You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa bind

Sigurnosni nedostatak programskog paketa bind

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2015:1471-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1471.html
Issue date: 2015-07-22
CVE Names: CVE-2015-4620
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND performed DNSSEC validation. An attacker
able to make BIND (functioning as a DNS resolver with DNSSEC validation
enabled) resolve a name in an attacker-controlled domain could cause named
to exit unexpectedly with an assertion failure. (CVE-2015-4620)

Red Hat would like to thank ISC for reporting this issue.

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1237258 – CVE-2015-4620 bind: abort DoS caused by uninitialized value use in isselfsigned()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.1.src.rpm

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.1.i686.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.1.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.1.src.rpm

i386:
bind-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.1.i686.rpm

ppc64:
bind-9.8.2-0.37.rc1.el6_7.1.ppc64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.1.ppc64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.ppc64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.ppc.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.ppc64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.1.ppc64.rpm

s390x:
bind-9.8.2-0.37.rc1.el6_7.1.s390x.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.1.s390x.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.s390x.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.s390.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.s390x.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.1.s390x.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.1.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.ppc64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.ppc.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.ppc64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.1.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.s390x.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.s390.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.s390x.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.1.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.1.src.rpm

i386:
bind-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.1.i686.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4620
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVr5ZWXlSAg2UNWIIRAiLTAJ9C03/LIFbtCijX3dzgskb3HynILACcD4vB
GSQ6okskbrJdg9u/Lum2YS8=
=yLWB
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2015-07-0032-ADV
CveCVE-2015-4620
ID izvornikaRHSA-2015:1471-01
Proizvodbind
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa libxml2

Otkriven je sigurnosni nedostatak u programskom paketu libxml2 za Red Hat Enterprise Linux 6. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje...

Close