-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0087
           Multiple vulnerabilities have been identified in BIND
                              12 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND
Publisher:         Internet Systems Consortium
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9778 CVE-2016-9444 CVE-2016-9147
                   CVE-2016-9131  

Original Bulletin: 
   https://kb.isc.org/article/AA-01439/74/CVE-2016-9131
   https://kb.isc.org/article/AA-01439/74/CVE-2016-9147
   https://kb.isc.org/article/AA-01441/74/CVE-2016-9444
   https://kb.isc.org/article/AA-01442/74/CVE-2016-9778

Comment: This bulletin contains four (4) Internet Systems Consortium security
         advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE-2016-9131: A malformed response to an ANY query can cause an assertion
failure during recursion

Author: Michael McNally

Reference Number:
AA-01439

Created:
2017-01-11 10:31

Last Updated:
2017-01-11 22:36

CVE:
CVE-2016-9131

Document Version:
2.0

Posting date:
11 Jan 2017

Program Impacted:
BIND

Versions affected:
9.4.0 -> 9.6-ESV-R11-W1, 9.8.5 -> 9.8.8, 9.9.3 -> 9.9.9-P4, 9.9.9-S1 ->
9.9.9-S6, 9.10.0 -> 9.10.4-P4, 9.11.0 -> 9.11.0-P1
Severity:
High
Exploitable:
Remotely

Description:

A malformed query response received by a recursive server in response to
a query of RTYPE ANY could trigger an assertion failure while named is
attempting to add the RRs in the query response to the cache.  While the
combination of properties which triggers the assertion should not occur in
normal traffic, it is potentially possible for the assertion to be triggered
deliberately by an attacker sending a specially-constructed answer having the
required properties, after having engineered a scenario whereby an ANY query
is sent to the recursive server for the target QNAME.  A recursive server
will itself only send a query of type ANY if it receives a client query of
type ANY for a QNAME for which it has no RRsets at all in cache, otherwise
it will respond to the client with the the RRsets that it has available.

Impact:

This vulnerability occurs during the processing of an answer packet received
in response to a query.  As a result, recursive servers are at the greatest
risk; authoritative servers are at risk only to the extent that they perform
a limited set of queries (for example, in order to do zone service - see
https://kb.isc.org/article/AA-00914/55/Why-does-my-authoritative-only-nameserver-try-to-query-the-root-nameservers.html).

Successful exploitation of this vulnerability will cause named to encounter
an assertion failure and stop executing, resulting in denial of service
to clients.

CVSS Score:  7.5

CVSS Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System
and to obtain your specific environmental score please visit:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Workarounds:

The use of external packet filtering to drop client queries of RTYPE=ANY
should prevent exploitation of this vulnerability.

Active exploits:

No known active exploits.

Solution:  Upgrade to the patched release most closely related
to your current version of BIND. These can all be downloaded from
http://www.isc.org/downloads.

    BIND 9 version 9.9.9-P5
    BIND 9 version 9.10.4-P5
    BIND 9 version 9.11.0-P2

BIND Supported Preview Edition is a special feature preview branch of BIND
provided to eligible ISC support customers.

    BIND 9 version 9.9.9-S7

Document Revision History:

1.0 Advance Notification, 03 January 2017
2.0 Public Announcement, 11 January 2017

Related Documents:

See our BIND9 Security Vulnerability Matrix at
https://kb.isc.org/article/AA-00913 for a complete listing of Security
Vulnerabilities and versions affected

If you'd like more information on ISC Subscription Support and Advance
Security Notifications, please visit http://www.isc.org/support/.

Do you still have questions?  Questions regarding this advisory should
go to security-officer@isc.org.  To report a new issue, please encrypt
your message using security-officer@isc.org's PGP key which can be found
here: https://www.isc.org/downloads/software-support-policy/openpgp-key/.
If you are unable to use encrypted email, you may also report new issues
at: https://www.isc.org/community/report-bug/.

Note: ISC patches only currently supported versions. When possible we
indicate EOL versions affected.  (For current information on which versions
are actively supported, please see http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:  Details of our
current security advisory policy and practice can be found here:
https://kb.isc.org/article/AA-00861/164/ISC-Software-Defect-and-Security-Vulnerability-Disclosure-Policy.html

This Knowledge Base article https://kb.isc.org/article/AA-01439 is the
complete and official security advisory document.

Legal Disclaimer:
Internet Systems Consortium (ISC) is providing this notice on an "AS IS"
basis. No warranty or guarantee of any kind is expressed in this notice and
none should be implied. ISC expressly excludes and disclaims any warranties
regarding this notice or materials referred to in this notice, including,
without limitation, any implied warranty of merchantability, fitness for a
particular purpose, absence of hidden defects, or of non-infringement. Your
use or reliance on this notice or materials referred to in this notice is at
your own risk. ISC may change this notice at any time.	A stand-alone copy
or paraphrase of the text of this document that omits the document URL is
an uncontrolled copy. Uncontrolled copies may lack important information,
be out of date, or contain factual errors.


© 2001-2017 Internet Systems Consortium

For assistance with problems and questions for which you have not been able
to find an answer in our Knowledge Base, we recommend searching our community
mailing list archives and/or posting your question there (you will need
to register there first for your posts to be accepted). The bind-users and
the dhcp-users lists particularly have a long-standing and active membership.

ISC relies on the financial support of the community to fund the development
of its open source software products. If you would like to support future
product evolution and maintenance as well having peace of mind knowing that
our team of experts are poised to provide you with individual technical
assistance whenever you call upon them, then please consider our Professional
Subscription Support services - details can be found on our main website.

- ---

CVE-2016-9147: An error handling a query response containing inconsistent
DNSSEC information could cause an assertion failure
Author: Michael McNally Reference Number: AA-01440 Views: 137 Created:
2017-01-11 10:31 Last Updated: 2017-01-11 22:36  0 Rating/ Voters
CVE:
CVE-2016-9147
Document Version:
2.0
Posting date:
11 Jan 2017
Program Impacted:
BIND
Versions affected:
9.9.9-P4, 9.9.9-S6, 9.10.4-P4, 9.11.0-P1
Severity:
High
Exploitable:
Remotely

Description:

Depending on the type of query and the EDNS options in the query they
receive, DNSSEC-enabled authoritative servers are expected to include RRSIG
and other RRsets in their responses to recursive servers.  DNSSEC-validating
servers will also make specific queries for DS and other RRsets.  Whether
DNSSEC-validating or not, an error in processing malformed query responses
that contain DNSSEC-related RRsets that are inconsistent with other RRsets
in the same query response can trigger an assertion failure.  Although the
combination of properties which triggers the assertion should not occur
in normal traffic, it is potentially possible for the assertion to be
triggered deliberately by an attacker sending a specially-constructed answer.

Impact:

This vulnerability occurs during the processing of an answer packet received
in response to a query.  As a result, recursive servers are at the greatest
risk; authoritative servers are at risk only to the extent that they perform
a limited set of queries (for example, in order to do zone service - see
https://kb.isc.org/article/AA-00914/55/Why-does-my-authoritative-only-nameserver-try-to-query-the-root-nameservers.html).
There are several variations of malformed query response that can cause
an assertion failure, some of which will trigger a failure on recursive
servers that are not DNSSEC-validating.

Successful exploitation of this vulnerability will cause named to encounter
an assertion failure and stop executing, resulting in denial of service
to clients.

CVSS Score:  7.5

CVSS Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System
and to obtain your specific environmental score please visit:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Workarounds:

None known.

Active exploits:

No known active exploits.

Solution:  Upgrade to the patched release most closely related
to your current version of BIND. These can all be downloaded from
http://www.isc.org/downloads.

    BIND 9 version 9.9.9-P5
    BIND 9 version 9.10.4-P5
    BIND 9 version 9.11.0-P2

BIND Supported Preview Edition is a special feature preview branch of BIND
provided to eligible ISC support customers.

    BIND 9 version 9.9.9-S7

Document Revision History:

1.0 Advance Notification, 03 January 2017
1.1 Updated Versions affected to include 9.9.9-S6 and Solution to include
9.9.9-S7, 09 January 2017
2.0 Public Announcement, 11 January 2017

Related Documents:

See our BIND9 Security Vulnerability Matrix at
https://kb.isc.org/article/AA-00913 for a complete listing of Security
Vulnerabilities and versions affected.

If you'd like more information on ISC Subscription Support and Advance
Security Notifications, please visit http://www.isc.org/support/.

Do you still have questions?  Questions regarding this advisory should
go to security-officer@isc.org.  To report a new issue, please encrypt
your message using security-officer@isc.org's PGP key which can be found
here: https://www.isc.org/downloads/software-support-policy/openpgp-key/.
If you are unable to use encrypted email, you may also report new issues
at: https://www.isc.org/community/report-bug/.

Note: ISC patches only currently supported versions. When possible we
indicate EOL versions affected.  (For current information on which versions
are actively supported, please see http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:  Details of our
current security advisory policy and practice can be found here:
https://kb.isc.org/article/AA-00861/164/ISC-Software-Defect-and-Security-Vulnerability-Disclosure-Policy.html

This Knowledge Base article https://kb.isc.org/article/AA-01440 is the
complete and official security advisory document.

Legal Disclaimer:
Internet Systems Consortium (ISC) is providing this notice on an "AS IS"
basis. No warranty or guarantee of any kind is expressed in this notice and
none should be implied. ISC expressly excludes and disclaims any warranties
regarding this notice or materials referred to in this notice, including,
without limitation, any implied warranty of merchantability, fitness for a
particular purpose, absence of hidden defects, or of non-infringement. Your
use or reliance on this notice or materials referred to in this notice is at
your own risk. ISC may change this notice at any time.	A stand-alone copy
or paraphrase of the text of this document that omits the document URL is
an uncontrolled copy. Uncontrolled copies may lack important information,
be out of date, or contain factual errors.


© 2001-2017 Internet Systems Consortium

For assistance with problems and questions for which you have not been able
to find an answer in our Knowledge Base, we recommend searching our community
mailing list archives and/or posting your question there (you will need
to register there first for your posts to be accepted). The bind-users and
the dhcp-users lists particularly have a long-standing and active membership.

ISC relies on the financial support of the community to fund the development
of its open source software products. If you would like to support future
product evolution and maintenance as well having peace of mind knowing that
our team of experts are poised to provide you with individual technical
assistance whenever you call upon them, then please consider our Professional
Subscription Support services - details can be found on our main website.

- ---

CVE-2016-9444: An unusually-formed DS record response could cause an
assertion failure
Author: Michael McNally Reference Number: AA-01441 Views: 124 Created:
2017-01-11 10:31 Last Updated: 2017-01-11 22:37  0 Rating/ Voters
CVE:
CVE-2016-9444
Document Version:
2.0
Posting date:
11 Jan 2017
Program Impacted:
BIND
Versions affected:
9.6-ESV-R9 -> 9.6-ESV-R11-W1, 9.8.5 -> 9.8.8, 9.9.3 -> 9.9.9-P4, 9.9.9-S1 ->
9.9.9-S6, 9.10.0 -> 9.10.4-P4, 9.11.0 -> 9.11.0-P1
Severity:
High
Exploitable:
Remotely

Description:

An unusually-formed answer containing a DS resource record could trigger an
assertion failure.  While the combination of properties which triggers the
assertion should not occur in normal traffic, it is potentially possible
for the assertion to be triggered deliberately by an attacker sending a
specially-constructed answer having the required properties.

Impact:

This vulnerability occurs during the processing of an answer packet received
in response to a query.  As a result, recursive servers are at the greatest
risk; authoritative servers are at risk only to the extent that they perform
a limited set of queries (for example, in order to do zone service - see
https://kb.isc.org/article/AA-00914/55/Why-does-my-authoritative-only-nameserver-try-to-query-the-root-nameservers.html)

Successful exploitation of this vulnerability will cause named to encounter
an assertion failure and stop executing, resulting in denial of service
to clients.

CVSS Score:  7.5

CVSS Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System
and to obtain your specific environmental score please visit:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Workarounds:

None known.

Active exploits:

No known active exploits.

Solution:  Upgrade to the patched release most closely related
to your current version of BIND. These can all be downloaded from
http://www.isc.org/downloads.

    BIND 9 version 9.9.9-P5
    BIND 9 version 9.10.4-P5
    BIND 9 version 9.11.0-P2

BIND Supported Preview Edition is a special feature preview branch of BIND
provided to eligible ISC support customers.

    BIND 9 version 9.9.9-S7

Document Revision History:

1.0 Advance Notification, 03 January 2017
2.0 Public Announcement, 11 January 2017

Related Documents:

See our BIND9 Security Vulnerability Matrix at
https://kb.isc.org/article/AA-00913 for a complete listing of Security
Vulnerabilities and versions affected.

If you'd like more information on ISC Subscription Support and Advance
Security Notifications, please visit http://www.isc.org/support/.

Do you still have questions?  Questions regarding this advisory should
go to security-officer@isc.org.  To report a new issue, please encrypt
your message using security-officer@isc.org's PGP key which can be found
here: https://www.isc.org/downloads/software-support-policy/openpgp-key/.
If you are unable to use encrypted email, you may also report new issues
at: https://www.isc.org/community/report-bug/.

Note: ISC patches only currently supported versions. When possible we
indicate EOL versions affected.  (For current information on which versions
are actively supported, please see http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:  Details of our
current security advisory policy and practice can be found here:
https://kb.isc.org/article/AA-00861/164/ISC-Software-Defect-and-Security-Vulnerability-Disclosure-Policy.html

This Knowledge Base article https://kb.isc.org/article/AA-01441 is the
complete and official security advisory document.

Legal Disclaimer:
Internet Systems Consortium (ISC) is providing this notice on an "AS IS"
basis. No warranty or guarantee of any kind is expressed in this notice and
none should be implied. ISC expressly excludes and disclaims any warranties
regarding this notice or materials referred to in this notice, including,
without limitation, any implied warranty of merchantability, fitness for a
particular purpose, absence of hidden defects, or of non-infringement. Your
use or reliance on this notice or materials referred to in this notice is at
your own risk. ISC may change this notice at any time.	A stand-alone copy
or paraphrase of the text of this document that omits the document URL is
an uncontrolled copy. Uncontrolled copies may lack important information,
be out of date, or contain factual errors.


© 2001-2017 Internet Systems Consortium

For assistance with problems and questions for which you have not been able
to find an answer in our Knowledge Base, we recommend searching our community
mailing list archives and/or posting your question there (you will need
to register there first for your posts to be accepted). The bind-users and
the dhcp-users lists particularly have a long-standing and active membership.

ISC relies on the financial support of the community to fund the development
of its open source software products. If you would like to support future
product evolution and maintenance as well having peace of mind knowing that
our team of experts are poised to provide you with individual technical
assistance whenever you call upon them, then please consider our Professional
Subscription Support services - details can be found on our main website.

- ---

CVE-2016-9778: An error handling certain queries using the nxdomain-redirect
feature could cause a REQUIRE assertion failure in db.c
Author: Michael McNally Reference Number: AA-01442 Views: 160 Created:
2017-01-11 10:31 Last Updated: 2017-01-11 22:35  0 Rating/ Voters
CVE:
CVE-2016-9778
Document Version:
2.0
Posting date:
11 Jan 2017
Program Impacted:
BIND
Versions affected:
9.9.8-S1 -> 9.9.8-S3, 9.9.9-S1 -> 9.9.9-S6, 9.11.0-9.11.0 -> P1
Severity:
High (for affected configurations)
Exploitable:
Remotely

Description:

An error in handling certain queries can cause an assertion failure when
a server is using the nxdomain-redirect feature to cover a zone for which
it is also providing authoritative service.  A vulnerable server could be
intentionally stopped by an attacker if it was using a configuration that
met the criteria for the vulnerability and if the attacker could cause it
to accept a query that possessed the required attributes.

Please note: This vulnerability affects the "nxdomain-redirect" feature,
which is one of two methods of handling NXDOMAIN redirection, and is only
available in certain versions of BIND.	Redirection using zones of type
"redirect" is not affected by this vulnerability.

Impact:

Only servers which are performing NXDOMAIN redirection using the
"nxdomain-redirect" function are potentially vulnerable and then only a
subset of those servers.  In order to be affected a server must be using
nxdomain-redirect AND must be redirecting NXDOMAIN responses for a zone
for which the server also provides authoritative service -- therefore a
purely recursive server is not at risk, either.  Successful exploitation of
the vulnerability will cause named to stop execution after encountering a
REQUIRE assertion failure in db.c, resulting in denial of service to clients.

CVSS Score:  7.5

CVSSv3 Vector:	CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System
and to obtain your specific environmental score please visit:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Workarounds:

Either provide an ordinary (that is: not redirected) NXDOMAIN for
non-existent resource records in zones for which authoritative data is served
on the same server or use redirect zones instead of the nxdomain-redirect
feature.

Active exploits:

No known active exploits.

Solution:  Upgrade to the patched release most closely related
to your current version of BIND. These can be downloaded from
http://www.isc.org/downloads.

    BIND 9 version 9.11.0-P2

BIND Supported Preview Edition is a special feature preview branch of BIND
provided to eligible ISC support customers.

    BIND 9.9.9-S7

Document Revision History:

1.0 Advance Notification, 03 January 2017
1.1 Updated Versions affected to include 9.11.0-P1, 04 January 2017
2.0 Public Announcement, 11 January 2017

Related Documents:

See our BIND9 Security Vulnerability Matrix at
https://kb.isc.org/article/AA-00913 for a complete listing of Security
Vulnerabilities and versions affected.

If you'd like more information on ISC Subscription Support and Advance
Security Notifications, please visit http://www.isc.org/support/.

Do you still have questions?  Questions regarding this advisory should
go to security-officer@isc.org.  To report a new issue, please encrypt
your message using security-officer@isc.org's PGP key which can be found
here: https://www.isc.org/downloads/software-support-policy/openpgp-key/.
If you are unable to use encrypted email, you may also report new issues
at: https://www.isc.org/community/report-bug/.

Note: ISC patches only currently supported versions. When possible we
indicate EOL versions affected.  (For current information on which versions
are actively supported, please see http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:  Details of our
current security advisory policy and practice can be found here:
https://kb.isc.org/article/AA-00861/164/ISC-Software-Defect-and-Security-Vulnerability-Disclosure-Policy.html

This Knowledge Base article https://kb.isc.org/article/AA-01442 is the
complete and official security advisory document.

Legal Disclaimer:
Internet Systems Consortium (ISC) is providing this notice on an "AS IS"
basis. No warranty or guarantee of any kind is expressed in this notice and
none should be implied. ISC expressly excludes and disclaims any warranties
regarding this notice or materials referred to in this notice, including,
without limitation, any implied warranty of merchantability, fitness for a
particular purpose, absence of hidden defects, or of non-infringement. Your
use or reliance on this notice or materials referred to in this notice is at
your own risk. ISC may change this notice at any time.	A stand-alone copy
or paraphrase of the text of this document that omits the document URL is
an uncontrolled copy. Uncontrolled copies may lack important information,
be out of date, or contain factual errors.


2001-2017 Internet Systems Consortium

For assistance with problems and questions for which you have not been able
to find an answer in our Knowledge Base, we recommend searching our community
mailing list archives and/or posting your question there (you will need
to register there first for your posts to be accepted). The bind-users and
the dhcp-users lists particularly have a long-standing and active membership.

ISC relies on the financial support of the community to fund the development
of its open source software products. If you would like to support future
product evolution and maintenance as well having peace of mind knowing that
our team of experts are poised to provide you with individual technical
assistance whenever you call upon them, then please consider our Professional
Subscription Support services - details can be found on our main website.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VXZH
-----END PGP SIGNATURE-----