-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1900
                      Important: bind security update
                               21 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4620  

Reference:         ESB-2015.1786
                   ESB-2015.1779
                   ESB-2015.1778

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1443.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2015:1443-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1443.html
Issue date:        2015-07-20
CVE Names:         CVE-2015-4620 
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND performed DNSSEC validation. An attacker
able to make BIND (functioning as a DNS resolver with DNSSEC validation
enabled) resolve a name in an attacker-controlled domain could cause named
to exit unexpectedly with an assertion failure. (CVE-2015-4620)

Red Hat would like to thank ISC for reporting this issue.

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1237258 - CVE-2015-4620 bind: abort DoS caused by uninitialized value use in isselfsigned()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-18.el7_1.2.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.2.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-9.9.4-18.el7_1.2.i686.rpm
bind-libs-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.2.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.2.x86_64.rpm
bind-utils-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-18.el7_1.2.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.2.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-devel-9.9.4-18.el7_1.2.i686.rpm
bind-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.2.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-18.el7_1.2.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.2.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-9.9.4-18.el7_1.2.i686.rpm
bind-libs-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.2.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.2.x86_64.rpm
bind-utils-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-18.el7_1.2.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.2.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-devel-9.9.4-18.el7_1.2.i686.rpm
bind-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.2.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-18.el7_1.2.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.2.noarch.rpm

ppc64:
bind-9.9.4-18.el7_1.2.ppc64.rpm
bind-chroot-9.9.4-18.el7_1.2.ppc64.rpm
bind-debuginfo-9.9.4-18.el7_1.2.ppc.rpm
bind-debuginfo-9.9.4-18.el7_1.2.ppc64.rpm
bind-libs-9.9.4-18.el7_1.2.ppc.rpm
bind-libs-9.9.4-18.el7_1.2.ppc64.rpm
bind-libs-lite-9.9.4-18.el7_1.2.ppc.rpm
bind-libs-lite-9.9.4-18.el7_1.2.ppc64.rpm
bind-utils-9.9.4-18.el7_1.2.ppc64.rpm

s390x:
bind-9.9.4-18.el7_1.2.s390x.rpm
bind-chroot-9.9.4-18.el7_1.2.s390x.rpm
bind-debuginfo-9.9.4-18.el7_1.2.s390.rpm
bind-debuginfo-9.9.4-18.el7_1.2.s390x.rpm
bind-libs-9.9.4-18.el7_1.2.s390.rpm
bind-libs-9.9.4-18.el7_1.2.s390x.rpm
bind-libs-lite-9.9.4-18.el7_1.2.s390.rpm
bind-libs-lite-9.9.4-18.el7_1.2.s390x.rpm
bind-utils-9.9.4-18.el7_1.2.s390x.rpm

x86_64:
bind-9.9.4-18.el7_1.2.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.2.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-9.9.4-18.el7_1.2.i686.rpm
bind-libs-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.2.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.2.x86_64.rpm
bind-utils-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-18.ael7b_1.2.src.rpm

noarch:
bind-license-9.9.4-18.ael7b_1.2.noarch.rpm

ppc64le:
bind-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-chroot-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-debuginfo-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-libs-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-libs-lite-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-utils-9.9.4-18.ael7b_1.2.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-18.el7_1.2.ppc.rpm
bind-debuginfo-9.9.4-18.el7_1.2.ppc64.rpm
bind-devel-9.9.4-18.el7_1.2.ppc.rpm
bind-devel-9.9.4-18.el7_1.2.ppc64.rpm
bind-lite-devel-9.9.4-18.el7_1.2.ppc.rpm
bind-lite-devel-9.9.4-18.el7_1.2.ppc64.rpm
bind-sdb-9.9.4-18.el7_1.2.ppc64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.2.ppc64.rpm

s390x:
bind-debuginfo-9.9.4-18.el7_1.2.s390.rpm
bind-debuginfo-9.9.4-18.el7_1.2.s390x.rpm
bind-devel-9.9.4-18.el7_1.2.s390.rpm
bind-devel-9.9.4-18.el7_1.2.s390x.rpm
bind-lite-devel-9.9.4-18.el7_1.2.s390.rpm
bind-lite-devel-9.9.4-18.el7_1.2.s390x.rpm
bind-sdb-9.9.4-18.el7_1.2.s390x.rpm
bind-sdb-chroot-9.9.4-18.el7_1.2.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-devel-9.9.4-18.el7_1.2.i686.rpm
bind-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.2.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
bind-debuginfo-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-devel-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-lite-devel-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-sdb-9.9.4-18.ael7b_1.2.ppc64le.rpm
bind-sdb-chroot-9.9.4-18.ael7b_1.2.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-18.el7_1.2.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.2.noarch.rpm

x86_64:
bind-9.9.4-18.el7_1.2.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.2.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-9.9.4-18.el7_1.2.i686.rpm
bind-libs-9.9.4-18.el7_1.2.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.2.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.2.x86_64.rpm
bind-utils-9.9.4-18.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-18.el7_1.2.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.2.x86_64.rpm
bind-devel-9.9.4-18.el7_1.2.i686.rpm
bind-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.2.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.2.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4620
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrSOfXlSAg2UNWIIRAjE2AJwLMq6iJxePYpd9dGwC7hDW/FOJkgCff3lG
RAy0mT5xI+tv+CZjJV1+fpU=
=4EM5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=boor
-----END PGP SIGNATURE-----