-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2015:1705-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1705.html Issue date: 2015-09-03 CVE Names: CVE-2015-5722 ===================================================================== 1. Summary: Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND parsed certain malformed DNSSEC keys. A remote attacker could use this flaw to send a specially crafted DNS query (for example, a query requiring a response from a zone containing a deliberately malformed key) that would cause named functioning as a validating resolver to crash. (CVE-2015-5722) Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Hanno Böck as the original reporter. All bind users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1259087 - CVE-2015-5722 bind: malformed DNSSEC key failed assertion denial of service 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.4.src.rpm i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.i686.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: bind-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.i686.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.4.src.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: bind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.4.src.rpm i386: bind-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.i686.rpm ppc64: bind-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.ppc.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm s390x: bind-9.8.2-0.37.rc1.el6_7.4.s390x.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.s390x.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390x.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.s390.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.s390x.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.s390x.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.i686.rpm ppc64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.ppc.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm s390x: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390x.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.s390.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.s390x.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.s390x.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.4.src.rpm i386: bind-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.i686.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.i686.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: bind-9.9.4-18.el7_1.5.src.rpm noarch: bind-license-9.9.4-18.el7_1.5.noarch.rpm x86_64: bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-9.9.4-18.el7_1.5.i686.rpm bind-libs-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.5.i686.rpm bind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm bind-utils-9.9.4-18.el7_1.5.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bind-9.9.4-18.el7_1.5.x86_64.rpm bind-chroot-9.9.4-18.el7_1.5.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-devel-9.9.4-18.el7_1.5.i686.rpm bind-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.5.i686.rpm bind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: bind-9.9.4-18.el7_1.5.src.rpm noarch: bind-license-9.9.4-18.el7_1.5.noarch.rpm x86_64: bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-9.9.4-18.el7_1.5.i686.rpm bind-libs-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.5.i686.rpm bind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm bind-utils-9.9.4-18.el7_1.5.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bind-9.9.4-18.el7_1.5.x86_64.rpm bind-chroot-9.9.4-18.el7_1.5.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-devel-9.9.4-18.el7_1.5.i686.rpm bind-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.5.i686.rpm bind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.9.4-18.el7_1.5.src.rpm noarch: bind-license-9.9.4-18.el7_1.5.noarch.rpm ppc64: bind-9.9.4-18.el7_1.5.ppc64.rpm bind-chroot-9.9.4-18.el7_1.5.ppc64.rpm bind-debuginfo-9.9.4-18.el7_1.5.ppc.rpm bind-debuginfo-9.9.4-18.el7_1.5.ppc64.rpm bind-libs-9.9.4-18.el7_1.5.ppc.rpm bind-libs-9.9.4-18.el7_1.5.ppc64.rpm bind-libs-lite-9.9.4-18.el7_1.5.ppc.rpm bind-libs-lite-9.9.4-18.el7_1.5.ppc64.rpm bind-utils-9.9.4-18.el7_1.5.ppc64.rpm s390x: bind-9.9.4-18.el7_1.5.s390x.rpm bind-chroot-9.9.4-18.el7_1.5.s390x.rpm bind-debuginfo-9.9.4-18.el7_1.5.s390.rpm bind-debuginfo-9.9.4-18.el7_1.5.s390x.rpm bind-libs-9.9.4-18.el7_1.5.s390.rpm bind-libs-9.9.4-18.el7_1.5.s390x.rpm bind-libs-lite-9.9.4-18.el7_1.5.s390.rpm bind-libs-lite-9.9.4-18.el7_1.5.s390x.rpm bind-utils-9.9.4-18.el7_1.5.s390x.rpm x86_64: bind-9.9.4-18.el7_1.5.x86_64.rpm bind-chroot-9.9.4-18.el7_1.5.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-9.9.4-18.el7_1.5.i686.rpm bind-libs-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.5.i686.rpm bind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm bind-utils-9.9.4-18.el7_1.5.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.9.4-18.ael7b_1.5.src.rpm noarch: bind-license-9.9.4-18.ael7b_1.5.noarch.rpm ppc64le: bind-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-chroot-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-debuginfo-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-libs-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-libs-lite-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-utils-9.9.4-18.ael7b_1.5.ppc64le.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: bind-debuginfo-9.9.4-18.el7_1.5.ppc.rpm bind-debuginfo-9.9.4-18.el7_1.5.ppc64.rpm bind-devel-9.9.4-18.el7_1.5.ppc.rpm bind-devel-9.9.4-18.el7_1.5.ppc64.rpm bind-lite-devel-9.9.4-18.el7_1.5.ppc.rpm bind-lite-devel-9.9.4-18.el7_1.5.ppc64.rpm bind-sdb-9.9.4-18.el7_1.5.ppc64.rpm bind-sdb-chroot-9.9.4-18.el7_1.5.ppc64.rpm s390x: bind-debuginfo-9.9.4-18.el7_1.5.s390.rpm bind-debuginfo-9.9.4-18.el7_1.5.s390x.rpm bind-devel-9.9.4-18.el7_1.5.s390.rpm bind-devel-9.9.4-18.el7_1.5.s390x.rpm bind-lite-devel-9.9.4-18.el7_1.5.s390.rpm bind-lite-devel-9.9.4-18.el7_1.5.s390x.rpm bind-sdb-9.9.4-18.el7_1.5.s390x.rpm bind-sdb-chroot-9.9.4-18.el7_1.5.s390x.rpm x86_64: bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-devel-9.9.4-18.el7_1.5.i686.rpm bind-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.5.i686.rpm bind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64le: bind-debuginfo-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-devel-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-lite-devel-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-sdb-9.9.4-18.ael7b_1.5.ppc64le.rpm bind-sdb-chroot-9.9.4-18.ael7b_1.5.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: bind-9.9.4-18.el7_1.5.src.rpm noarch: bind-license-9.9.4-18.el7_1.5.noarch.rpm x86_64: bind-9.9.4-18.el7_1.5.x86_64.rpm bind-chroot-9.9.4-18.el7_1.5.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-9.9.4-18.el7_1.5.i686.rpm bind-libs-9.9.4-18.el7_1.5.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.5.i686.rpm bind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm bind-utils-9.9.4-18.el7_1.5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm bind-devel-9.9.4-18.el7_1.5.i686.rpm bind-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.5.i686.rpm bind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-9.9.4-18.el7_1.5.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5722 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFV58/pXlSAg2UNWIIRAqo9AKCYvGAS0XIjah0Rvz9F9cWxd/VCxwCcDkOK 9T/pbmUk+4CypupOJP/vVmA= =hqc9 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce