exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1582-01

Red Hat Security Advisory 2017-1582-01
Posted Jun 28, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1582-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2017-3137, CVE-2017-3139
SHA-256 | 84b22a5a96a36143771a9bef7a93bdc0456d8db21ec2a432908506f424ef8eae

Red Hat Security Advisory 2017-1582-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security and bug fix update
Advisory ID: RHSA-2017:1582-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1582
Issue date: 2017-06-28
CVE Names: CVE-2017-3137 CVE-2017-3139
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update
Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat
Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise
Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco
Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled a query
response containing CNAME or DNAME resource records in an unusual order. A
remote attacker could use this flaw to make named exit unexpectedly with an
assertion failure via a specially crafted DNS response. (CVE-2017-3137)

* A denial of service flaw was found in the way BIND handled DNSSEC
validation. A remote attacker could use this flaw to make named exit
unexpectedly with an assertion failure via a specially crafted DNS
response. (CVE-2017-3139)

Red Hat would like to thank ISC for reporting CVE-2017-3137.

Bug Fix(es):

* ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK)
rollover during October 2017. Maintaining an up-to-date KSK, by adding the
new root zone KSK, is essential for ensuring that validating DNS resolvers
continue to function following the rollover. (BZ#1458229, BZ#1458230,
BZ#1458231, BZ#1458232, BZ#1458233)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1441133 - CVE-2017-3137 bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver
1447743 - CVE-2017-3139 bind: assertion failure in DNSSEC validation

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
bind-9.8.2-0.37.rc1.el6_7.11.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
bind-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
bind-9.7.3-8.P3.el6_2.9.src.rpm

x86_64:
bind-9.7.3-8.P3.el6_2.9.x86_64.rpm
bind-chroot-9.7.3-8.P3.el6_2.9.x86_64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.9.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.9.x86_64.rpm
bind-libs-9.7.3-8.P3.el6_2.9.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.9.x86_64.rpm
bind-utils-9.7.3-8.P3.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
bind-9.8.2-0.17.rc1.el6_4.12.src.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.12.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.12.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.12.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.12.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.12.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.12.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.12.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.7.src.rpm

x86_64:
bind-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.7.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.7.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.7.src.rpm

x86_64:
bind-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.7.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.7.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
bind-9.8.2-0.30.rc1.el6_6.9.src.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.9.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.9.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
bind-9.8.2-0.30.rc1.el6_6.9.src.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.9.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.9.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
bind-9.8.2-0.37.rc1.el6_7.11.src.rpm

i386:
bind-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.11.i686.rpm

ppc64:
bind-9.8.2-0.37.rc1.el6_7.11.ppc64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.11.ppc64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.ppc64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.11.ppc.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.11.ppc64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.11.ppc64.rpm

s390x:
bind-9.8.2-0.37.rc1.el6_7.11.s390x.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.11.s390x.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.s390x.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.11.s390.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.11.s390x.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.11.s390x.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
bind-9.7.3-8.P3.el6_2.9.src.rpm

x86_64:
bind-debuginfo-9.7.3-8.P3.el6_2.9.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.9.x86_64.rpm
bind-devel-9.7.3-8.P3.el6_2.9.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.9.x86_64.rpm
bind-sdb-9.7.3-8.P3.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
bind-9.8.2-0.17.rc1.el6_4.12.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.12.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.12.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.12.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.12.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.12.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.7.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.7.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.7.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.7.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.7.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.7.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.9.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.9.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.9.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.9.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.11.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.ppc64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.11.ppc.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.11.ppc64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.11.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.s390x.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.11.s390.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.11.s390x.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.11.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.11.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3137
https://access.redhat.com/security/cve/CVE-2017-3139
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01466

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZU3ncXlSAg2UNWIIRAtgSAJ94+kTgiffk3LtSYhw2fB5k5+JO6wCfX0cn
TK52xLauAQDqxLI/8YIoyxg=
=vrEX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close