-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2861
                      Important: bind security update
                              7 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8864  

Reference:         ESB-2016.2634
                   ESB-2016.2579

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2871.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2016:2871-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2871.html
Issue date:        2016-12-06
CVE Names:         CVE-2016-8864 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update
Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat
Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise
Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco
Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled responses
containing a DNAME answer. A remote attacker could use this flaw to make
named exit unexpectedly with an assertion failure via a specially crafted
DNS response. (CVE-2016-8864)

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Tony Finch (University of Cambridge) and Marco Davids (SIDN
Labs) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1389652 - CVE-2016-8864 bind: assertion failure while handling responses containing a DNAME answer

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
bind-9.8.2-0.37.rc1.el6_7.9.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
bind-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
bind-9.7.3-8.P3.el6_2.6.src.rpm

x86_64:
bind-9.7.3-8.P3.el6_2.6.x86_64.rpm
bind-chroot-9.7.3-8.P3.el6_2.6.x86_64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.6.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.6.x86_64.rpm
bind-libs-9.7.3-8.P3.el6_2.6.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.6.x86_64.rpm
bind-utils-9.7.3-8.P3.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
bind-9.8.2-0.17.rc1.el6_4.10.src.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.10.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.10.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.5.src.rpm

x86_64:
bind-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.5.src.rpm

x86_64:
bind-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
bind-9.8.2-0.30.rc1.el6_6.7.src.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
bind-9.8.2-0.30.rc1.el6_6.7.src.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
bind-9.8.2-0.37.rc1.el6_7.9.src.rpm

i386:
bind-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.9.i686.rpm

ppc64:
bind-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.ppc.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm

s390x:
bind-9.8.2-0.37.rc1.el6_7.9.s390x.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.9.s390x.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.s390x.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.s390.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.s390x.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.9.s390x.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
bind-9.7.3-8.P3.el6_2.6.src.rpm

x86_64:
bind-debuginfo-9.7.3-8.P3.el6_2.6.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.6.x86_64.rpm
bind-devel-9.7.3-8.P3.el6_2.6.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.6.x86_64.rpm
bind-sdb-9.7.3-8.P3.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
bind-9.8.2-0.17.rc1.el6_4.10.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.10.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.10.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.5.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.5.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.9.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.ppc.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.s390x.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.s390.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.s390x.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.9.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8864
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01434

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYRlsfXlSAg2UNWIIRAmy8AJ9xFyJSMmX2XN+lcWzsNNQT7cfR8QCggVOj
KpG5DRbXaKAdrUMg5IeIS+s=
=aWJX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cj+c
-----END PGP SIGNATURE-----