-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2634
                      Important: bind security update
                              7 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8864  

Reference:         ESB-2016.2584
                   ESB-2016.2568
                   ESB-2016.2565

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2615.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2016:2615-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2615.html
Issue date:        2016-11-03
CVE Names:         CVE-2016-8864 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled responses
containing a DNAME answer. A remote attacker could use this flaw to make
named exit unexpectedly with an assertion failure via a specially crafted
DNS response. (CVE-2016-8864)

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Tony Finch (University of Cambridge) and Marco Davids (SIDN
Labs) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1389652 - CVE-2016-8864 bind: assertion failure while handling responses containing a DNAME answer

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-38.el7_3.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-libs-9.9.4-38.el7_3.i686.rpm
bind-libs-9.9.4-38.el7_3.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.x86_64.rpm
bind-utils-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-38.el7_3.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-devel-9.9.4-38.el7_3.i686.rpm
bind-devel-9.9.4-38.el7_3.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-38.el7_3.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-libs-9.9.4-38.el7_3.i686.rpm
bind-libs-9.9.4-38.el7_3.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.x86_64.rpm
bind-utils-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-38.el7_3.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-devel-9.9.4-38.el7_3.i686.rpm
bind-devel-9.9.4-38.el7_3.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-38.el7_3.src.rpm

aarch64:
bind-9.9.4-38.el7_3.aarch64.rpm
bind-chroot-9.9.4-38.el7_3.aarch64.rpm
bind-debuginfo-9.9.4-38.el7_3.aarch64.rpm
bind-libs-9.9.4-38.el7_3.aarch64.rpm
bind-libs-lite-9.9.4-38.el7_3.aarch64.rpm
bind-pkcs11-9.9.4-38.el7_3.aarch64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.aarch64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.aarch64.rpm
bind-utils-9.9.4-38.el7_3.aarch64.rpm

noarch:
bind-license-9.9.4-38.el7_3.noarch.rpm

ppc64:
bind-9.9.4-38.el7_3.ppc64.rpm
bind-chroot-9.9.4-38.el7_3.ppc64.rpm
bind-debuginfo-9.9.4-38.el7_3.ppc.rpm
bind-debuginfo-9.9.4-38.el7_3.ppc64.rpm
bind-libs-9.9.4-38.el7_3.ppc.rpm
bind-libs-9.9.4-38.el7_3.ppc64.rpm
bind-libs-lite-9.9.4-38.el7_3.ppc.rpm
bind-libs-lite-9.9.4-38.el7_3.ppc64.rpm
bind-utils-9.9.4-38.el7_3.ppc64.rpm

ppc64le:
bind-9.9.4-38.el7_3.ppc64le.rpm
bind-chroot-9.9.4-38.el7_3.ppc64le.rpm
bind-debuginfo-9.9.4-38.el7_3.ppc64le.rpm
bind-libs-9.9.4-38.el7_3.ppc64le.rpm
bind-libs-lite-9.9.4-38.el7_3.ppc64le.rpm
bind-pkcs11-9.9.4-38.el7_3.ppc64le.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.ppc64le.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.ppc64le.rpm
bind-utils-9.9.4-38.el7_3.ppc64le.rpm

s390x:
bind-9.9.4-38.el7_3.s390x.rpm
bind-chroot-9.9.4-38.el7_3.s390x.rpm
bind-debuginfo-9.9.4-38.el7_3.s390.rpm
bind-debuginfo-9.9.4-38.el7_3.s390x.rpm
bind-libs-9.9.4-38.el7_3.s390.rpm
bind-libs-9.9.4-38.el7_3.s390x.rpm
bind-libs-lite-9.9.4-38.el7_3.s390.rpm
bind-libs-lite-9.9.4-38.el7_3.s390x.rpm
bind-utils-9.9.4-38.el7_3.s390x.rpm

x86_64:
bind-9.9.4-38.el7_3.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-libs-9.9.4-38.el7_3.i686.rpm
bind-libs-9.9.4-38.el7_3.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.x86_64.rpm
bind-utils-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
bind-debuginfo-9.9.4-38.el7_3.aarch64.rpm
bind-devel-9.9.4-38.el7_3.aarch64.rpm
bind-lite-devel-9.9.4-38.el7_3.aarch64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.aarch64.rpm
bind-sdb-9.9.4-38.el7_3.aarch64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.aarch64.rpm

ppc64:
bind-debuginfo-9.9.4-38.el7_3.ppc.rpm
bind-debuginfo-9.9.4-38.el7_3.ppc64.rpm
bind-devel-9.9.4-38.el7_3.ppc.rpm
bind-devel-9.9.4-38.el7_3.ppc64.rpm
bind-lite-devel-9.9.4-38.el7_3.ppc.rpm
bind-lite-devel-9.9.4-38.el7_3.ppc64.rpm
bind-pkcs11-9.9.4-38.el7_3.ppc64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.ppc.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.ppc64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.ppc.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.ppc64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.ppc64.rpm
bind-sdb-9.9.4-38.el7_3.ppc64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-38.el7_3.ppc64le.rpm
bind-devel-9.9.4-38.el7_3.ppc64le.rpm
bind-lite-devel-9.9.4-38.el7_3.ppc64le.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.ppc64le.rpm
bind-sdb-9.9.4-38.el7_3.ppc64le.rpm
bind-sdb-chroot-9.9.4-38.el7_3.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-38.el7_3.s390.rpm
bind-debuginfo-9.9.4-38.el7_3.s390x.rpm
bind-devel-9.9.4-38.el7_3.s390.rpm
bind-devel-9.9.4-38.el7_3.s390x.rpm
bind-lite-devel-9.9.4-38.el7_3.s390.rpm
bind-lite-devel-9.9.4-38.el7_3.s390x.rpm
bind-pkcs11-9.9.4-38.el7_3.s390x.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.s390.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.s390x.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.s390.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.s390x.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.s390x.rpm
bind-sdb-9.9.4-38.el7_3.s390x.rpm
bind-sdb-chroot-9.9.4-38.el7_3.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-devel-9.9.4-38.el7_3.i686.rpm
bind-devel-9.9.4-38.el7_3.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-38.el7_3.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.noarch.rpm

x86_64:
bind-9.9.4-38.el7_3.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-libs-9.9.4-38.el7_3.i686.rpm
bind-libs-9.9.4-38.el7_3.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.x86_64.rpm
bind-utils-9.9.4-38.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-38.el7_3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm
bind-devel-9.9.4-38.el7_3.i686.rpm
bind-devel-9.9.4-38.el7_3.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8864
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01434

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYG1odXlSAg2UNWIIRAjtNAJ4qCI3MwUgDlRaPb/jGrKpAc0JcVgCgtG3j
rrmMJKOjH+WE7uY2QjAR09o=
=Ygiu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWB/h2Ix+lLeg9Ub1AQgYyw//ZQDPybEYJBPlhFeJ7tqp6pEz1abXCRVY
cfn1ZP96zMZA/S764gHtzmFTQClHeN6SwALmCEfISyMcsUnJHvEokXAA2cO7dli9
KFhG7I9nGMIHbwVhODSBVc0BN7wjFI4PluytuZR13CaJTq1MTidA0wdbPnUl0Ny/
+ZzkHxrvoHW0JaZGCs5W4bNgAIiuHbRNE5HtK0hA97PSNPpADNAps2bHpN2G6VAH
0BG+uXypX/jk2HNpZUbTY54YIk/6vbt8Jv6sDdgwQZyD8fVolRfKxFOziCx5iPlR
KxmEZkz0fULeX/FOxGZT32Pl40aWYFuLbsiqY/lRFUd/NRejWZPiqd4gzEwaF6Jr
8ZiwXoRHryNus0cn28zspQXu1968afKxFTZaUs44jhF0iRbfrpKMSosmPNNjs1BC
3lLQE0EZEdl0ql9rSR98Co0qa0BCHO5Khgeb3M0ML91zPtljrRUkZnHxyZYI3bF4
Q2DQZhZTeB5S/H0KJ5eBNOPP7iTF0EFB9sFsxAHiGdzkh2zxDZ6eAPunmO1XKrGf
gW5HlN3M8DXGgfthLK++3go/DlJSBrfYs2IQ6XbpEPTOyxgG9il1iUnJj0Y+qKiF
xkV981yiP+e+gQWD2IqA1tqyLifRj4SR2gGGgP0CLS2Z0mQo3Kf3DFFvzTP8Y1Rp
adFNDEL203E=
=4zV+
-----END PGP SIGNATURE-----