Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:1514-01] Important: bind security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: bind security update

Advisory ID: RHSA-2015:1514-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1514.html

Issue date: 2015-07-28

CVE Names: CVE-2015-5477

=====================================================================

 

1. Summary:

 

Updated bind packages that fix one security issue are now available for Red

Hat Enterprise Linux 5.

 

Red Hat Product Security has rated this update as having Important security

impact. A Common Vulnerability Scoring System (CVSS) base score, which

gives a detailed severity rating, is available from the CVE link in the

References section.

 

2. Relevant releases/architectures:

 

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

 

3. Description:

 

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain

Name System (DNS) protocols. BIND includes a DNS server (named); a resolver

library (routines for applications to use when interfacing with DNS); and

tools for verifying that the DNS server is operating correctly.

 

A flaw was found in the way BIND handled requests for TKEY DNS resource

records. A remote attacker could use this flaw to make named (functioning

as an authoritative DNS server or a DNS resolver) exit unexpectedly with an

assertion failure via a specially crafted DNS request packet.

(CVE-2015-5477)

 

Red Hat would like to thank ISC for reporting this issue. Upstream

acknowledges Jonathan Foote as the original reporter.

 

All bind users are advised to upgrade to these updated packages, which

contain a backported patch to correct this issue. After installing the

update, the BIND daemon (named) will be restarted automatically.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

For details on how to apply this update, refer to:

 

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1247361 - CVE-2015-5477 bind: TKEY query handling flaw leading to denial of service

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

bind-9.3.6-25.P1.el5_11.3.src.rpm

 

i386:

bind-9.3.6-25.P1.el5_11.3.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.i386.rpm

bind-libs-9.3.6-25.P1.el5_11.3.i386.rpm

bind-sdb-9.3.6-25.P1.el5_11.3.i386.rpm

bind-utils-9.3.6-25.P1.el5_11.3.i386.rpm

 

x86_64:

bind-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-libs-9.3.6-25.P1.el5_11.3.i386.rpm

bind-libs-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-sdb-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-utils-9.3.6-25.P1.el5_11.3.x86_64.rpm

 

RHEL Desktop Workstation (v. 5 client):

 

Source:

bind-9.3.6-25.P1.el5_11.3.src.rpm

 

i386:

bind-chroot-9.3.6-25.P1.el5_11.3.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.i386.rpm

bind-devel-9.3.6-25.P1.el5_11.3.i386.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.3.i386.rpm

caching-nameserver-9.3.6-25.P1.el5_11.3.i386.rpm

 

x86_64:

bind-chroot-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-devel-9.3.6-25.P1.el5_11.3.i386.rpm

bind-devel-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.3.i386.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.3.x86_64.rpm

caching-nameserver-9.3.6-25.P1.el5_11.3.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

bind-9.3.6-25.P1.el5_11.3.src.rpm

 

i386:

bind-9.3.6-25.P1.el5_11.3.i386.rpm

bind-chroot-9.3.6-25.P1.el5_11.3.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.i386.rpm

bind-devel-9.3.6-25.P1.el5_11.3.i386.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.3.i386.rpm

bind-libs-9.3.6-25.P1.el5_11.3.i386.rpm

bind-sdb-9.3.6-25.P1.el5_11.3.i386.rpm

bind-utils-9.3.6-25.P1.el5_11.3.i386.rpm

caching-nameserver-9.3.6-25.P1.el5_11.3.i386.rpm

 

ia64:

bind-9.3.6-25.P1.el5_11.3.ia64.rpm

bind-chroot-9.3.6-25.P1.el5_11.3.ia64.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.ia64.rpm

bind-devel-9.3.6-25.P1.el5_11.3.ia64.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.3.ia64.rpm

bind-libs-9.3.6-25.P1.el5_11.3.i386.rpm

bind-libs-9.3.6-25.P1.el5_11.3.ia64.rpm

bind-sdb-9.3.6-25.P1.el5_11.3.ia64.rpm

bind-utils-9.3.6-25.P1.el5_11.3.ia64.rpm

caching-nameserver-9.3.6-25.P1.el5_11.3.ia64.rpm

 

ppc:

bind-9.3.6-25.P1.el5_11.3.ppc.rpm

bind-chroot-9.3.6-25.P1.el5_11.3.ppc.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.ppc.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.ppc64.rpm

bind-devel-9.3.6-25.P1.el5_11.3.ppc.rpm

bind-devel-9.3.6-25.P1.el5_11.3.ppc64.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.3.ppc.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.3.ppc64.rpm

bind-libs-9.3.6-25.P1.el5_11.3.ppc.rpm

bind-libs-9.3.6-25.P1.el5_11.3.ppc64.rpm

bind-sdb-9.3.6-25.P1.el5_11.3.ppc.rpm

bind-utils-9.3.6-25.P1.el5_11.3.ppc.rpm

caching-nameserver-9.3.6-25.P1.el5_11.3.ppc.rpm

 

s390x:

bind-9.3.6-25.P1.el5_11.3.s390x.rpm

bind-chroot-9.3.6-25.P1.el5_11.3.s390x.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.s390.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.s390x.rpm

bind-devel-9.3.6-25.P1.el5_11.3.s390.rpm

bind-devel-9.3.6-25.P1.el5_11.3.s390x.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.3.s390.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.3.s390x.rpm

bind-libs-9.3.6-25.P1.el5_11.3.s390.rpm

bind-libs-9.3.6-25.P1.el5_11.3.s390x.rpm

bind-sdb-9.3.6-25.P1.el5_11.3.s390x.rpm

bind-utils-9.3.6-25.P1.el5_11.3.s390x.rpm

caching-nameserver-9.3.6-25.P1.el5_11.3.s390x.rpm

 

x86_64:

bind-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-chroot-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-devel-9.3.6-25.P1.el5_11.3.i386.rpm

bind-devel-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.3.i386.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-libs-9.3.6-25.P1.el5_11.3.i386.rpm

bind-libs-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-sdb-9.3.6-25.P1.el5_11.3.x86_64.rpm

bind-utils-9.3.6-25.P1.el5_11.3.x86_64.rpm

caching-nameserver-9.3.6-25.P1.el5_11.3.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2015-5477

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFVuCB/XlSAg2UNWIIRApXIAJ4vKox7AlU62GvpNz2WJFi5OsbFfACgoCHv

b/nt9u2wK2dXoRdZAP0+HvY=

=EUsD

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×