-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1773
                A vulnerability has been identified in BIND
                               19 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND
Publisher:         Internet Systems Consortium
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2775  

Original Bulletin: 
   https://kb.isc.org/article/AA-01393

- --------------------------BEGIN INCLUDED TEXT--------------------

Although not commonly used, the BIND package contains provisions
to allow systems to resolve names using the lightweight resolver
protocol, a protocol similar to (but distinct from) the normal DNS
protocols.  The lightweight resolver protocol can be used either
by running the lwresd utility installed with BIND or by configuring
named using the "lwres" statement in named.conf.

An error has been discovered in the BIND implementation of the
lightweight resolver protocol affecting systems which use this
alternate method to do name resolution.

CVE:               CVE-2016-2775
Document Version:  2.0
Posting date:      18 July 2016
Program Impacted:  BIND (lwres only)
Versions affected: 9.0.x -> 9.9.9-P1, 9.10.0->9.10.4-P1, 9.11.0a3->9.11.0b1
Severity:          Medium
Exploitable:       Remotely (if lwres is configured to accept remote
                   client connections)

Description:

   If the lightweight resolver is asked to resolve a query name
   which, when combined with a search list entry, exceeds the maximum
   allowable length, the server can terminate due to an error.

Impact:

   A server which is affected by this defect will terminate with a
   segmentation fault error, resulting in a denial of service to
   client programs attempting to resolve names.

CVSS Score:  5.4 if the server is configured to accept requests from the network.

CVSS Vector:  (AV:N/AC:H/Au:N/C:N/I:N/A:C)

For more information on the Common Vulnerability Scoring System and
to obtain your specific environmental score please visit:
http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:H/Au:N/C:N/I:N/A:C)

Workarounds:

   None.

Active exploits:

   No known active exploits, but the bug has been publicly disclosed
   in an open bug repository operated by Red Hat.

Solution:

   Upgrade to the patched release most closely related to your
   current version of BIND. These can be downloaded from
   http://www.isc.org/downloads.

   -  BIND 9 version 9.9.9-P2
   -  BIND 9 version 9.10.4-P2

   The BIND 9.11 branch is currently in beta development.

   -  BIND 9 version 9.11.0b2

   BIND 9 Supported Preview edition is a feature preview version
   of BIND provided exclusively to eligible ISC Support customers.

   -  BIND 9 version 9.9.9-S3

Document Revision History:

   1.0 Advance Notification, 14 July 2016
   2.0 Public Disclosure, 18 July 2016

Related Documents:

   See our BIND9 Security Vulnerability Matrix at
   https://kb.isc.org/article/AA-00913 for a complete listing of
   Security Vulnerabilities and versions affected.

If you'd like more information on ISC Subscription Support and
Advance Security Notifications, please visit http://www.isc.org/support/.

Do you still have questions?  Questions regarding this advisory
should go to security-officer@isc.org.  To report a new issue,
please encrypt your message using security-officer@isc.org's PGP
key which can be found here:

   https://www.isc.org/downloads/software-support-policy/openpgp-key/.

If you are unable to use encrypted email, you may also report new
issues at: https://www.isc.org/community/report-bug/.

Note:

   ISC patches only currently supported versions. When possible we
   indicate EOL versions affected.  (For current information on
   which versions are actively supported, please see
   http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:

   Details of our current security advisory policy and practice can
   be found here: https://kb.isc.org/article/AA-00861

This Knowledge Base article https://kb.isc.org/article/AA-01393 is
the complete and official security advisory document.

Legal Disclaimer:

   Internet Systems Consortium (ISC) is providing this notice on
   an "AS IS" basis. No warranty or guarantee of any kind is expressed
   in this notice and none should be implied. ISC expressly excludes
   and disclaims any warranties regarding this notice or materials
   referred to in this notice, including, without limitation, any
   implied warranty of merchantability, fitness for a particular
   purpose, absence of hidden defects, or of non-infringement. Your
   use or reliance on this notice or materials referred to in this
   notice is at your own risk. ISC may change this notice at any
   time.  A stand-alone copy or paraphrase of the text of this
   document that omits the document URL is an uncontrolled copy.
   Uncontrolled copies may lack important information, be out of
   date, or contain factual errors.

(c) 2001-2016 Internet Systems Consortium

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MPXU
-----END PGP SIGNATURE-----