Login
Newsletter
Werbung

Sicherheit: Denial of Service in BIND
Aktuelle Meldungen Distributionen
Name: Denial of Service in BIND
ID: RHSA-2017:0064-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 16. Januar 2017, 11:44
Referenzen: https://access.redhat.com/security/cve/CVE-2016-9147
https://kb.isc.org/article/AA-01440
Applikationen: BIND

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind97 security update
Advisory ID: RHSA-2017:0064-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0064.html
Issue date: 2017-01-16
CVE Names: CVE-2016-9147
=====================================================================

1. Summary:

An update for bind97 is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled a query
response containing inconsistent DNSSEC information. A remote attacker
could use this flaw to make named exit unexpectedly with an assertion
failure via a specially crafted DNS response. (CVE-2016-9147)

Red Hat would like to thank ISC for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1411367 - CVE-2016-9147 bind: assertion failure while handling a query response
containing inconsistent DNSSEC information

6. Package List:

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
bind97-9.7.0-21.P2.el5_11.10.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.10.i386.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.10.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.10.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.10.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.10.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.10.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind97-9.7.0-21.P2.el5_11.10.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.10.i386.rpm

ia64:
bind97-9.7.0-21.P2.el5_11.10.ia64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.10.ia64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.10.ia64.rpm
bind97-devel-9.7.0-21.P2.el5_11.10.ia64.rpm
bind97-libs-9.7.0-21.P2.el5_11.10.ia64.rpm
bind97-utils-9.7.0-21.P2.el5_11.10.ia64.rpm

ppc:
bind97-9.7.0-21.P2.el5_11.10.ppc.rpm
bind97-chroot-9.7.0-21.P2.el5_11.10.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.10.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.10.ppc64.rpm
bind97-devel-9.7.0-21.P2.el5_11.10.ppc.rpm
bind97-devel-9.7.0-21.P2.el5_11.10.ppc64.rpm
bind97-libs-9.7.0-21.P2.el5_11.10.ppc.rpm
bind97-libs-9.7.0-21.P2.el5_11.10.ppc64.rpm
bind97-utils-9.7.0-21.P2.el5_11.10.ppc.rpm

s390x:
bind97-9.7.0-21.P2.el5_11.10.s390x.rpm
bind97-chroot-9.7.0-21.P2.el5_11.10.s390x.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.10.s390.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.10.s390x.rpm
bind97-devel-9.7.0-21.P2.el5_11.10.s390.rpm
bind97-devel-9.7.0-21.P2.el5_11.10.s390x.rpm
bind97-libs-9.7.0-21.P2.el5_11.10.s390.rpm
bind97-libs-9.7.0-21.P2.el5_11.10.s390x.rpm
bind97-utils-9.7.0-21.P2.el5_11.10.s390x.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.10.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.10.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.10.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.10.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.10.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.10.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9147
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01440

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYfG0SXlSAg2UNWIIRAqMKAKC1P/1mupHVpR4P115n2DanOpYOWgCdFHt+
4n6D05VwtJuRLh+LNl5fMhQ=
=+GMD
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung