-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2264
        CVE-2016-2776: Assertion Failure in buffer.c While Building
              Responses to a Specifically Constructed Request
                             28 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND
Publisher:         Internet Systems Consortium
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2776  

Original Bulletin: 
   https://kb.isc.org/article/AA-01419/0

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE-2016-2776: Assertion Failure in buffer.c While Building Responses to a 
Specifically Constructed Request

Author: Brian Conry 
Reference Number: AA-01419 
Created: 2016-09-27 08:30 
Last Updated: 2016-09-27 16:08

CVE:

CVE-2016-2776

Document Version:

2.0

Posting date:

2016-09-27

Program Impacted:

BIND

Versions affected:

9.0.x -> 9.8.x, 9.9.0->9.9.9-P2, 9.9.3-S1->9.9.9-S3, 9.10.0->9.10.4-P2, 
9.11.0a1->9.11.0rc1

Severity:

High

Exploitable:

Remotely

Description:

Testing by ISC has uncovered a critical error condition which can occur when a
nameserver is constructing a response. A defect in the rendering of messages 
into packets can cause named to exit with an assertion failure in buffer.c 
while constructing a response to a query that meets certain criteria.

This assertion can be triggered even if the apparent source address isn't 
allowed to make queries (i.e. doesn't match 'allow-query').

Impact:

All servers are vulnerable if they can receive request packets from any 
source.

CVSS Score: 7.8

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:C)

For more information on the Common Vulnerability Scoring System and to obtain
your specific environmental score please visit: 
http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C)

Workarounds:

No practical workarounds exist.

Active exploits:

No known active exploits.

Solution: Upgrade to the patched release most closely related to your current
version of BIND. These can all be downloaded from 
http://www.isc.org/downloads.

    BIND 9 version 9.9.9-P3

    BIND 9 version 9.10.4-P3

    BIND 9 version 9.11.0rc3

BIND 9 Supported Preview edition is a feature preview version of BIND provided
exclusively to eligible ISC Support customers.

    BIND 9 version 9.9.9-S5

Document Revision History:

1.0 Advance Notification 2016-09-14

1.1 Added information about the Stable Preview release to versions affected. 
Updated solution section to reflect replacing 9.11.0rc2 with 9.11.0rc3 and 
9.9.9-S4 with 9.9.9-S5.

2.0 Posting date changed and public disclosure.

Related Documents:

See our BIND9 Security Vulnerability Matrix at 
https://kb.isc.org/article/AA-00913 for a complete listing of Security 
Vulnerabilities and versions affected.

If you'd like more information on ISC Subscription Support and Advance 
Security Notifications, please visit http://www.isc.org/support/.

Do you still have questions? Questions regarding this advisory should go to 
security-officer@isc.org. To report a new issue, please encrypt your message 
using security-officer@isc.org's PGP key which can be found here: 
https://www.isc.org/downloads/software-support-policy/openpgp-key/. If you are
unable to use encrypted email, you may also report new issues at: 
https://www.isc.org/community/report-bug/.

Note: ISC patches only currently supported versions. When possible we indicate
EOL versions affected. (For current information on which versions are actively
supported, please see http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy: Details of our current security
advisory policy and practice can be found here: 
https://kb.isc.org/article/AA-00861/164/ISC-Software-Defect-and-Security-Vulnerability-Disclosure-Policy.html

This Knowledge Base article https://kb.isc.org/article/AA-01419 is the 
complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS IS" 
basis. No warranty or guarantee of any kind is expressed in this notice and 
none should be implied. ISC expressly excludes and disclaims any warranties 
regarding this notice or materials referred to in this notice, including, 
without limitation, any implied warranty of merchantability, fitness for a 
particular purpose, absence of hidden defects, or of non-infringement. Your 
use or reliance on this notice or materials referred to in this notice is at 
your own risk. ISC may change this notice at any time. A stand-alone copy or 
paraphrase of the text of this document that omits the document URL is an 
uncontrolled copy. Uncontrolled copies may lack important information, be out
of date, or contain factual errors.

2001-2016 Internet Systems Consortium

Please help us to improve the content of our knowledge base by letting us know
below how we can improve this article.

If you have a technical question or problem on which you'd like help, please 
don't submit it here as article feedback.

For assistance with problems and questions for which you have not been able to
find an answer in our Knowledge Base, we recommend searching our community 
mailing list archives and/or posting your question there (you will need to 
register there first for your posts to be accepted). The bind-users and the 
dhcp-users lists particularly have a long-standing and active membership.

ISC relies on the financial support of the community to fund the development 
of its open source software products. If you would like to support future 
product evolution and maintenance as well having peace of mind knowing that 
our team of experts are poised to provide you with individual technical 
assistance whenever you call upon them, then please consider our Professional
Subscription Support services - details can be found on our main website.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=04E/
-----END PGP SIGNATURE-----