Login
Newsletter
Werbung

Sicherheit: Denial of Service in BIND
Aktuelle Meldungen Distributionen
Name: Denial of Service in BIND
ID: RHSA-2016:2615-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 3. November 2016, 22:36
Referenzen: https://kb.isc.org/article/AA-01434
https://access.redhat.com/security/cve/CVE-2016-8864
Applikationen: BIND

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2016:2615-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2615.html
Issue date: 2016-11-03
CVE Names: CVE-2016-8864
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled responses
containing a DNAME answer. A remote attacker could use this flaw to make
named exit unexpectedly with an assertion failure via a specially crafted
DNS response. (CVE-2016-8864)

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Tony Finch (University of Cambridge) and Marco Davids (SIDN
Labs) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1389652 - CVE-2016-8864 bind: assertion failure while handling responses
containing a DNAME answer

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-38.el7_3.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-libs-9.9.4-38.el7_3.i686.rpm
bind-libs-9.9.4-38.el7_3.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.x86_64.rpm
bind-utils-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-38.el7_3.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-devel-9.9.4-38.el7_3.i686.rpm
bind-devel-9.9.4-38.el7_3.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-38.el7_3.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-libs-9.9.4-38.el7_3.i686.rpm
bind-libs-9.9.4-38.el7_3.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.x86_64.rpm
bind-utils-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-38.el7_3.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-devel-9.9.4-38.el7_3.i686.rpm
bind-devel-9.9.4-38.el7_3.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-38.el7_3.src.rpm

aarch64:
bind-9.9.4-38.el7_3.aarch64.rpm
bind-chroot-9.9.4-38.el7_3.aarch64.rpm
bind-debuginfo-9.9.4-38.el7_3.aarch64.rpm
bind-libs-9.9.4-38.el7_3.aarch64.rpm
bind-libs-lite-9.9.4-38.el7_3.aarch64.rpm
bind-pkcs11-9.9.4-38.el7_3.aarch64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.aarch64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.aarch64.rpm
bind-utils-9.9.4-38.el7_3.aarch64.rpm

noarch:
bind-license-9.9.4-38.el7_3.noarch.rpm

ppc64:
bind-9.9.4-38.el7_3.ppc64.rpm
bind-chroot-9.9.4-38.el7_3.ppc64.rpm
bind-debuginfo-9.9.4-38.el7_3.ppc.rpm
bind-debuginfo-9.9.4-38.el7_3.ppc64.rpm
bind-libs-9.9.4-38.el7_3.ppc.rpm
bind-libs-9.9.4-38.el7_3.ppc64.rpm
bind-libs-lite-9.9.4-38.el7_3.ppc.rpm
bind-libs-lite-9.9.4-38.el7_3.ppc64.rpm
bind-utils-9.9.4-38.el7_3.ppc64.rpm

ppc64le:
bind-9.9.4-38.el7_3.ppc64le.rpm
bind-chroot-9.9.4-38.el7_3.ppc64le.rpm
bind-debuginfo-9.9.4-38.el7_3.ppc64le.rpm
bind-libs-9.9.4-38.el7_3.ppc64le.rpm
bind-libs-lite-9.9.4-38.el7_3.ppc64le.rpm
bind-pkcs11-9.9.4-38.el7_3.ppc64le.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.ppc64le.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.ppc64le.rpm
bind-utils-9.9.4-38.el7_3.ppc64le.rpm

s390x:
bind-9.9.4-38.el7_3.s390x.rpm
bind-chroot-9.9.4-38.el7_3.s390x.rpm
bind-debuginfo-9.9.4-38.el7_3.s390.rpm
bind-debuginfo-9.9.4-38.el7_3.s390x.rpm
bind-libs-9.9.4-38.el7_3.s390.rpm
bind-libs-9.9.4-38.el7_3.s390x.rpm
bind-libs-lite-9.9.4-38.el7_3.s390.rpm
bind-libs-lite-9.9.4-38.el7_3.s390x.rpm
bind-utils-9.9.4-38.el7_3.s390x.rpm

x86_64:
bind-9.9.4-38.el7_3.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-libs-9.9.4-38.el7_3.i686.rpm
bind-libs-9.9.4-38.el7_3.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.x86_64.rpm
bind-utils-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
bind-debuginfo-9.9.4-38.el7_3.aarch64.rpm
bind-devel-9.9.4-38.el7_3.aarch64.rpm
bind-lite-devel-9.9.4-38.el7_3.aarch64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.aarch64.rpm
bind-sdb-9.9.4-38.el7_3.aarch64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.aarch64.rpm

ppc64:
bind-debuginfo-9.9.4-38.el7_3.ppc.rpm
bind-debuginfo-9.9.4-38.el7_3.ppc64.rpm
bind-devel-9.9.4-38.el7_3.ppc.rpm
bind-devel-9.9.4-38.el7_3.ppc64.rpm
bind-lite-devel-9.9.4-38.el7_3.ppc.rpm
bind-lite-devel-9.9.4-38.el7_3.ppc64.rpm
bind-pkcs11-9.9.4-38.el7_3.ppc64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.ppc.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.ppc64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.ppc.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.ppc64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.ppc64.rpm
bind-sdb-9.9.4-38.el7_3.ppc64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-38.el7_3.ppc64le.rpm
bind-devel-9.9.4-38.el7_3.ppc64le.rpm
bind-lite-devel-9.9.4-38.el7_3.ppc64le.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.ppc64le.rpm
bind-sdb-9.9.4-38.el7_3.ppc64le.rpm
bind-sdb-chroot-9.9.4-38.el7_3.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-38.el7_3.s390.rpm
bind-debuginfo-9.9.4-38.el7_3.s390x.rpm
bind-devel-9.9.4-38.el7_3.s390.rpm
bind-devel-9.9.4-38.el7_3.s390x.rpm
bind-lite-devel-9.9.4-38.el7_3.s390.rpm
bind-lite-devel-9.9.4-38.el7_3.s390x.rpm
bind-pkcs11-9.9.4-38.el7_3.s390x.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.s390.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.s390x.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.s390.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.s390x.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.s390x.rpm
bind-sdb-9.9.4-38.el7_3.s390x.rpm
bind-sdb-chroot-9.9.4-38.el7_3.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-devel-9.9.4-38.el7_3.i686.rpm
bind-devel-9.9.4-38.el7_3.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-38.el7_3.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.noarch.rpm

x86_64:
bind-9.9.4-38.el7_3.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-libs-9.9.4-38.el7_3.i686.rpm
bind-libs-9.9.4-38.el7_3.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.x86_64.rpm
bind-utils-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-devel-9.9.4-38.el7_3.i686.rpm
bind-devel-9.9.4-38.el7_3.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8864
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01434

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYG1odXlSAg2UNWIIRAjtNAJ4qCI3MwUgDlRaPb/jGrKpAc0JcVgCgtG3j
rrmMJKOjH+WE7uY2QjAR09o=
=Ygiu
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung