Operating System:

[RedHat]

Published:

03 September 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2306
                     Important: bind97 security update
                             3 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
                   bind97
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5722  

Reference:         ESB-2015.2302
                   ESB-2015.2301
                   ESB-2015.2300

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1705.html
   https://rhn.redhat.com/errata/RHSA-2015-1706.html
   https://rhn.redhat.com/errata/RHSA-2015-1707.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2015:1705-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1705.html
Issue date:        2015-09-03
CVE Names:         CVE-2015-5722 
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND parsed certain malformed
DNSSEC keys. A remote attacker could use this flaw to send a specially
crafted DNS query (for example, a query requiring a response from a zone
containing a deliberately malformed key) that would cause named functioning
as a validating resolver to crash. (CVE-2015-5722)

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Hanno Böck as the original reporter.

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1259087 - CVE-2015-5722 bind: malformed DNSSEC key failed assertion denial of service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.4.src.rpm

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.4.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.4.i686.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.4.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.4.src.rpm

i386:
bind-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.4.i686.rpm

ppc64:
bind-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.ppc.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm

s390x:
bind-9.8.2-0.37.rc1.el6_7.4.s390x.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.4.s390x.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390x.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.s390.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.s390x.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.4.s390x.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.4.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.ppc.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.4.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.s390x.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.s390.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.s390x.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.4.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.4.src.rpm

i386:
bind-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.4.i686.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.4.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-18.el7_1.5.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.5.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm
bind-libs-9.9.4-18.el7_1.5.i686.rpm
bind-libs-9.9.4-18.el7_1.5.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.5.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm
bind-utils-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-18.el7_1.5.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.5.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm
bind-devel-9.9.4-18.el7_1.5.i686.rpm
bind-devel-9.9.4-18.el7_1.5.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.5.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.5.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-18.el7_1.5.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.5.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm
bind-libs-9.9.4-18.el7_1.5.i686.rpm
bind-libs-9.9.4-18.el7_1.5.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.5.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm
bind-utils-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-18.el7_1.5.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.5.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm
bind-devel-9.9.4-18.el7_1.5.i686.rpm
bind-devel-9.9.4-18.el7_1.5.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.5.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.5.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-18.el7_1.5.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.5.noarch.rpm

ppc64:
bind-9.9.4-18.el7_1.5.ppc64.rpm
bind-chroot-9.9.4-18.el7_1.5.ppc64.rpm
bind-debuginfo-9.9.4-18.el7_1.5.ppc.rpm
bind-debuginfo-9.9.4-18.el7_1.5.ppc64.rpm
bind-libs-9.9.4-18.el7_1.5.ppc.rpm
bind-libs-9.9.4-18.el7_1.5.ppc64.rpm
bind-libs-lite-9.9.4-18.el7_1.5.ppc.rpm
bind-libs-lite-9.9.4-18.el7_1.5.ppc64.rpm
bind-utils-9.9.4-18.el7_1.5.ppc64.rpm

s390x:
bind-9.9.4-18.el7_1.5.s390x.rpm
bind-chroot-9.9.4-18.el7_1.5.s390x.rpm
bind-debuginfo-9.9.4-18.el7_1.5.s390.rpm
bind-debuginfo-9.9.4-18.el7_1.5.s390x.rpm
bind-libs-9.9.4-18.el7_1.5.s390.rpm
bind-libs-9.9.4-18.el7_1.5.s390x.rpm
bind-libs-lite-9.9.4-18.el7_1.5.s390.rpm
bind-libs-lite-9.9.4-18.el7_1.5.s390x.rpm
bind-utils-9.9.4-18.el7_1.5.s390x.rpm

x86_64:
bind-9.9.4-18.el7_1.5.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.5.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm
bind-libs-9.9.4-18.el7_1.5.i686.rpm
bind-libs-9.9.4-18.el7_1.5.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.5.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm
bind-utils-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-18.ael7b_1.5.src.rpm

noarch:
bind-license-9.9.4-18.ael7b_1.5.noarch.rpm

ppc64le:
bind-9.9.4-18.ael7b_1.5.ppc64le.rpm
bind-chroot-9.9.4-18.ael7b_1.5.ppc64le.rpm
bind-debuginfo-9.9.4-18.ael7b_1.5.ppc64le.rpm
bind-libs-9.9.4-18.ael7b_1.5.ppc64le.rpm
bind-libs-lite-9.9.4-18.ael7b_1.5.ppc64le.rpm
bind-utils-9.9.4-18.ael7b_1.5.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-18.el7_1.5.ppc.rpm
bind-debuginfo-9.9.4-18.el7_1.5.ppc64.rpm
bind-devel-9.9.4-18.el7_1.5.ppc.rpm
bind-devel-9.9.4-18.el7_1.5.ppc64.rpm
bind-lite-devel-9.9.4-18.el7_1.5.ppc.rpm
bind-lite-devel-9.9.4-18.el7_1.5.ppc64.rpm
bind-sdb-9.9.4-18.el7_1.5.ppc64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.5.ppc64.rpm

s390x:
bind-debuginfo-9.9.4-18.el7_1.5.s390.rpm
bind-debuginfo-9.9.4-18.el7_1.5.s390x.rpm
bind-devel-9.9.4-18.el7_1.5.s390.rpm
bind-devel-9.9.4-18.el7_1.5.s390x.rpm
bind-lite-devel-9.9.4-18.el7_1.5.s390.rpm
bind-lite-devel-9.9.4-18.el7_1.5.s390x.rpm
bind-sdb-9.9.4-18.el7_1.5.s390x.rpm
bind-sdb-chroot-9.9.4-18.el7_1.5.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm
bind-devel-9.9.4-18.el7_1.5.i686.rpm
bind-devel-9.9.4-18.el7_1.5.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.5.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.5.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
bind-debuginfo-9.9.4-18.ael7b_1.5.ppc64le.rpm
bind-devel-9.9.4-18.ael7b_1.5.ppc64le.rpm
bind-lite-devel-9.9.4-18.ael7b_1.5.ppc64le.rpm
bind-sdb-9.9.4-18.ael7b_1.5.ppc64le.rpm
bind-sdb-chroot-9.9.4-18.ael7b_1.5.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-18.el7_1.5.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.5.noarch.rpm

x86_64:
bind-9.9.4-18.el7_1.5.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.5.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm
bind-libs-9.9.4-18.el7_1.5.i686.rpm
bind-libs-9.9.4-18.el7_1.5.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.5.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.5.x86_64.rpm
bind-utils-9.9.4-18.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-18.el7_1.5.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.5.x86_64.rpm
bind-devel-9.9.4-18.el7_1.5.i686.rpm
bind-devel-9.9.4-18.el7_1.5.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.5.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.5.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.5.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5722
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV58/pXlSAg2UNWIIRAqo9AKCYvGAS0XIjah0Rvz9F9cWxd/VCxwCcDkOK
9T/pbmUk+4CypupOJP/vVmA=
=hqc9
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2015:1706-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1706.html
Issue date:        2015-09-03
CVE Names:         CVE-2015-5722 
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND parsed certain malformed
DNSSEC keys. A remote attacker could use this flaw to send a specially
crafted DNS query (for example, a query requiring a response from a zone
containing a deliberately malformed key) that would cause named functioning
as a validating resolver to crash. (CVE-2015-5722)

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Hanno Böck as the original reporter.

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1259087 - CVE-2015-5722 bind: malformed DNSSEC key failed assertion denial of service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.4.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.4.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.4.i386.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.4.src.rpm

i386:
bind-chroot-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.i386.rpm

x86_64:
bind-chroot-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind-9.3.6-25.P1.el5_11.4.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.4.i386.rpm
bind-chroot-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.4.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.4.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.i386.rpm

ia64:
bind-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-chroot-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-devel-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-libs-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.ia64.rpm
bind-utils-9.3.6-25.P1.el5_11.4.ia64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.ia64.rpm

ppc:
bind-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-chroot-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.ppc64.rpm
bind-devel-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-devel-9.3.6-25.P1.el5_11.4.ppc64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.ppc64.rpm
bind-libs-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-libs-9.3.6-25.P1.el5_11.4.ppc64.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.ppc.rpm
bind-utils-9.3.6-25.P1.el5_11.4.ppc.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.ppc.rpm

s390x:
bind-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-chroot-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.s390.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-devel-9.3.6-25.P1.el5_11.4.s390.rpm
bind-devel-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.s390.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-libs-9.3.6-25.P1.el5_11.4.s390.rpm
bind-libs-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.s390x.rpm
bind-utils-9.3.6-25.P1.el5_11.4.s390x.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.s390x.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-chroot-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.4.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.4.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.4.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5722
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV59ANXlSAg2UNWIIRAl4sAJ4rHv+3uymvJUe23BzvyYsrKxEsFACdHPQB
n4inWg764uenOoZJomQcmBk=
=iThT
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind97 security update
Advisory ID:       RHSA-2015:1707-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1707.html
Issue date:        2015-09-03
CVE Names:         CVE-2015-5722 
=====================================================================

1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND parsed certain malformed
DNSSEC keys. A remote attacker could use this flaw to send a specially
crafted DNS query (for example, a query requiring a response from a zone
containing a deliberately malformed key) that would cause named functioning
as a validating resolver to crash. (CVE-2015-5722)

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Hanno Böck as the original reporter.

All bind97 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1259087 - CVE-2015-5722 bind: malformed DNSSEC key failed assertion denial of service

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
bind97-9.7.0-21.P2.el5_11.3.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.3.i386.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.3.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.3.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.3.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.3.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.3.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind97-9.7.0-21.P2.el5_11.3.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.3.i386.rpm

ia64:
bind97-9.7.0-21.P2.el5_11.3.ia64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.3.ia64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.3.ia64.rpm
bind97-devel-9.7.0-21.P2.el5_11.3.ia64.rpm
bind97-libs-9.7.0-21.P2.el5_11.3.ia64.rpm
bind97-utils-9.7.0-21.P2.el5_11.3.ia64.rpm

ppc:
bind97-9.7.0-21.P2.el5_11.3.ppc.rpm
bind97-chroot-9.7.0-21.P2.el5_11.3.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.3.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.3.ppc64.rpm
bind97-devel-9.7.0-21.P2.el5_11.3.ppc.rpm
bind97-devel-9.7.0-21.P2.el5_11.3.ppc64.rpm
bind97-libs-9.7.0-21.P2.el5_11.3.ppc.rpm
bind97-libs-9.7.0-21.P2.el5_11.3.ppc64.rpm
bind97-utils-9.7.0-21.P2.el5_11.3.ppc.rpm

s390x:
bind97-9.7.0-21.P2.el5_11.3.s390x.rpm
bind97-chroot-9.7.0-21.P2.el5_11.3.s390x.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.3.s390.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.3.s390x.rpm
bind97-devel-9.7.0-21.P2.el5_11.3.s390.rpm
bind97-devel-9.7.0-21.P2.el5_11.3.s390x.rpm
bind97-libs-9.7.0-21.P2.el5_11.3.s390.rpm
bind97-libs-9.7.0-21.P2.el5_11.3.s390x.rpm
bind97-utils-9.7.0-21.P2.el5_11.3.s390x.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.3.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.3.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.3.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.3.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.3.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.3.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5722
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV59AtXlSAg2UNWIIRAnvDAJ9SOprCf8AmvbUAlK9iG9MuyBtsbQCfZhpe
aEOWXJ0SapxRyOPaUFx5WpY=
=mXF8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p3fp
-----END PGP SIGNATURE-----