Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2017:0063-01] Important: bind security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: bind security update

Advisory ID: RHSA-2017:0063-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0063.html

Issue date: 2017-01-16

CVE Names: CVE-2016-9147

=====================================================================

 

1. Summary:

 

An update for bind is now available for Red Hat Enterprise Linux 5 and Red

Hat Enterprise Linux 6.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

 

3. Description:

 

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain

Name System (DNS) protocols. BIND includes a DNS server (named); a resolver

library (routines for applications to use when interfacing with DNS); and

tools for verifying that the DNS server is operating correctly.

 

Security Fix(es):

 

* A denial of service flaw was found in the way BIND handled a query

response containing inconsistent DNSSEC information. A remote attacker

could use this flaw to make named exit unexpectedly with an assertion

failure via a specially crafted DNS response. (CVE-2016-9147)

 

Red Hat would like to thank ISC for reporting this issue.

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

After installing the update, the BIND daemon (named) will be restarted

automatically.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1411367 - CVE-2016-9147 bind: assertion failure while handling a query response containing inconsistent DNSSEC information

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

bind-9.3.6-25.P1.el5_11.12.src.rpm

 

i386:

bind-9.3.6-25.P1.el5_11.12.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.i386.rpm

bind-libs-9.3.6-25.P1.el5_11.12.i386.rpm

bind-sdb-9.3.6-25.P1.el5_11.12.i386.rpm

bind-utils-9.3.6-25.P1.el5_11.12.i386.rpm

 

x86_64:

bind-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-libs-9.3.6-25.P1.el5_11.12.i386.rpm

bind-libs-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-sdb-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-utils-9.3.6-25.P1.el5_11.12.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

 

Source:

bind-9.3.6-25.P1.el5_11.12.src.rpm

 

i386:

bind-chroot-9.3.6-25.P1.el5_11.12.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.i386.rpm

bind-devel-9.3.6-25.P1.el5_11.12.i386.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.12.i386.rpm

caching-nameserver-9.3.6-25.P1.el5_11.12.i386.rpm

 

x86_64:

bind-chroot-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-devel-9.3.6-25.P1.el5_11.12.i386.rpm

bind-devel-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.12.i386.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.12.x86_64.rpm

caching-nameserver-9.3.6-25.P1.el5_11.12.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

bind-9.3.6-25.P1.el5_11.12.src.rpm

 

i386:

bind-9.3.6-25.P1.el5_11.12.i386.rpm

bind-chroot-9.3.6-25.P1.el5_11.12.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.i386.rpm

bind-devel-9.3.6-25.P1.el5_11.12.i386.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.12.i386.rpm

bind-libs-9.3.6-25.P1.el5_11.12.i386.rpm

bind-sdb-9.3.6-25.P1.el5_11.12.i386.rpm

bind-utils-9.3.6-25.P1.el5_11.12.i386.rpm

caching-nameserver-9.3.6-25.P1.el5_11.12.i386.rpm

 

ia64:

bind-9.3.6-25.P1.el5_11.12.ia64.rpm

bind-chroot-9.3.6-25.P1.el5_11.12.ia64.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.ia64.rpm

bind-devel-9.3.6-25.P1.el5_11.12.ia64.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.12.ia64.rpm

bind-libs-9.3.6-25.P1.el5_11.12.i386.rpm

bind-libs-9.3.6-25.P1.el5_11.12.ia64.rpm

bind-sdb-9.3.6-25.P1.el5_11.12.ia64.rpm

bind-utils-9.3.6-25.P1.el5_11.12.ia64.rpm

caching-nameserver-9.3.6-25.P1.el5_11.12.ia64.rpm

 

ppc:

bind-9.3.6-25.P1.el5_11.12.ppc.rpm

bind-chroot-9.3.6-25.P1.el5_11.12.ppc.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.ppc.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.ppc64.rpm

bind-devel-9.3.6-25.P1.el5_11.12.ppc.rpm

bind-devel-9.3.6-25.P1.el5_11.12.ppc64.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.12.ppc.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.12.ppc64.rpm

bind-libs-9.3.6-25.P1.el5_11.12.ppc.rpm

bind-libs-9.3.6-25.P1.el5_11.12.ppc64.rpm

bind-sdb-9.3.6-25.P1.el5_11.12.ppc.rpm

bind-utils-9.3.6-25.P1.el5_11.12.ppc.rpm

caching-nameserver-9.3.6-25.P1.el5_11.12.ppc.rpm

 

s390x:

bind-9.3.6-25.P1.el5_11.12.s390x.rpm

bind-chroot-9.3.6-25.P1.el5_11.12.s390x.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.s390.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.s390x.rpm

bind-devel-9.3.6-25.P1.el5_11.12.s390.rpm

bind-devel-9.3.6-25.P1.el5_11.12.s390x.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.12.s390.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.12.s390x.rpm

bind-libs-9.3.6-25.P1.el5_11.12.s390.rpm

bind-libs-9.3.6-25.P1.el5_11.12.s390x.rpm

bind-sdb-9.3.6-25.P1.el5_11.12.s390x.rpm

bind-utils-9.3.6-25.P1.el5_11.12.s390x.rpm

caching-nameserver-9.3.6-25.P1.el5_11.12.s390x.rpm

 

x86_64:

bind-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-chroot-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.i386.rpm

bind-debuginfo-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-devel-9.3.6-25.P1.el5_11.12.i386.rpm

bind-devel-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.12.i386.rpm

bind-libbind-devel-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-libs-9.3.6-25.P1.el5_11.12.i386.rpm

bind-libs-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-sdb-9.3.6-25.P1.el5_11.12.x86_64.rpm

bind-utils-9.3.6-25.P1.el5_11.12.x86_64.rpm

caching-nameserver-9.3.6-25.P1.el5_11.12.x86_64.rpm

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

bind-9.8.2-0.47.rc1.el6_8.4.src.rpm

 

i386:

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-utils-9.8.2-0.47.rc1.el6_8.4.i686.rpm

 

x86_64:

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-utils-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

i386:

bind-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-chroot-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-sdb-9.8.2-0.47.rc1.el6_8.4.i686.rpm

 

x86_64:

bind-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-chroot-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-sdb-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node (v. 6):

 

Source:

bind-9.8.2-0.47.rc1.el6_8.4.src.rpm

 

x86_64:

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-utils-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

x86_64:

bind-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-chroot-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-sdb-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

bind-9.8.2-0.47.rc1.el6_8.4.src.rpm

 

i386:

bind-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-chroot-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-utils-9.8.2-0.47.rc1.el6_8.4.i686.rpm

 

ppc64:

bind-9.8.2-0.47.rc1.el6_8.4.ppc64.rpm

bind-chroot-9.8.2-0.47.rc1.el6_8.4.ppc64.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.ppc.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.ppc64.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.ppc.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.ppc64.rpm

bind-utils-9.8.2-0.47.rc1.el6_8.4.ppc64.rpm

 

s390x:

bind-9.8.2-0.47.rc1.el6_8.4.s390x.rpm

bind-chroot-9.8.2-0.47.rc1.el6_8.4.s390x.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.s390.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.s390x.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.s390.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.s390x.rpm

bind-utils-9.8.2-0.47.rc1.el6_8.4.s390x.rpm

 

x86_64:

bind-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-chroot-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-utils-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

i386:

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-sdb-9.8.2-0.47.rc1.el6_8.4.i686.rpm

 

ppc64:

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.ppc.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.ppc64.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.ppc.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.ppc64.rpm

bind-sdb-9.8.2-0.47.rc1.el6_8.4.ppc64.rpm

 

s390x:

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.s390.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.s390x.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.s390.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.s390x.rpm

bind-sdb-9.8.2-0.47.rc1.el6_8.4.s390x.rpm

 

x86_64:

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-sdb-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

bind-9.8.2-0.47.rc1.el6_8.4.src.rpm

 

i386:

bind-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-chroot-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-utils-9.8.2-0.47.rc1.el6_8.4.i686.rpm

 

x86_64:

bind-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-chroot-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-libs-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-utils-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

i386:

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-sdb-9.8.2-0.47.rc1.el6_8.4.i686.rpm

 

x86_64:

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-debuginfo-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.i686.rpm

bind-devel-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

bind-sdb-9.8.2-0.47.rc1.el6_8.4.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2016-9147

https://access.redhat.com/security/updates/classification/#important

https://kb.isc.org/article/AA-01440

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2017 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFYfGzoXlSAg2UNWIIRApCZAKC49veEJxDDyT6s9rEqW/MeItCNTgCfagSn

V3oDcJx/6mxYPbhtkfrQj0M=

=jzRy

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×