Login
Newsletter
Werbung

Sicherheit: Denial of Service in BIND
Aktuelle Meldungen Distributionen
Name: Denial of Service in BIND
ID: RHSA-2015:2656-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 16. Dezember 2015, 21:32
Referenzen: https://kb.isc.org/article/AA-01317
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8000
Applikationen: BIND

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2015:2656-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2656.html
Issue date: 2015-12-16
CVE Names: CVE-2015-8000
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND processed certain
records with malformed class attributes. A remote attacker could use this
flaw to send a query to request a cached record with a malformed class
attribute that would cause named functioning as an authoritative or
recursive server to crash. (CVE-2015-8000)

Note: This issue affects authoritative servers as well as recursive
servers, however authoritative servers are at limited risk if they perform
authentication when making recursive queries to resolve addresses for
servers listed in NS RRSETs.

Red Hat would like to thank ISC for reporting this issue.

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1291176 - CVE-2015-8000 bind: responses with a malformed class attribute can
trigger an assertion failure in db.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.5.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.5.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.5.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.5.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.5.i386.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.5.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.5.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.5.src.rpm

i386:
bind-chroot-9.3.6-25.P1.el5_11.5.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.5.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.5.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.5.i386.rpm

x86_64:
bind-chroot-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.5.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.5.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.5.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind-9.3.6-25.P1.el5_11.5.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.5.i386.rpm
bind-chroot-9.3.6-25.P1.el5_11.5.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.5.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.5.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.5.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.5.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.5.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.5.i386.rpm

ia64:
bind-9.3.6-25.P1.el5_11.5.ia64.rpm
bind-chroot-9.3.6-25.P1.el5_11.5.ia64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.ia64.rpm
bind-devel-9.3.6-25.P1.el5_11.5.ia64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.5.ia64.rpm
bind-libs-9.3.6-25.P1.el5_11.5.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.5.ia64.rpm
bind-sdb-9.3.6-25.P1.el5_11.5.ia64.rpm
bind-utils-9.3.6-25.P1.el5_11.5.ia64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.5.ia64.rpm

ppc:
bind-9.3.6-25.P1.el5_11.5.ppc.rpm
bind-chroot-9.3.6-25.P1.el5_11.5.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.ppc64.rpm
bind-devel-9.3.6-25.P1.el5_11.5.ppc.rpm
bind-devel-9.3.6-25.P1.el5_11.5.ppc64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.5.ppc.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.5.ppc64.rpm
bind-libs-9.3.6-25.P1.el5_11.5.ppc.rpm
bind-libs-9.3.6-25.P1.el5_11.5.ppc64.rpm
bind-sdb-9.3.6-25.P1.el5_11.5.ppc.rpm
bind-utils-9.3.6-25.P1.el5_11.5.ppc.rpm
caching-nameserver-9.3.6-25.P1.el5_11.5.ppc.rpm

s390x:
bind-9.3.6-25.P1.el5_11.5.s390x.rpm
bind-chroot-9.3.6-25.P1.el5_11.5.s390x.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.s390.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.s390x.rpm
bind-devel-9.3.6-25.P1.el5_11.5.s390.rpm
bind-devel-9.3.6-25.P1.el5_11.5.s390x.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.5.s390.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.5.s390x.rpm
bind-libs-9.3.6-25.P1.el5_11.5.s390.rpm
bind-libs-9.3.6-25.P1.el5_11.5.s390x.rpm
bind-sdb-9.3.6-25.P1.el5_11.5.s390x.rpm
bind-utils-9.3.6-25.P1.el5_11.5.s390x.rpm
caching-nameserver-9.3.6-25.P1.el5_11.5.s390x.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-chroot-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.5.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.5.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.5.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.5.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.5.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8000
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01317

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWcawEXlSAg2UNWIIRAqruAKCotRgtDe7abMtO5XYq6CAbfDw+RACfYAo4
0p5KqoxswEFVdnZtZkTn3eY=
=/Qfu
-----END PGP SIGNATURE-----

--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung