-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: bind97 security update
Advisory ID:       RHSA-2016:0074-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0074.html
Issue date:        2016-01-27
CVE Names:         CVE-2015-8704 
====================================================================
1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND processed certain
malformed Address Prefix List (APL) records. A remote, authenticated
attacker could use this flaw to cause named to crash. (CVE-2015-8704)

Red Hat would like to thank ISC for reporting this issue.

All bind97 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1299364 - CVE-2015-8704 bind: specific APL data could trigger an INSIST in apl_42.c

6. Package List:

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
bind97-9.7.0-21.P2.el5_11.5.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.i386.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind97-9.7.0-21.P2.el5_11.5.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.i386.rpm

ia64:
bind97-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.ia64.rpm

ppc:
bind97-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.ppc64.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.ppc64.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.ppc64.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.ppc.rpm

s390x:
bind97-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.s390.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.s390.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.s390.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.s390x.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8704
https://access.redhat.com/security/updates/classification/#moderate
https://kb.isc.org/docs/aa-01335

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqMPSXlSAg2UNWIIRArHlAJ98+SkRpGS+JXvVz4PwvMCnRJu9EQCgvZ5J
vrS8EzJj0msVRU8RCYyo5c8=WFjY
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0074:01 Moderate: bind97 security update

Updated bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
A denial of service flaw was found in the way BIND processed certain malformed Address Prefix List (APL) records. A remote, authenticated attacker could use this flaw to cause named to crash. (CVE-2015-8704)
Red Hat would like to thank ISC for reporting this issue.
All bind97 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-8704 https://access.redhat.com/security/updates/classification/#moderate https://kb.isc.org/docs/aa-01335

Package List

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):
Source: bind97-9.7.0-21.P2.el5_11.5.src.rpm
i386: bind97-9.7.0-21.P2.el5_11.5.i386.rpm bind97-chroot-9.7.0-21.P2.el5_11.5.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm bind97-utils-9.7.0-21.P2.el5_11.5.i386.rpm
x86_64: bind97-9.7.0-21.P2.el5_11.5.x86_64.rpm bind97-chroot-9.7.0-21.P2.el5_11.5.x86_64.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.5.x86_64.rpm bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.5.x86_64.rpm bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.5.x86_64.rpm bind97-utils-9.7.0-21.P2.el5_11.5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: bind97-9.7.0-21.P2.el5_11.5.src.rpm
i386: bind97-9.7.0-21.P2.el5_11.5.i386.rpm bind97-chroot-9.7.0-21.P2.el5_11.5.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm bind97-utils-9.7.0-21.P2.el5_11.5.i386.rpm
ia64: bind97-9.7.0-21.P2.el5_11.5.ia64.rpm bind97-chroot-9.7.0-21.P2.el5_11.5.ia64.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.5.ia64.rpm bind97-devel-9.7.0-21.P2.el5_11.5.ia64.rpm bind97-libs-9.7.0-21.P2.el5_11.5.ia64.rpm bind97-utils-9.7.0-21.P2.el5_11.5.ia64.rpm
ppc: bind97-9.7.0-21.P2.el5_11.5.ppc.rpm bind97-chroot-9.7.0-21.P2.el5_11.5.ppc.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.5.ppc.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.5.ppc64.rpm bind97-devel-9.7.0-21.P2.el5_11.5.ppc.rpm bind97-devel-9.7.0-21.P2.el5_11.5.ppc64.rpm bind97-libs-9.7.0-21.P2.el5_11.5.ppc.rpm bind97-libs-9.7.0-21.P2.el5_11.5.ppc64.rpm bind97-utils-9.7.0-21.P2.el5_11.5.ppc.rpm
s390x: bind97-9.7.0-21.P2.el5_11.5.s390x.rpm bind97-chroot-9.7.0-21.P2.el5_11.5.s390x.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.5.s390.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.5.s390x.rpm bind97-devel-9.7.0-21.P2.el5_11.5.s390.rpm bind97-devel-9.7.0-21.P2.el5_11.5.s390x.rpm bind97-libs-9.7.0-21.P2.el5_11.5.s390.rpm bind97-libs-9.7.0-21.P2.el5_11.5.s390x.rpm bind97-utils-9.7.0-21.P2.el5_11.5.s390x.rpm
x86_64: bind97-9.7.0-21.P2.el5_11.5.x86_64.rpm bind97-chroot-9.7.0-21.P2.el5_11.5.x86_64.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.5.x86_64.rpm bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.5.x86_64.rpm bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.5.x86_64.rpm bind97-utils-9.7.0-21.P2.el5_11.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0074-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0074.html
Issued Date: : 2016-01-27
CVE Names: CVE-2015-8704

Topic

Updated bind97 packages that fix one security issue are now available forRed Hat Enterprise Linux 5.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64


Bugs Fixed

1299364 - CVE-2015-8704 bind: specific APL data could trigger an INSIST in apl_42.c


Related News