Login
Newsletter
Werbung

Sicherheit: Denial of Service in bind
Aktuelle Meldungen Distributionen
Name: Denial of Service in bind
ID: RHSA-2015:1515-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 29. Juli 2015, 08:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5477
Applikationen: BIND

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind97 security update
Advisory ID: RHSA-2015:1515-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1515.html
Issue date: 2015-07-28
CVE Names: CVE-2015-5477
=====================================================================

1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled requests for TKEY DNS resource
records. A remote attacker could use this flaw to make named (functioning
as an authoritative DNS server or a DNS resolver) exit unexpectedly with an
assertion failure via a specially crafted DNS request packet.
(CVE-2015-5477)

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Jonathan Foote as the original reporter.

All bind97 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1247361 - CVE-2015-5477 bind: TKEY query handling flaw leading to denial of
service

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
bind97-9.7.0-21.P2.el5_11.2.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.2.i386.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.2.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.2.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.2.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.2.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.2.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind97-9.7.0-21.P2.el5_11.2.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.2.i386.rpm

ia64:
bind97-9.7.0-21.P2.el5_11.2.ia64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.2.ia64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.2.ia64.rpm
bind97-devel-9.7.0-21.P2.el5_11.2.ia64.rpm
bind97-libs-9.7.0-21.P2.el5_11.2.ia64.rpm
bind97-utils-9.7.0-21.P2.el5_11.2.ia64.rpm

ppc:
bind97-9.7.0-21.P2.el5_11.2.ppc.rpm
bind97-chroot-9.7.0-21.P2.el5_11.2.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.2.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.2.ppc64.rpm
bind97-devel-9.7.0-21.P2.el5_11.2.ppc.rpm
bind97-devel-9.7.0-21.P2.el5_11.2.ppc64.rpm
bind97-libs-9.7.0-21.P2.el5_11.2.ppc.rpm
bind97-libs-9.7.0-21.P2.el5_11.2.ppc64.rpm
bind97-utils-9.7.0-21.P2.el5_11.2.ppc.rpm

s390x:
bind97-9.7.0-21.P2.el5_11.2.s390x.rpm
bind97-chroot-9.7.0-21.P2.el5_11.2.s390x.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.2.s390.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.2.s390x.rpm
bind97-devel-9.7.0-21.P2.el5_11.2.s390.rpm
bind97-devel-9.7.0-21.P2.el5_11.2.s390x.rpm
bind97-libs-9.7.0-21.P2.el5_11.2.s390.rpm
bind97-libs-9.7.0-21.P2.el5_11.2.s390x.rpm
bind97-utils-9.7.0-21.P2.el5_11.2.s390x.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.2.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.2.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.2.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.2.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.2.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.2.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5477
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVuCCnXlSAg2UNWIIRAkb9AJoDSbMcKVRC6NBpAfchh1+5M3guPgCfa1rL
8ZRs1ZLbwTDO4WKUJSBoiiY=
=4+XE
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung