exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1443-01

Red Hat Security Advisory 2015-1443-01
Posted Jul 20, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1443-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND performed DNSSEC validation. An attacker able to make BIND resolve a name in an attacker-controlled domain could cause named to exit unexpectedly with an assertion failure.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2015-4620
SHA-256 | 1dbbc85e48aca9ac27e379fe7a39f4db7e8eaec82b3a1090f9a8b0c6a929064e

Red Hat Security Advisory 2015-1443-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2015:1443-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1443.html
Issue date: 2015-07-20
CVE Names: CVE-2015-4620
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND performed DNSSEC validation. An attacker
able to make BIND (functioning as a DNS resolver with DNSSEC validation
enabled) resolve a name in an attacker-controlled domain could cause named
to exit unexpectedly with an assertion failure. (CVE-2015-4620)

Red Hat would like to thank ISC for reporting this issue.

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1237258 - CVE-2015-4620 bind: abort DoS caused by uninitialized value use in isselfsigned()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-18.el7_1.2.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.2.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-9.9.4-18.el7_1.2.i686.rpm
bind-libs-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.2.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.2.x86_64.rpm
bind-utils-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-18.el7_1.2.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.2.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-devel-9.9.4-18.el7_1.2.i686.rpm
bind-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.2.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-18.el7_1.2.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.2.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-9.9.4-18.el7_1.2.i686.rpm
bind-libs-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.2.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.2.x86_64.rpm
bind-utils-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-18.el7_1.2.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.2.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-devel-9.9.4-18.el7_1.2.i686.rpm
bind-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.2.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-18.el7_1.2.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.2.noarch.rpm

ppc64:
bind-9.9.4-18.el7_1.2.ppc64.rpm
bind-chroot-9.9.4-18.el7_1.2.ppc64.rpm
bind-debuginfo-9.9.4-18.el7_1.2.ppc.rpm
bind-debuginfo-9.9.4-18.el7_1.2.ppc64.rpm
bind-libs-9.9.4-18.el7_1.2.ppc.rpm
bind-libs-9.9.4-18.el7_1.2.ppc64.rpm
bind-libs-lite-9.9.4-18.el7_1.2.ppc.rpm
bind-libs-lite-9.9.4-18.el7_1.2.ppc64.rpm
bind-utils-9.9.4-18.el7_1.2.ppc64.rpm

s390x:
bind-9.9.4-18.el7_1.2.s390x.rpm
bind-chroot-9.9.4-18.el7_1.2.s390x.rpm
bind-debuginfo-9.9.4-18.el7_1.2.s390.rpm
bind-debuginfo-9.9.4-18.el7_1.2.s390x.rpm
bind-libs-9.9.4-18.el7_1.2.s390.rpm
bind-libs-9.9.4-18.el7_1.2.s390x.rpm
bind-libs-lite-9.9.4-18.el7_1.2.s390.rpm
bind-libs-lite-9.9.4-18.el7_1.2.s390x.rpm
bind-utils-9.9.4-18.el7_1.2.s390x.rpm

x86_64:
bind-9.9.4-18.el7_1.2.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.2.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-9.9.4-18.el7_1.2.i686.rpm
bind-libs-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.2.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.2.x86_64.rpm
bind-utils-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-18.ael7b_1.2.src.rpm

noarch:
bind-license-9.9.4-18.ael7b_1.2.noarch.rpm

ppc64le:
bind-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-chroot-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-debuginfo-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-libs-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-libs-lite-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-utils-9.9.4-18.ael7b_1.2.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-18.el7_1.2.ppc.rpm
bind-debuginfo-9.9.4-18.el7_1.2.ppc64.rpm
bind-devel-9.9.4-18.el7_1.2.ppc.rpm
bind-devel-9.9.4-18.el7_1.2.ppc64.rpm
bind-lite-devel-9.9.4-18.el7_1.2.ppc.rpm
bind-lite-devel-9.9.4-18.el7_1.2.ppc64.rpm
bind-sdb-9.9.4-18.el7_1.2.ppc64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.2.ppc64.rpm

s390x:
bind-debuginfo-9.9.4-18.el7_1.2.s390.rpm
bind-debuginfo-9.9.4-18.el7_1.2.s390x.rpm
bind-devel-9.9.4-18.el7_1.2.s390.rpm
bind-devel-9.9.4-18.el7_1.2.s390x.rpm
bind-lite-devel-9.9.4-18.el7_1.2.s390.rpm
bind-lite-devel-9.9.4-18.el7_1.2.s390x.rpm
bind-sdb-9.9.4-18.el7_1.2.s390x.rpm
bind-sdb-chroot-9.9.4-18.el7_1.2.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-devel-9.9.4-18.el7_1.2.i686.rpm
bind-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.2.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
bind-debuginfo-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-devel-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-lite-devel-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-sdb-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-sdb-chroot-9.9.4-18.ael7b_1.2.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-18.el7_1.2.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.2.noarch.rpm

x86_64:
bind-9.9.4-18.el7_1.2.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.2.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-9.9.4-18.el7_1.2.i686.rpm
bind-libs-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.2.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.2.x86_64.rpm
bind-utils-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-devel-9.9.4-18.el7_1.2.i686.rpm
bind-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.2.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4620
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrSOfXlSAg2UNWIIRAjE2AJwLMq6iJxePYpd9dGwC7hDW/FOJkgCff3lG
RAy0mT5xI+tv+CZjJV1+fpU=
=4EM5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close