-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: bind security update Advisory ID: RHSA-2017:2533-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2533 Issue date: 2017-08-24 CVE Names: CVE-2016-2775 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 7.2 Extended Update Support and Red Hat Enterprise Linux 7.3 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * It was found that the lightweight resolver protocol implementation in BIND could enter an infinite recursion and crash when asked to resolve a query name which, when combined with a search list entry, exceeds the maximum allowable length. A remote attacker could use this flaw to crash lwresd or named when using the "lwres" statement in named.conf. (CVE-2016-2775) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1357803 - CVE-2016-2775 bind: Too long query name causes segmentation fault in lwresd 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.2): Source: bind-9.9.4-29.el7_2.7.src.rpm noarch: bind-license-9.9.4-29.el7_2.7.noarch.rpm x86_64: bind-debuginfo-9.9.4-29.el7_2.7.i686.rpm bind-debuginfo-9.9.4-29.el7_2.7.x86_64.rpm bind-libs-9.9.4-29.el7_2.7.i686.rpm bind-libs-9.9.4-29.el7_2.7.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.7.i686.rpm bind-libs-lite-9.9.4-29.el7_2.7.x86_64.rpm bind-utils-9.9.4-29.el7_2.7.x86_64.rpm Red Hat Enterprise Linux ComputeNode EUS (v. 7.3): Source: bind-9.9.4-50.el7_3.2.src.rpm noarch: bind-license-9.9.4-50.el7_3.2.noarch.rpm x86_64: bind-debuginfo-9.9.4-50.el7_3.2.i686.rpm bind-debuginfo-9.9.4-50.el7_3.2.x86_64.rpm bind-libs-9.9.4-50.el7_3.2.i686.rpm bind-libs-9.9.4-50.el7_3.2.x86_64.rpm bind-libs-lite-9.9.4-50.el7_3.2.i686.rpm bind-libs-lite-9.9.4-50.el7_3.2.x86_64.rpm bind-utils-9.9.4-50.el7_3.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2): x86_64: bind-9.9.4-29.el7_2.7.x86_64.rpm bind-chroot-9.9.4-29.el7_2.7.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.7.i686.rpm bind-debuginfo-9.9.4-29.el7_2.7.x86_64.rpm bind-devel-9.9.4-29.el7_2.7.i686.rpm bind-devel-9.9.4-29.el7_2.7.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.7.i686.rpm bind-lite-devel-9.9.4-29.el7_2.7.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.7.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.7.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.7.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.7.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.7.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.7.x86_64.rpm bind-sdb-9.9.4-29.el7_2.7.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3): x86_64: bind-9.9.4-50.el7_3.2.x86_64.rpm bind-chroot-9.9.4-50.el7_3.2.x86_64.rpm bind-debuginfo-9.9.4-50.el7_3.2.i686.rpm bind-debuginfo-9.9.4-50.el7_3.2.x86_64.rpm bind-devel-9.9.4-50.el7_3.2.i686.rpm bind-devel-9.9.4-50.el7_3.2.x86_64.rpm bind-lite-devel-9.9.4-50.el7_3.2.i686.rpm bind-lite-devel-9.9.4-50.el7_3.2.x86_64.rpm bind-pkcs11-9.9.4-50.el7_3.2.x86_64.rpm bind-pkcs11-devel-9.9.4-50.el7_3.2.i686.rpm bind-pkcs11-devel-9.9.4-50.el7_3.2.x86_64.rpm bind-pkcs11-libs-9.9.4-50.el7_3.2.i686.rpm bind-pkcs11-libs-9.9.4-50.el7_3.2.x86_64.rpm bind-pkcs11-utils-9.9.4-50.el7_3.2.x86_64.rpm bind-sdb-9.9.4-50.el7_3.2.x86_64.rpm bind-sdb-chroot-9.9.4-50.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.2): Source: bind-9.9.4-29.el7_2.7.src.rpm noarch: bind-license-9.9.4-29.el7_2.7.noarch.rpm ppc64: bind-9.9.4-29.el7_2.7.ppc64.rpm bind-chroot-9.9.4-29.el7_2.7.ppc64.rpm bind-debuginfo-9.9.4-29.el7_2.7.ppc.rpm bind-debuginfo-9.9.4-29.el7_2.7.ppc64.rpm bind-libs-9.9.4-29.el7_2.7.ppc.rpm bind-libs-9.9.4-29.el7_2.7.ppc64.rpm bind-libs-lite-9.9.4-29.el7_2.7.ppc.rpm bind-libs-lite-9.9.4-29.el7_2.7.ppc64.rpm bind-utils-9.9.4-29.el7_2.7.ppc64.rpm ppc64le: bind-9.9.4-29.el7_2.7.ppc64le.rpm bind-chroot-9.9.4-29.el7_2.7.ppc64le.rpm bind-debuginfo-9.9.4-29.el7_2.7.ppc64le.rpm bind-libs-9.9.4-29.el7_2.7.ppc64le.rpm bind-libs-lite-9.9.4-29.el7_2.7.ppc64le.rpm bind-pkcs11-9.9.4-29.el7_2.7.ppc64le.rpm bind-pkcs11-libs-9.9.4-29.el7_2.7.ppc64le.rpm bind-pkcs11-utils-9.9.4-29.el7_2.7.ppc64le.rpm bind-utils-9.9.4-29.el7_2.7.ppc64le.rpm s390x: bind-9.9.4-29.el7_2.7.s390x.rpm bind-chroot-9.9.4-29.el7_2.7.s390x.rpm bind-debuginfo-9.9.4-29.el7_2.7.s390.rpm bind-debuginfo-9.9.4-29.el7_2.7.s390x.rpm bind-libs-9.9.4-29.el7_2.7.s390.rpm bind-libs-9.9.4-29.el7_2.7.s390x.rpm bind-libs-lite-9.9.4-29.el7_2.7.s390.rpm bind-libs-lite-9.9.4-29.el7_2.7.s390x.rpm bind-utils-9.9.4-29.el7_2.7.s390x.rpm x86_64: bind-9.9.4-29.el7_2.7.x86_64.rpm bind-chroot-9.9.4-29.el7_2.7.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.7.i686.rpm bind-debuginfo-9.9.4-29.el7_2.7.x86_64.rpm bind-libs-9.9.4-29.el7_2.7.i686.rpm bind-libs-9.9.4-29.el7_2.7.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.7.i686.rpm bind-libs-lite-9.9.4-29.el7_2.7.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.7.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.7.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.7.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.7.x86_64.rpm bind-utils-9.9.4-29.el7_2.7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.3): Source: bind-9.9.4-50.el7_3.2.src.rpm noarch: bind-license-9.9.4-50.el7_3.2.noarch.rpm ppc64: bind-9.9.4-50.el7_3.2.ppc64.rpm bind-chroot-9.9.4-50.el7_3.2.ppc64.rpm bind-debuginfo-9.9.4-50.el7_3.2.ppc.rpm bind-debuginfo-9.9.4-50.el7_3.2.ppc64.rpm bind-libs-9.9.4-50.el7_3.2.ppc.rpm bind-libs-9.9.4-50.el7_3.2.ppc64.rpm bind-libs-lite-9.9.4-50.el7_3.2.ppc.rpm bind-libs-lite-9.9.4-50.el7_3.2.ppc64.rpm bind-utils-9.9.4-50.el7_3.2.ppc64.rpm ppc64le: bind-9.9.4-50.el7_3.2.ppc64le.rpm bind-chroot-9.9.4-50.el7_3.2.ppc64le.rpm bind-debuginfo-9.9.4-50.el7_3.2.ppc64le.rpm bind-libs-9.9.4-50.el7_3.2.ppc64le.rpm bind-libs-lite-9.9.4-50.el7_3.2.ppc64le.rpm bind-pkcs11-9.9.4-50.el7_3.2.ppc64le.rpm bind-pkcs11-libs-9.9.4-50.el7_3.2.ppc64le.rpm bind-pkcs11-utils-9.9.4-50.el7_3.2.ppc64le.rpm bind-utils-9.9.4-50.el7_3.2.ppc64le.rpm s390x: bind-9.9.4-50.el7_3.2.s390x.rpm bind-chroot-9.9.4-50.el7_3.2.s390x.rpm bind-debuginfo-9.9.4-50.el7_3.2.s390.rpm bind-debuginfo-9.9.4-50.el7_3.2.s390x.rpm bind-libs-9.9.4-50.el7_3.2.s390.rpm bind-libs-9.9.4-50.el7_3.2.s390x.rpm bind-libs-lite-9.9.4-50.el7_3.2.s390.rpm bind-libs-lite-9.9.4-50.el7_3.2.s390x.rpm bind-utils-9.9.4-50.el7_3.2.s390x.rpm x86_64: bind-9.9.4-50.el7_3.2.x86_64.rpm bind-chroot-9.9.4-50.el7_3.2.x86_64.rpm bind-debuginfo-9.9.4-50.el7_3.2.i686.rpm bind-debuginfo-9.9.4-50.el7_3.2.x86_64.rpm bind-libs-9.9.4-50.el7_3.2.i686.rpm bind-libs-9.9.4-50.el7_3.2.x86_64.rpm bind-libs-lite-9.9.4-50.el7_3.2.i686.rpm bind-libs-lite-9.9.4-50.el7_3.2.x86_64.rpm bind-pkcs11-9.9.4-50.el7_3.2.x86_64.rpm bind-pkcs11-libs-9.9.4-50.el7_3.2.i686.rpm bind-pkcs11-libs-9.9.4-50.el7_3.2.x86_64.rpm bind-pkcs11-utils-9.9.4-50.el7_3.2.x86_64.rpm bind-utils-9.9.4-50.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.2): ppc64: bind-debuginfo-9.9.4-29.el7_2.7.ppc.rpm bind-debuginfo-9.9.4-29.el7_2.7.ppc64.rpm bind-devel-9.9.4-29.el7_2.7.ppc.rpm bind-devel-9.9.4-29.el7_2.7.ppc64.rpm bind-lite-devel-9.9.4-29.el7_2.7.ppc.rpm bind-lite-devel-9.9.4-29.el7_2.7.ppc64.rpm bind-pkcs11-9.9.4-29.el7_2.7.ppc64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.7.ppc.rpm bind-pkcs11-devel-9.9.4-29.el7_2.7.ppc64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.7.ppc.rpm bind-pkcs11-libs-9.9.4-29.el7_2.7.ppc64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.7.ppc64.rpm bind-sdb-9.9.4-29.el7_2.7.ppc64.rpm bind-sdb-chroot-9.9.4-29.el7_2.7.ppc64.rpm ppc64le: bind-debuginfo-9.9.4-29.el7_2.7.ppc64le.rpm bind-devel-9.9.4-29.el7_2.7.ppc64le.rpm bind-lite-devel-9.9.4-29.el7_2.7.ppc64le.rpm bind-pkcs11-devel-9.9.4-29.el7_2.7.ppc64le.rpm bind-sdb-9.9.4-29.el7_2.7.ppc64le.rpm bind-sdb-chroot-9.9.4-29.el7_2.7.ppc64le.rpm s390x: bind-debuginfo-9.9.4-29.el7_2.7.s390.rpm bind-debuginfo-9.9.4-29.el7_2.7.s390x.rpm bind-devel-9.9.4-29.el7_2.7.s390.rpm bind-devel-9.9.4-29.el7_2.7.s390x.rpm bind-lite-devel-9.9.4-29.el7_2.7.s390.rpm bind-lite-devel-9.9.4-29.el7_2.7.s390x.rpm bind-pkcs11-9.9.4-29.el7_2.7.s390x.rpm bind-pkcs11-devel-9.9.4-29.el7_2.7.s390.rpm bind-pkcs11-devel-9.9.4-29.el7_2.7.s390x.rpm bind-pkcs11-libs-9.9.4-29.el7_2.7.s390.rpm bind-pkcs11-libs-9.9.4-29.el7_2.7.s390x.rpm bind-pkcs11-utils-9.9.4-29.el7_2.7.s390x.rpm bind-sdb-9.9.4-29.el7_2.7.s390x.rpm bind-sdb-chroot-9.9.4-29.el7_2.7.s390x.rpm x86_64: bind-debuginfo-9.9.4-29.el7_2.7.i686.rpm bind-debuginfo-9.9.4-29.el7_2.7.x86_64.rpm bind-devel-9.9.4-29.el7_2.7.i686.rpm bind-devel-9.9.4-29.el7_2.7.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.7.i686.rpm bind-lite-devel-9.9.4-29.el7_2.7.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.7.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.7.x86_64.rpm bind-sdb-9.9.4-29.el7_2.7.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.3): ppc64: bind-debuginfo-9.9.4-50.el7_3.2.ppc.rpm bind-debuginfo-9.9.4-50.el7_3.2.ppc64.rpm bind-devel-9.9.4-50.el7_3.2.ppc.rpm bind-devel-9.9.4-50.el7_3.2.ppc64.rpm bind-lite-devel-9.9.4-50.el7_3.2.ppc.rpm bind-lite-devel-9.9.4-50.el7_3.2.ppc64.rpm bind-pkcs11-9.9.4-50.el7_3.2.ppc64.rpm bind-pkcs11-devel-9.9.4-50.el7_3.2.ppc.rpm bind-pkcs11-devel-9.9.4-50.el7_3.2.ppc64.rpm bind-pkcs11-libs-9.9.4-50.el7_3.2.ppc.rpm bind-pkcs11-libs-9.9.4-50.el7_3.2.ppc64.rpm bind-pkcs11-utils-9.9.4-50.el7_3.2.ppc64.rpm bind-sdb-9.9.4-50.el7_3.2.ppc64.rpm bind-sdb-chroot-9.9.4-50.el7_3.2.ppc64.rpm ppc64le: bind-debuginfo-9.9.4-50.el7_3.2.ppc64le.rpm bind-devel-9.9.4-50.el7_3.2.ppc64le.rpm bind-lite-devel-9.9.4-50.el7_3.2.ppc64le.rpm bind-pkcs11-devel-9.9.4-50.el7_3.2.ppc64le.rpm bind-sdb-9.9.4-50.el7_3.2.ppc64le.rpm bind-sdb-chroot-9.9.4-50.el7_3.2.ppc64le.rpm s390x: bind-debuginfo-9.9.4-50.el7_3.2.s390.rpm bind-debuginfo-9.9.4-50.el7_3.2.s390x.rpm bind-devel-9.9.4-50.el7_3.2.s390.rpm bind-devel-9.9.4-50.el7_3.2.s390x.rpm bind-lite-devel-9.9.4-50.el7_3.2.s390.rpm bind-lite-devel-9.9.4-50.el7_3.2.s390x.rpm bind-pkcs11-9.9.4-50.el7_3.2.s390x.rpm bind-pkcs11-devel-9.9.4-50.el7_3.2.s390.rpm bind-pkcs11-devel-9.9.4-50.el7_3.2.s390x.rpm bind-pkcs11-libs-9.9.4-50.el7_3.2.s390.rpm bind-pkcs11-libs-9.9.4-50.el7_3.2.s390x.rpm bind-pkcs11-utils-9.9.4-50.el7_3.2.s390x.rpm bind-sdb-9.9.4-50.el7_3.2.s390x.rpm bind-sdb-chroot-9.9.4-50.el7_3.2.s390x.rpm x86_64: bind-debuginfo-9.9.4-50.el7_3.2.i686.rpm bind-debuginfo-9.9.4-50.el7_3.2.x86_64.rpm bind-devel-9.9.4-50.el7_3.2.i686.rpm bind-devel-9.9.4-50.el7_3.2.x86_64.rpm bind-lite-devel-9.9.4-50.el7_3.2.i686.rpm bind-lite-devel-9.9.4-50.el7_3.2.x86_64.rpm bind-pkcs11-devel-9.9.4-50.el7_3.2.i686.rpm bind-pkcs11-devel-9.9.4-50.el7_3.2.x86_64.rpm bind-sdb-9.9.4-50.el7_3.2.x86_64.rpm bind-sdb-chroot-9.9.4-50.el7_3.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2775 https://access.redhat.com/security/updates/classification/#moderate https://kb.isc.org/article/AA-01393/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZnmRVXlSAg2UNWIIRAmNMAKCsVAYXVfKO7/plWhfS3/QgWb0nvgCgq6LM 8rjJIV4f7IZVriXNEl8mzmg= =gpSk -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce