-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security and bug fix update Advisory ID: RHSA-2017:1680-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1680 Issue date: 2017-07-05 CVE Names: CVE-2017-3142 CVE-2017-3143 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request. (CVE-2017-3143) * A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet. (CVE-2017-3142) Red Hat would like to thank Internet Systems Consortium for reporting these issues. Upstream acknowledges Clement Berthaux (Synacktiv) as the original reporter of these issues. Bug Fix(es): * ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK) rollover during October 2017. Maintaining an up-to-date KSK, by adding the new root zone KSK, is essential for ensuring that validating DNS resolvers continue to function following the rollover. (BZ#1459649) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1466189 - CVE-2017-3142 bind: An error in TSIG authentication can permit unauthorized zone transfers 1466193 - CVE-2017-3143 bind: An error in TSIG authentication can permit unauthorized dynamic updates 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: bind-9.9.4-50.el7_3.1.src.rpm noarch: bind-license-9.9.4-50.el7_3.1.noarch.rpm x86_64: bind-debuginfo-9.9.4-50.el7_3.1.i686.rpm bind-debuginfo-9.9.4-50.el7_3.1.x86_64.rpm bind-libs-9.9.4-50.el7_3.1.i686.rpm bind-libs-9.9.4-50.el7_3.1.x86_64.rpm bind-libs-lite-9.9.4-50.el7_3.1.i686.rpm bind-libs-lite-9.9.4-50.el7_3.1.x86_64.rpm bind-utils-9.9.4-50.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bind-9.9.4-50.el7_3.1.x86_64.rpm bind-chroot-9.9.4-50.el7_3.1.x86_64.rpm bind-debuginfo-9.9.4-50.el7_3.1.i686.rpm bind-debuginfo-9.9.4-50.el7_3.1.x86_64.rpm bind-devel-9.9.4-50.el7_3.1.i686.rpm bind-devel-9.9.4-50.el7_3.1.x86_64.rpm bind-lite-devel-9.9.4-50.el7_3.1.i686.rpm bind-lite-devel-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.i686.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.i686.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-utils-9.9.4-50.el7_3.1.x86_64.rpm bind-sdb-9.9.4-50.el7_3.1.x86_64.rpm bind-sdb-chroot-9.9.4-50.el7_3.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: bind-9.9.4-50.el7_3.1.src.rpm noarch: bind-license-9.9.4-50.el7_3.1.noarch.rpm x86_64: bind-debuginfo-9.9.4-50.el7_3.1.i686.rpm bind-debuginfo-9.9.4-50.el7_3.1.x86_64.rpm bind-libs-9.9.4-50.el7_3.1.i686.rpm bind-libs-9.9.4-50.el7_3.1.x86_64.rpm bind-libs-lite-9.9.4-50.el7_3.1.i686.rpm bind-libs-lite-9.9.4-50.el7_3.1.x86_64.rpm bind-utils-9.9.4-50.el7_3.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bind-9.9.4-50.el7_3.1.x86_64.rpm bind-chroot-9.9.4-50.el7_3.1.x86_64.rpm bind-debuginfo-9.9.4-50.el7_3.1.i686.rpm bind-debuginfo-9.9.4-50.el7_3.1.x86_64.rpm bind-devel-9.9.4-50.el7_3.1.i686.rpm bind-devel-9.9.4-50.el7_3.1.x86_64.rpm bind-lite-devel-9.9.4-50.el7_3.1.i686.rpm bind-lite-devel-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.i686.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.i686.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-utils-9.9.4-50.el7_3.1.x86_64.rpm bind-sdb-9.9.4-50.el7_3.1.x86_64.rpm bind-sdb-chroot-9.9.4-50.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.9.4-50.el7_3.1.src.rpm aarch64: bind-9.9.4-50.el7_3.1.aarch64.rpm bind-chroot-9.9.4-50.el7_3.1.aarch64.rpm bind-debuginfo-9.9.4-50.el7_3.1.aarch64.rpm bind-libs-9.9.4-50.el7_3.1.aarch64.rpm bind-libs-lite-9.9.4-50.el7_3.1.aarch64.rpm bind-pkcs11-9.9.4-50.el7_3.1.aarch64.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.aarch64.rpm bind-pkcs11-utils-9.9.4-50.el7_3.1.aarch64.rpm bind-utils-9.9.4-50.el7_3.1.aarch64.rpm noarch: bind-license-9.9.4-50.el7_3.1.noarch.rpm ppc64: bind-9.9.4-50.el7_3.1.ppc64.rpm bind-chroot-9.9.4-50.el7_3.1.ppc64.rpm bind-debuginfo-9.9.4-50.el7_3.1.ppc.rpm bind-debuginfo-9.9.4-50.el7_3.1.ppc64.rpm bind-libs-9.9.4-50.el7_3.1.ppc.rpm bind-libs-9.9.4-50.el7_3.1.ppc64.rpm bind-libs-lite-9.9.4-50.el7_3.1.ppc.rpm bind-libs-lite-9.9.4-50.el7_3.1.ppc64.rpm bind-utils-9.9.4-50.el7_3.1.ppc64.rpm ppc64le: bind-9.9.4-50.el7_3.1.ppc64le.rpm bind-chroot-9.9.4-50.el7_3.1.ppc64le.rpm bind-debuginfo-9.9.4-50.el7_3.1.ppc64le.rpm bind-libs-9.9.4-50.el7_3.1.ppc64le.rpm bind-libs-lite-9.9.4-50.el7_3.1.ppc64le.rpm bind-pkcs11-9.9.4-50.el7_3.1.ppc64le.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.ppc64le.rpm bind-pkcs11-utils-9.9.4-50.el7_3.1.ppc64le.rpm bind-utils-9.9.4-50.el7_3.1.ppc64le.rpm s390x: bind-9.9.4-50.el7_3.1.s390x.rpm bind-chroot-9.9.4-50.el7_3.1.s390x.rpm bind-debuginfo-9.9.4-50.el7_3.1.s390.rpm bind-debuginfo-9.9.4-50.el7_3.1.s390x.rpm bind-libs-9.9.4-50.el7_3.1.s390.rpm bind-libs-9.9.4-50.el7_3.1.s390x.rpm bind-libs-lite-9.9.4-50.el7_3.1.s390.rpm bind-libs-lite-9.9.4-50.el7_3.1.s390x.rpm bind-utils-9.9.4-50.el7_3.1.s390x.rpm x86_64: bind-9.9.4-50.el7_3.1.x86_64.rpm bind-chroot-9.9.4-50.el7_3.1.x86_64.rpm bind-debuginfo-9.9.4-50.el7_3.1.i686.rpm bind-debuginfo-9.9.4-50.el7_3.1.x86_64.rpm bind-libs-9.9.4-50.el7_3.1.i686.rpm bind-libs-9.9.4-50.el7_3.1.x86_64.rpm bind-libs-lite-9.9.4-50.el7_3.1.i686.rpm bind-libs-lite-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.i686.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-utils-9.9.4-50.el7_3.1.x86_64.rpm bind-utils-9.9.4-50.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: bind-debuginfo-9.9.4-50.el7_3.1.aarch64.rpm bind-devel-9.9.4-50.el7_3.1.aarch64.rpm bind-lite-devel-9.9.4-50.el7_3.1.aarch64.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.aarch64.rpm bind-sdb-9.9.4-50.el7_3.1.aarch64.rpm bind-sdb-chroot-9.9.4-50.el7_3.1.aarch64.rpm ppc64: bind-debuginfo-9.9.4-50.el7_3.1.ppc.rpm bind-debuginfo-9.9.4-50.el7_3.1.ppc64.rpm bind-devel-9.9.4-50.el7_3.1.ppc.rpm bind-devel-9.9.4-50.el7_3.1.ppc64.rpm bind-lite-devel-9.9.4-50.el7_3.1.ppc.rpm bind-lite-devel-9.9.4-50.el7_3.1.ppc64.rpm bind-pkcs11-9.9.4-50.el7_3.1.ppc64.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.ppc.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.ppc64.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.ppc.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.ppc64.rpm bind-pkcs11-utils-9.9.4-50.el7_3.1.ppc64.rpm bind-sdb-9.9.4-50.el7_3.1.ppc64.rpm bind-sdb-chroot-9.9.4-50.el7_3.1.ppc64.rpm ppc64le: bind-debuginfo-9.9.4-50.el7_3.1.ppc64le.rpm bind-devel-9.9.4-50.el7_3.1.ppc64le.rpm bind-lite-devel-9.9.4-50.el7_3.1.ppc64le.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.ppc64le.rpm bind-sdb-9.9.4-50.el7_3.1.ppc64le.rpm bind-sdb-chroot-9.9.4-50.el7_3.1.ppc64le.rpm s390x: bind-debuginfo-9.9.4-50.el7_3.1.s390.rpm bind-debuginfo-9.9.4-50.el7_3.1.s390x.rpm bind-devel-9.9.4-50.el7_3.1.s390.rpm bind-devel-9.9.4-50.el7_3.1.s390x.rpm bind-lite-devel-9.9.4-50.el7_3.1.s390.rpm bind-lite-devel-9.9.4-50.el7_3.1.s390x.rpm bind-pkcs11-9.9.4-50.el7_3.1.s390x.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.s390.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.s390x.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.s390.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.s390x.rpm bind-pkcs11-utils-9.9.4-50.el7_3.1.s390x.rpm bind-sdb-9.9.4-50.el7_3.1.s390x.rpm bind-sdb-chroot-9.9.4-50.el7_3.1.s390x.rpm x86_64: bind-debuginfo-9.9.4-50.el7_3.1.i686.rpm bind-debuginfo-9.9.4-50.el7_3.1.x86_64.rpm bind-devel-9.9.4-50.el7_3.1.i686.rpm bind-devel-9.9.4-50.el7_3.1.x86_64.rpm bind-lite-devel-9.9.4-50.el7_3.1.i686.rpm bind-lite-devel-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.i686.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.x86_64.rpm bind-sdb-9.9.4-50.el7_3.1.x86_64.rpm bind-sdb-chroot-9.9.4-50.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: bind-9.9.4-50.el7_3.1.src.rpm noarch: bind-license-9.9.4-50.el7_3.1.noarch.rpm x86_64: bind-9.9.4-50.el7_3.1.x86_64.rpm bind-chroot-9.9.4-50.el7_3.1.x86_64.rpm bind-debuginfo-9.9.4-50.el7_3.1.i686.rpm bind-debuginfo-9.9.4-50.el7_3.1.x86_64.rpm bind-libs-9.9.4-50.el7_3.1.i686.rpm bind-libs-9.9.4-50.el7_3.1.x86_64.rpm bind-libs-lite-9.9.4-50.el7_3.1.i686.rpm bind-libs-lite-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.i686.rpm bind-pkcs11-libs-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-utils-9.9.4-50.el7_3.1.x86_64.rpm bind-utils-9.9.4-50.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bind-debuginfo-9.9.4-50.el7_3.1.i686.rpm bind-debuginfo-9.9.4-50.el7_3.1.x86_64.rpm bind-devel-9.9.4-50.el7_3.1.i686.rpm bind-devel-9.9.4-50.el7_3.1.x86_64.rpm bind-lite-devel-9.9.4-50.el7_3.1.i686.rpm bind-lite-devel-9.9.4-50.el7_3.1.x86_64.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.i686.rpm bind-pkcs11-devel-9.9.4-50.el7_3.1.x86_64.rpm bind-sdb-9.9.4-50.el7_3.1.x86_64.rpm bind-sdb-chroot-9.9.4-50.el7_3.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-3142 https://access.redhat.com/security/cve/CVE-2017-3143 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01503 https://kb.isc.org/article/AA-01504 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZXLzpXlSAg2UNWIIRAohrAJ9dKKjDJy42hbkVOWZnb3c7M9ZqkwCfYN9m hnP/YHrmNkA/wwi/mFPOh9o= =jhN1 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce