what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1706-01

Red Hat Security Advisory 2015-1706-01
Posted Sep 3, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1706-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND parsed certain malformed DNSSEC keys. A remote attacker could use this flaw to send a specially crafted DNS query that would cause named functioning as a validating resolver to crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2015-5722
SHA-256 | 0f900569386df1dc61133ad536d7a6be8fb800f54e491aea114bf372975f9225

Red Hat Security Advisory 2015-1706-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2015:1706-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1706.html
Issue date: 2015-09-03
CVE Names: CVE-2015-5722
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND parsed certain malformed
DNSSEC keys. A remote attacker could use this flaw to send a specially
crafted DNS query (for example, a query requiring a response from a zone
containing a deliberately malformed key) that would cause named functioning
as a validating resolver to crash. (CVE-2015-5722)

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Hanno Böck as the original reporter.

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1259087 - CVE-2015-5722 bind: malformed DNSSEC key failed assertion denial of service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.4.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.4.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.4.i386.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.4.src.rpm

i386:
bind-chroot-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.i386.rpm

x86_64:
bind-chroot-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind-9.3.6-25.P1.el5_11.4.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.4.i386.rpm
bind-chroot-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.4.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.4.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.i386.rpm

ia64:
bind-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-chroot-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-devel-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-libs-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-utils-9.3.6-25.P1.el5_11.4.ia64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.ia64.rpm

ppc:
bind-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-chroot-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.ppc64.rpm
bind-devel-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-devel-9.3.6-25.P1.el5_11.4.ppc64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.ppc64.rpm
bind-libs-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-libs-9.3.6-25.P1.el5_11.4.ppc64.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-utils-9.3.6-25.P1.el5_11.4.ppc.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.ppc.rpm

s390x:
bind-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-chroot-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.s390.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-devel-9.3.6-25.P1.el5_11.4.s390.rpm
bind-devel-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.s390.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-libs-9.3.6-25.P1.el5_11.4.s390.rpm
bind-libs-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-utils-9.3.6-25.P1.el5_11.4.s390x.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.s390x.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-chroot-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.4.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5722
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV59ANXlSAg2UNWIIRAl4sAJ4rHv+3uymvJUe23BzvyYsrKxEsFACdHPQB
n4inWg764uenOoZJomQcmBk=
=iThT
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close