use when interfacing with DNS), and\nvarious tools.\n\nVersions of BIND 9 prior to 9.2.1 have a bug that causes certain requests\nto the BIND name server to fail an internal consistency check, causing the\nname server to stop responding to requests. This can be used by a remote\nattacker to cause a denial of service (DoS) attack against name servers. \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2002-0400 to this issue.\n\nA buffer overflow vulnerability exists in multiple implementations of DNS\nresolver libraries. Applications that utilize vulnerable DNS resolver\nlibraries may be affected. A remote attacker who is able to send malicious\nDNS responses could potentially exploit this vulnerability to execute\narbitrary code or cause a denial of service (DoS) attack on a vulnerable\nsystem. Red Hat Linux does not ship with any applications or libraries that\nlink against the BIND resolver libraries; however, third party code may be\naffected. (CAN-2002-0651)\n\nRed Hat Linux Advanced Server shipped with a version of ISC BIND vulnerable\nto both of these issues. All users of BIND are advised to upgrade to the\nerrata packages containing BIND 9.2.1 which contains backported patches\nthat correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:119", "url": "https://access.redhat.com/errata/RHSA-2002:119" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.kb.cert.org/vuls/id/803539", "url": "http://www.kb.cert.org/vuls/id/803539" }, { "category": "external", "summary": "http://online.securityfocus.com/bid/5100", "url": "http://online.securityfocus.com/bid/5100" }, { "category": "external", "summary": "http://www.cert.org/advisories/CA-2002-19.html", "url": "http://www.cert.org/advisories/CA-2002-19.html" }, { "category": "external", "summary": "http://www.cert.org/advisories/CA-2002-15.html", "url": "http://www.cert.org/advisories/CA-2002-15.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_119.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T16:11:41+00:00", "generator": { "date": "2024-11-05T16:11:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2002:119", "initial_release_date": "2002-07-30T08:07:00+00:00", "revision_history": [ { "date": "2002-07-30T08:07:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-06-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:11:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } } ], "category": "product_family", "name": "Red Hat Advanced Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0400", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616774" } ], "notes": [ { "category": "description", "text": "ISC BIND 9 before 9.2.1 allows remote attackers to cause a denial of service (shutdown) via a malformed DNS packet that triggers an error condition that is not properly handled when the rdataset parameter to the dns_message_findtype() function in message.c is not NULL, aka DoS_findtype.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0400" }, { "category": "external", "summary": "RHBZ#1616774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616774" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0400", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0400" } ], "release_date": "2002-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-30T08:07:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:119" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2002-0651", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616785" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the DNS resolver code used in libc, glibc, and libbind, as derived from ISC BIND, allows remote malicious DNS servers to cause a denial of service and possibly execute arbitrary code via the stub resolvers.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0651" }, { "category": "external", "summary": "RHBZ#1616785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0651", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0651" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0651", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0651" } ], "release_date": "2002-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-30T08:07:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:119" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.