Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2017.0996 Important: bind security update 20 April 2017 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: bind Publisher: Red Hat Operating System: Red Hat Enterprise Linux Server 7 Red Hat Enterprise Linux WS/Desktop 7 Impact/Access: Denial of Service -- Remote/Unauthenticated Resolution: Patch/Upgrade CVE Names: CVE-2017-3137 CVE-2017-3136 Reference: ESB-2017.0961 Original Bulletin: https://access.redhat.com/errata/RHSA-2017:1095 - --------------------------BEGIN INCLUDED TEXT-------------------- - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2017:1095-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1095 Issue date: 2017-04-19 CVE Names: CVE-2017-3136 CVE-2017-3137 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137) * A denial of service flaw was found in the way BIND handled query requests when using DNS64 with "break-dnssec yes" option. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3136) Red Hat would like to thank ISC for reporting these issues. Upstream acknowledges Oleg Gorokhov (Yandex) as the original reporter of CVE-2017-3136. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1441125 - CVE-2017-3136 bind: Incorrect error handling causes assertion failure when using DNS64 with "break-dnssec yes;" 1441133 - CVE-2017-3137 bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: bind-9.9.4-38.el7_3.3.src.rpm noarch: bind-license-9.9.4-38.el7_3.3.noarch.rpm x86_64: bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm bind-libs-9.9.4-38.el7_3.3.i686.rpm bind-libs-9.9.4-38.el7_3.3.x86_64.rpm bind-libs-lite-9.9.4-38.el7_3.3.i686.rpm bind-libs-lite-9.9.4-38.el7_3.3.x86_64.rpm bind-utils-9.9.4-38.el7_3.3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bind-9.9.4-38.el7_3.3.x86_64.rpm bind-chroot-9.9.4-38.el7_3.3.x86_64.rpm bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm bind-devel-9.9.4-38.el7_3.3.i686.rpm bind-devel-9.9.4-38.el7_3.3.x86_64.rpm bind-lite-devel-9.9.4-38.el7_3.3.i686.rpm bind-lite-devel-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.i686.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.i686.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.3.x86_64.rpm bind-sdb-9.9.4-38.el7_3.3.x86_64.rpm bind-sdb-chroot-9.9.4-38.el7_3.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: bind-9.9.4-38.el7_3.3.src.rpm noarch: bind-license-9.9.4-38.el7_3.3.noarch.rpm x86_64: bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm bind-libs-9.9.4-38.el7_3.3.i686.rpm bind-libs-9.9.4-38.el7_3.3.x86_64.rpm bind-libs-lite-9.9.4-38.el7_3.3.i686.rpm bind-libs-lite-9.9.4-38.el7_3.3.x86_64.rpm bind-utils-9.9.4-38.el7_3.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bind-9.9.4-38.el7_3.3.x86_64.rpm bind-chroot-9.9.4-38.el7_3.3.x86_64.rpm bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm bind-devel-9.9.4-38.el7_3.3.i686.rpm bind-devel-9.9.4-38.el7_3.3.x86_64.rpm bind-lite-devel-9.9.4-38.el7_3.3.i686.rpm bind-lite-devel-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.i686.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.i686.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.3.x86_64.rpm bind-sdb-9.9.4-38.el7_3.3.x86_64.rpm bind-sdb-chroot-9.9.4-38.el7_3.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.9.4-38.el7_3.3.src.rpm aarch64: bind-9.9.4-38.el7_3.3.aarch64.rpm bind-chroot-9.9.4-38.el7_3.3.aarch64.rpm bind-debuginfo-9.9.4-38.el7_3.3.aarch64.rpm bind-libs-9.9.4-38.el7_3.3.aarch64.rpm bind-libs-lite-9.9.4-38.el7_3.3.aarch64.rpm bind-pkcs11-9.9.4-38.el7_3.3.aarch64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.aarch64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.3.aarch64.rpm bind-utils-9.9.4-38.el7_3.3.aarch64.rpm noarch: bind-license-9.9.4-38.el7_3.3.noarch.rpm ppc64: bind-9.9.4-38.el7_3.3.ppc64.rpm bind-chroot-9.9.4-38.el7_3.3.ppc64.rpm bind-debuginfo-9.9.4-38.el7_3.3.ppc.rpm bind-debuginfo-9.9.4-38.el7_3.3.ppc64.rpm bind-libs-9.9.4-38.el7_3.3.ppc.rpm bind-libs-9.9.4-38.el7_3.3.ppc64.rpm bind-libs-lite-9.9.4-38.el7_3.3.ppc.rpm bind-libs-lite-9.9.4-38.el7_3.3.ppc64.rpm bind-utils-9.9.4-38.el7_3.3.ppc64.rpm ppc64le: bind-9.9.4-38.el7_3.3.ppc64le.rpm bind-chroot-9.9.4-38.el7_3.3.ppc64le.rpm bind-debuginfo-9.9.4-38.el7_3.3.ppc64le.rpm bind-libs-9.9.4-38.el7_3.3.ppc64le.rpm bind-libs-lite-9.9.4-38.el7_3.3.ppc64le.rpm bind-pkcs11-9.9.4-38.el7_3.3.ppc64le.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.ppc64le.rpm bind-pkcs11-utils-9.9.4-38.el7_3.3.ppc64le.rpm bind-utils-9.9.4-38.el7_3.3.ppc64le.rpm s390x: bind-9.9.4-38.el7_3.3.s390x.rpm bind-chroot-9.9.4-38.el7_3.3.s390x.rpm bind-debuginfo-9.9.4-38.el7_3.3.s390.rpm bind-debuginfo-9.9.4-38.el7_3.3.s390x.rpm bind-libs-9.9.4-38.el7_3.3.s390.rpm bind-libs-9.9.4-38.el7_3.3.s390x.rpm bind-libs-lite-9.9.4-38.el7_3.3.s390.rpm bind-libs-lite-9.9.4-38.el7_3.3.s390x.rpm bind-utils-9.9.4-38.el7_3.3.s390x.rpm x86_64: bind-9.9.4-38.el7_3.3.x86_64.rpm bind-chroot-9.9.4-38.el7_3.3.x86_64.rpm bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm bind-libs-9.9.4-38.el7_3.3.i686.rpm bind-libs-9.9.4-38.el7_3.3.x86_64.rpm bind-libs-lite-9.9.4-38.el7_3.3.i686.rpm bind-libs-lite-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.i686.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.3.x86_64.rpm bind-utils-9.9.4-38.el7_3.3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: bind-debuginfo-9.9.4-38.el7_3.3.aarch64.rpm bind-devel-9.9.4-38.el7_3.3.aarch64.rpm bind-lite-devel-9.9.4-38.el7_3.3.aarch64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.aarch64.rpm bind-sdb-9.9.4-38.el7_3.3.aarch64.rpm bind-sdb-chroot-9.9.4-38.el7_3.3.aarch64.rpm ppc64: bind-debuginfo-9.9.4-38.el7_3.3.ppc.rpm bind-debuginfo-9.9.4-38.el7_3.3.ppc64.rpm bind-devel-9.9.4-38.el7_3.3.ppc.rpm bind-devel-9.9.4-38.el7_3.3.ppc64.rpm bind-lite-devel-9.9.4-38.el7_3.3.ppc.rpm bind-lite-devel-9.9.4-38.el7_3.3.ppc64.rpm bind-pkcs11-9.9.4-38.el7_3.3.ppc64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.ppc.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.ppc64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.ppc.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.ppc64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.3.ppc64.rpm bind-sdb-9.9.4-38.el7_3.3.ppc64.rpm bind-sdb-chroot-9.9.4-38.el7_3.3.ppc64.rpm ppc64le: bind-debuginfo-9.9.4-38.el7_3.3.ppc64le.rpm bind-devel-9.9.4-38.el7_3.3.ppc64le.rpm bind-lite-devel-9.9.4-38.el7_3.3.ppc64le.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.ppc64le.rpm bind-sdb-9.9.4-38.el7_3.3.ppc64le.rpm bind-sdb-chroot-9.9.4-38.el7_3.3.ppc64le.rpm s390x: bind-debuginfo-9.9.4-38.el7_3.3.s390.rpm bind-debuginfo-9.9.4-38.el7_3.3.s390x.rpm bind-devel-9.9.4-38.el7_3.3.s390.rpm bind-devel-9.9.4-38.el7_3.3.s390x.rpm bind-lite-devel-9.9.4-38.el7_3.3.s390.rpm bind-lite-devel-9.9.4-38.el7_3.3.s390x.rpm bind-pkcs11-9.9.4-38.el7_3.3.s390x.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.s390.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.s390x.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.s390.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.s390x.rpm bind-pkcs11-utils-9.9.4-38.el7_3.3.s390x.rpm bind-sdb-9.9.4-38.el7_3.3.s390x.rpm bind-sdb-chroot-9.9.4-38.el7_3.3.s390x.rpm x86_64: bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm bind-devel-9.9.4-38.el7_3.3.i686.rpm bind-devel-9.9.4-38.el7_3.3.x86_64.rpm bind-lite-devel-9.9.4-38.el7_3.3.i686.rpm bind-lite-devel-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.i686.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.x86_64.rpm bind-sdb-9.9.4-38.el7_3.3.x86_64.rpm bind-sdb-chroot-9.9.4-38.el7_3.3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: bind-9.9.4-38.el7_3.3.src.rpm noarch: bind-license-9.9.4-38.el7_3.3.noarch.rpm x86_64: bind-9.9.4-38.el7_3.3.x86_64.rpm bind-chroot-9.9.4-38.el7_3.3.x86_64.rpm bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm bind-libs-9.9.4-38.el7_3.3.i686.rpm bind-libs-9.9.4-38.el7_3.3.x86_64.rpm bind-libs-lite-9.9.4-38.el7_3.3.i686.rpm bind-libs-lite-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.i686.rpm bind-pkcs11-libs-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.3.x86_64.rpm bind-utils-9.9.4-38.el7_3.3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm bind-devel-9.9.4-38.el7_3.3.i686.rpm bind-devel-9.9.4-38.el7_3.3.x86_64.rpm bind-lite-devel-9.9.4-38.el7_3.3.i686.rpm bind-lite-devel-9.9.4-38.el7_3.3.x86_64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.i686.rpm bind-pkcs11-devel-9.9.4-38.el7_3.3.x86_64.rpm bind-sdb-9.9.4-38.el7_3.3.x86_64.rpm bind-sdb-chroot-9.9.4-38.el7_3.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-3136 https://access.redhat.com/security/cve/CVE-2017-3137 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01465 https://kb.isc.org/article/AA-01466 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY9wtWXlSAg2UNWIIRAqXnAKCthBscnCWgstyldrCSk9r10JuqzACgtZPD sQgZieiuAFeg4QSPpVa0nv8= =xQZg - -----END PGP SIGNATURE----- - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: http://www.auscert.org.au/render.html?cid=1980 =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBWPf1AYx+lLeg9Ub1AQgyaA/+ObtXt2I/j205viDv/WXY99Bs2Z/fTrPV PIW0DIC556PJ+BKbbJ0AbpBC9SlBSJb03NCnG7lmyAyeiTMGV/MCFdocDKEQoGIV f/BzP+7iLTM6pBkHxPcRULA0tlPSPB0Nt7YA4/E6ENY5wRHyvzPWd5VM4mDP7+NP vbP4fptUi3BqKE0LaK4Ao3j+JAo7ymIKyVKVKmP/3VvEXH+5JcTMU7tIxFX4SWWh V6bbEKjI04roPFuqqISY54pYvaB+BhPEw8Vryq4mK/0nfrkGltGzmszggT3HayWY xVgvILB9mGH1bPMPPFqjS/5+QYrNik76wSmY6rE3IgksiQx9nLBEM05YgBEdcgyj BmfZ6TbJy1h240BJNO7HBsefvNuUrBs/HzEzUYkyAk1z+fFDIVRiN+U8mfsjMeSy QjCxJ7Bp4jn4admWKwEwkIAVMIRSXUjidNaBWlo6moCrrutM+VfwKFgewUSgv707 EIL1j+YhsAKDfWEPL5IfvfX2sv7j4EcUAUQVHXDufL9Stm9yBGsUtcj2Px2KMLhJ TltbBXE1Lf8SWXYD45AsrXu1/rmUd3PKUItXliYDiwj99ROekxg8hlpWpLsyU+Lw DlVx/PxFMz8h85ZNt/TOLI7/30iBpuCBmV+Qe01WO4y1EghpIZ3qhzyCbiEQ4KB6 qipU+bBftC0= =MaO3 -----END PGP SIGNATURE-----