exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0062-01

Red Hat Security Advisory 2017-0062-01
Posted Jan 16, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0062-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: A denial of service flaw was found in the way BIND processed a response to an ANY query. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2016-9131, CVE-2016-9147, CVE-2016-9444
SHA-256 | d0a6d68d832b96a099701144e523f5f2713f65a35db5c6b5d584358317eb20c7

Red Hat Security Advisory 2017-0062-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2017:0062-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0062.html
Issue date: 2017-01-16
CVE Names: CVE-2016-9131 CVE-2016-9147 CVE-2016-9444
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND processed a response
to an ANY query. A remote attacker could use this flaw to make named exit
unexpectedly with an assertion failure via a specially crafted DNS
response. (CVE-2016-9131)

* A denial of service flaw was found in the way BIND handled a query
response containing inconsistent DNSSEC information. A remote attacker
could use this flaw to make named exit unexpectedly with an assertion
failure via a specially crafted DNS response. (CVE-2016-9147)

* A denial of service flaw was found in the way BIND handled an
unusually-formed DS record response. A remote attacker could use this flaw
to make named exit unexpectedly with an assertion failure via a specially
crafted DNS response. (CVE-2016-9444)

Red Hat would like to thank ISC for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1411348 - CVE-2016-9131 bind: assertion failure while processing response to an ANY query
1411367 - CVE-2016-9147 bind: assertion failure while handling a query response containing inconsistent DNSSEC information
1411377 - CVE-2016-9444 bind: assertion failure while handling an unusually-formed DS record response

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-38.el7_3.1.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.1.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.1.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.1.x86_64.rpm
bind-libs-9.9.4-38.el7_3.1.i686.rpm
bind-libs-9.9.4-38.el7_3.1.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.1.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.1.x86_64.rpm
bind-utils-9.9.4-38.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-38.el7_3.1.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.1.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.1.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.1.x86_64.rpm
bind-devel-9.9.4-38.el7_3.1.i686.rpm
bind-devel-9.9.4-38.el7_3.1.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.1.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.1.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.1.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-38.el7_3.1.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.1.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.1.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.1.x86_64.rpm
bind-libs-9.9.4-38.el7_3.1.i686.rpm
bind-libs-9.9.4-38.el7_3.1.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.1.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.1.x86_64.rpm
bind-utils-9.9.4-38.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-38.el7_3.1.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.1.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.1.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.1.x86_64.rpm
bind-devel-9.9.4-38.el7_3.1.i686.rpm
bind-devel-9.9.4-38.el7_3.1.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.1.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.1.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.1.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-38.el7_3.1.src.rpm

aarch64:
bind-9.9.4-38.el7_3.1.aarch64.rpm
bind-chroot-9.9.4-38.el7_3.1.aarch64.rpm
bind-debuginfo-9.9.4-38.el7_3.1.aarch64.rpm
bind-libs-9.9.4-38.el7_3.1.aarch64.rpm
bind-libs-lite-9.9.4-38.el7_3.1.aarch64.rpm
bind-pkcs11-9.9.4-38.el7_3.1.aarch64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.aarch64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.1.aarch64.rpm
bind-utils-9.9.4-38.el7_3.1.aarch64.rpm

noarch:
bind-license-9.9.4-38.el7_3.1.noarch.rpm

ppc64:
bind-9.9.4-38.el7_3.1.ppc64.rpm
bind-chroot-9.9.4-38.el7_3.1.ppc64.rpm
bind-debuginfo-9.9.4-38.el7_3.1.ppc.rpm
bind-debuginfo-9.9.4-38.el7_3.1.ppc64.rpm
bind-libs-9.9.4-38.el7_3.1.ppc.rpm
bind-libs-9.9.4-38.el7_3.1.ppc64.rpm
bind-libs-lite-9.9.4-38.el7_3.1.ppc.rpm
bind-libs-lite-9.9.4-38.el7_3.1.ppc64.rpm
bind-utils-9.9.4-38.el7_3.1.ppc64.rpm

ppc64le:
bind-9.9.4-38.el7_3.1.ppc64le.rpm
bind-chroot-9.9.4-38.el7_3.1.ppc64le.rpm
bind-debuginfo-9.9.4-38.el7_3.1.ppc64le.rpm
bind-libs-9.9.4-38.el7_3.1.ppc64le.rpm
bind-libs-lite-9.9.4-38.el7_3.1.ppc64le.rpm
bind-pkcs11-9.9.4-38.el7_3.1.ppc64le.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.ppc64le.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.1.ppc64le.rpm
bind-utils-9.9.4-38.el7_3.1.ppc64le.rpm

s390x:
bind-9.9.4-38.el7_3.1.s390x.rpm
bind-chroot-9.9.4-38.el7_3.1.s390x.rpm
bind-debuginfo-9.9.4-38.el7_3.1.s390.rpm
bind-debuginfo-9.9.4-38.el7_3.1.s390x.rpm
bind-libs-9.9.4-38.el7_3.1.s390.rpm
bind-libs-9.9.4-38.el7_3.1.s390x.rpm
bind-libs-lite-9.9.4-38.el7_3.1.s390.rpm
bind-libs-lite-9.9.4-38.el7_3.1.s390x.rpm
bind-utils-9.9.4-38.el7_3.1.s390x.rpm

x86_64:
bind-9.9.4-38.el7_3.1.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.1.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.1.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.1.x86_64.rpm
bind-libs-9.9.4-38.el7_3.1.i686.rpm
bind-libs-9.9.4-38.el7_3.1.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.1.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.1.x86_64.rpm
bind-utils-9.9.4-38.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
bind-debuginfo-9.9.4-38.el7_3.1.aarch64.rpm
bind-devel-9.9.4-38.el7_3.1.aarch64.rpm
bind-lite-devel-9.9.4-38.el7_3.1.aarch64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.aarch64.rpm
bind-sdb-9.9.4-38.el7_3.1.aarch64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.1.aarch64.rpm

ppc64:
bind-debuginfo-9.9.4-38.el7_3.1.ppc.rpm
bind-debuginfo-9.9.4-38.el7_3.1.ppc64.rpm
bind-devel-9.9.4-38.el7_3.1.ppc.rpm
bind-devel-9.9.4-38.el7_3.1.ppc64.rpm
bind-lite-devel-9.9.4-38.el7_3.1.ppc.rpm
bind-lite-devel-9.9.4-38.el7_3.1.ppc64.rpm
bind-pkcs11-9.9.4-38.el7_3.1.ppc64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.ppc.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.ppc64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.ppc.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.ppc64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.1.ppc64.rpm
bind-sdb-9.9.4-38.el7_3.1.ppc64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.1.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-38.el7_3.1.ppc64le.rpm
bind-devel-9.9.4-38.el7_3.1.ppc64le.rpm
bind-lite-devel-9.9.4-38.el7_3.1.ppc64le.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.ppc64le.rpm
bind-sdb-9.9.4-38.el7_3.1.ppc64le.rpm
bind-sdb-chroot-9.9.4-38.el7_3.1.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-38.el7_3.1.s390.rpm
bind-debuginfo-9.9.4-38.el7_3.1.s390x.rpm
bind-devel-9.9.4-38.el7_3.1.s390.rpm
bind-devel-9.9.4-38.el7_3.1.s390x.rpm
bind-lite-devel-9.9.4-38.el7_3.1.s390.rpm
bind-lite-devel-9.9.4-38.el7_3.1.s390x.rpm
bind-pkcs11-9.9.4-38.el7_3.1.s390x.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.s390.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.s390x.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.s390.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.s390x.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.1.s390x.rpm
bind-sdb-9.9.4-38.el7_3.1.s390x.rpm
bind-sdb-chroot-9.9.4-38.el7_3.1.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.1.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.1.x86_64.rpm
bind-devel-9.9.4-38.el7_3.1.i686.rpm
bind-devel-9.9.4-38.el7_3.1.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.1.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.1.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-38.el7_3.1.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.1.noarch.rpm

x86_64:
bind-9.9.4-38.el7_3.1.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.1.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.1.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.1.x86_64.rpm
bind-libs-9.9.4-38.el7_3.1.i686.rpm
bind-libs-9.9.4-38.el7_3.1.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.1.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.1.x86_64.rpm
bind-utils-9.9.4-38.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-38.el7_3.1.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.1.x86_64.rpm
bind-devel-9.9.4-38.el7_3.1.i686.rpm
bind-devel-9.9.4-38.el7_3.1.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.1.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.1.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.1.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.1.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9131
https://access.redhat.com/security/cve/CVE-2016-9147
https://access.redhat.com/security/cve/CVE-2016-9444
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01439
https://kb.isc.org/article/AA-01440
https://kb.isc.org/article/AA-01441

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYfGyBXlSAg2UNWIIRAg/SAJ45ecczuo+Yuzc0OahM8IomRC9MXgCfVOUh
wNFq3vjHxvFyLC9ylB2kwIk=
=wIRr
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close