exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0601-01

Red Hat Security Advisory 2016-0601-01
Posted Apr 6, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0601-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: A denial of service flaw was found in the way BIND parsed signature records for DNAME records. By sending a specially crafted query, a remote attacker could use this flaw to cause named to crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | 932038321dd0b89f4e08ede9ca33a95b9d44f53d2a5e3bb5d5f2bf80334fd5d7

Red Hat Security Advisory 2016-0601-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2016:0601-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0601.html
Issue date: 2016-04-06
CVE Names: CVE-2016-1285 CVE-2016-1286
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND parsed signature
records for DNAME records. By sending a specially crafted query, a remote
attacker could use this flaw to cause named to crash. (CVE-2016-1286)

* A denial of service flaw was found in the way BIND processed certain
control channel input. A remote attacker able to send a malformed packet to
the control channel could use this flaw to cause named to crash.
(CVE-2016-1285)

Red Hat would like to thank ISC for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1315674 - CVE-2016-1285 bind: malformed packet sent to rndc can trigger assertion failure
1315680 - CVE-2016-1286 bind: malformed signature records for DNAME records can trigger assertion failure

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
bind-9.7.3-8.P3.el6_2.4.src.rpm

x86_64:
bind-9.7.3-8.P3.el6_2.4.x86_64.rpm
bind-chroot-9.7.3-8.P3.el6_2.4.x86_64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.4.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.4.x86_64.rpm
bind-libs-9.7.3-8.P3.el6_2.4.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.4.x86_64.rpm
bind-utils-9.7.3-8.P3.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
bind-9.7.3-8.P3.el6_2.4.src.rpm

x86_64:
bind-debuginfo-9.7.3-8.P3.el6_2.4.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.4.x86_64.rpm
bind-devel-9.7.3-8.P3.el6_2.4.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.4.x86_64.rpm
bind-sdb-9.7.3-8.P3.el6_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1285
https://access.redhat.com/security/cve/CVE-2016-1286
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01352
https://kb.isc.org/article/AA-01353

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXBPfPXlSAg2UNWIIRAp3cAJ97cjoALiPxxBcEuGYv2vbehQZKJQCfYKwz
mYi7SrQ6Pd/MNvZfDG2yaow=
=q50T
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close