what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0078-01

Red Hat Security Advisory 2016-0078-01
Posted Jan 28, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0078-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND followed DNS delegations. A remote attacker could use a specially crafted zone containing a large number of referrals which, when looked up and processed, would cause named to use excessive amounts of memory or crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2014-8500, CVE-2015-5477, CVE-2015-5722, CVE-2015-8000
SHA-256 | 0ed3af1b476de859391daa5f87e999a2851fe7c925578620450a6d7ababb9e84

Red Hat Security Advisory 2016-0078-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2016:0078-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0078.html
Issue date: 2016-01-28
CVE Names: CVE-2014-8500 CVE-2015-5477 CVE-2015-5722
CVE-2015-8000
=====================================================================

1. Summary:

Updated bind packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.4 and 6.5 Advanced Update Support.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - i386, ppc64, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND followed DNS
delegations. A remote attacker could use a specially crafted zone
containing a large number of referrals which, when looked up and processed,
would cause named to use excessive amounts of memory or crash.
(CVE-2014-8500)

A flaw was found in the way BIND handled requests for TKEY DNS resource
records. A remote attacker could use this flaw to make named (functioning
as an authoritative DNS server or a DNS resolver) exit unexpectedly with an
assertion failure via a specially crafted DNS request packet.
(CVE-2015-5477)

A denial of service flaw was found in the way BIND parsed certain malformed
DNSSEC keys. A remote attacker could use this flaw to send a specially
crafted DNS query (for example, a query requiring a response from a zone
containing a deliberately malformed key) that would cause named functioning
as a validating resolver to crash. (CVE-2015-5722)

A denial of service flaw was found in the way BIND processed certain
records with malformed class attributes. A remote attacker could use this
flaw to send a query to request a cached record with a malformed class
attribute that would cause named functioning as an authoritative or
recursive server to crash. (CVE-2015-8000)

Note: This issue affects authoritative servers as well as recursive
servers, however authoritative servers are at limited risk if they perform
authentication when making recursive queries to resolve addresses for
servers listed in NS RRSETs.

Red Hat would like to thank ISC for reporting the CVE-2015-5477,
CVE-2015-5722, and CVE-2015-8000 issues. Upstream acknowledges Jonathan
Foote as the original reporter of CVE-2015-5477, and Hanno Böck as the
original reporter of CVE-2015-5722.

All bind users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1171912 - CVE-2014-8500 bind: delegation handling denial of service
1247361 - CVE-2015-5477 bind: TKEY query handling flaw leading to denial of service
1259087 - CVE-2015-5722 bind: malformed DNSSEC key failed assertion denial of service
1291176 - CVE-2015-8000 bind: responses with a malformed class attribute can trigger an assertion failure in db.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
bind-9.8.2-0.17.rc1.el6_4.7.src.rpm

i386:
bind-9.8.2-0.17.rc1.el6_4.7.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.7.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.7.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.7.i686.rpm

ppc64:
bind-9.8.2-0.17.rc1.el6_4.7.ppc64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.7.ppc64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.ppc.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.ppc64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.7.ppc.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.7.ppc64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.7.ppc64.rpm

s390x:
bind-9.8.2-0.17.rc1.el6_4.7.s390x.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.7.s390x.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.s390.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.s390x.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.7.s390.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.7.s390x.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.7.s390x.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.7.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.7.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.7.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.7.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.7.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.2.src.rpm

i386:
bind-9.8.2-0.23.rc1.el6_5.2.i686.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.2.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.2.i686.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.2.i686.rpm

ppc64:
bind-9.8.2-0.23.rc1.el6_5.2.ppc64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.2.ppc64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.ppc.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.ppc64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.2.ppc.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.2.ppc64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.2.ppc64.rpm

s390x:
bind-9.8.2-0.23.rc1.el6_5.2.s390x.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.2.s390x.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.s390.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.s390x.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.2.s390.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.2.s390x.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.2.s390x.rpm

x86_64:
bind-9.8.2-0.23.rc1.el6_5.2.x86_64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.2.x86_64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.x86_64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.2.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.2.x86_64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
bind-9.8.2-0.17.rc1.el6_4.7.src.rpm

i386:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.7.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.7.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.ppc.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.ppc64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.7.ppc.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.7.ppc64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.7.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.s390.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.s390x.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.7.s390.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.7.s390x.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.7.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.7.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.7.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.7.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.2.src.rpm

i386:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.2.i686.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.2.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.ppc.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.ppc64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.2.ppc.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.2.ppc64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.2.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.s390.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.s390x.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.2.s390.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.2.s390x.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.2.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.2.x86_64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.2.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.2.x86_64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8500
https://access.redhat.com/security/cve/CVE-2015-5477
https://access.redhat.com/security/cve/CVE-2015-5722
https://access.redhat.com/security/cve/CVE-2015-8000
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01216
https://kb.isc.org/article/AA-01272
https://kb.isc.org/article/AA-01287
https://kb.isc.org/article/AA-01317

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqhylXlSAg2UNWIIRAqZ/AKCoKFjvPavmvpq8cC3SSEMtpGtycQCfShgo
0jc/9uvkc44V3h5ZDR/fILQ=
=90gw
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close