-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.0097.2
                           Bind vulnerabilities
                              20 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind9
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9444 CVE-2016-9147 CVE-2016-9131

Reference:         ESB-2017.0094
                   ESB-2017.0088
                   ESB-2017.0087

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3172-1

Revision History:  January 20 2017: Updated missing OS field
                   January 13 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3172-1
January 12, 2017

bind9 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS
- - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Bind.

Software Description:
- - bind9: Internet Domain Name Server

Details:

It was discovered that Bind incorrectly handled certain malformed responses
to an ANY query. A remote attacker could possibly use this issue to cause
Bind to crash, resulting in a denial of service. (CVE-2016-9131)

It was discovered that Bind incorrectly handled certain malformed responses
to an ANY query. A remote attacker could possibly use this issue to cause
Bind to crash, resulting in a denial of service. (CVE-2016-9147)

It was discovered that Bind incorrectly handled certain malformed DS record
responses. A remote attacker could possibly use this issue to cause Bind to
crash, resulting in a denial of service. This issue only affected Ubuntu
14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-9444)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
  bind9                           1:9.10.3.dfsg.P4-10.1ubuntu1.2

Ubuntu 16.04 LTS:
  bind9                           1:9.10.3.dfsg.P4-8ubuntu1.4

Ubuntu 14.04 LTS:
  bind9                           1:9.9.5.dfsg-3ubuntu0.11

Ubuntu 12.04 LTS:
  bind9                           1:9.8.1.dfsg.P1-4ubuntu0.20

In general, a standard system update will make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-3172-1
  CVE-2016-9131, CVE-2016-9147, CVE-2016-9444

Package Information:
  https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.P4-10.1ubuntu1.2
  https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.P4-8ubuntu1.4
  https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.11
  https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.20

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MP5/
-----END PGP SIGNATURE-----