-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2132
                      Moderate: bind security update
                              25 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2775  

Reference:         ESB-2017.0962
                   ESB-2016.2761
                   ESB-2016.2568
                   ESB-2016.2535

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2533

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bind security update
Advisory ID:       RHSA-2017:2533-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2533
Issue date:        2017-08-24
CVE Names:         CVE-2016-2775 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.2
Extended Update Support and Red Hat Enterprise Linux 7.3 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* It was found that the lightweight resolver protocol implementation in
BIND could enter an infinite recursion and crash when asked to resolve a
query name which, when combined with a search list entry, exceeds the
maximum allowable length. A remote attacker could use this flaw to crash
lwresd or named when using the "lwres" statement in named.conf.
(CVE-2016-2775)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1357803 - CVE-2016-2775 bind: Too long query name causes segmentation fault in lwresd

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
bind-9.9.4-29.el7_2.7.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.7.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-29.el7_2.7.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.7.x86_64.rpm
bind-libs-9.9.4-29.el7_2.7.i686.rpm
bind-libs-9.9.4-29.el7_2.7.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.7.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.7.x86_64.rpm
bind-utils-9.9.4-29.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
bind-9.9.4-50.el7_3.2.src.rpm

noarch:
bind-license-9.9.4-50.el7_3.2.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-50.el7_3.2.i686.rpm
bind-debuginfo-9.9.4-50.el7_3.2.x86_64.rpm
bind-libs-9.9.4-50.el7_3.2.i686.rpm
bind-libs-9.9.4-50.el7_3.2.x86_64.rpm
bind-libs-lite-9.9.4-50.el7_3.2.i686.rpm
bind-libs-lite-9.9.4-50.el7_3.2.x86_64.rpm
bind-utils-9.9.4-50.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
bind-9.9.4-29.el7_2.7.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.7.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.7.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.7.x86_64.rpm
bind-devel-9.9.4-29.el7_2.7.i686.rpm
bind-devel-9.9.4-29.el7_2.7.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.7.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.7.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.7.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.7.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.7.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.7.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.7.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.7.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.7.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
bind-9.9.4-50.el7_3.2.x86_64.rpm
bind-chroot-9.9.4-50.el7_3.2.x86_64.rpm
bind-debuginfo-9.9.4-50.el7_3.2.i686.rpm
bind-debuginfo-9.9.4-50.el7_3.2.x86_64.rpm
bind-devel-9.9.4-50.el7_3.2.i686.rpm
bind-devel-9.9.4-50.el7_3.2.x86_64.rpm
bind-lite-devel-9.9.4-50.el7_3.2.i686.rpm
bind-lite-devel-9.9.4-50.el7_3.2.x86_64.rpm
bind-pkcs11-9.9.4-50.el7_3.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.2.i686.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.2.i686.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-50.el7_3.2.x86_64.rpm
bind-sdb-9.9.4-50.el7_3.2.x86_64.rpm
bind-sdb-chroot-9.9.4-50.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
bind-9.9.4-29.el7_2.7.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.7.noarch.rpm

ppc64:
bind-9.9.4-29.el7_2.7.ppc64.rpm
bind-chroot-9.9.4-29.el7_2.7.ppc64.rpm
bind-debuginfo-9.9.4-29.el7_2.7.ppc.rpm
bind-debuginfo-9.9.4-29.el7_2.7.ppc64.rpm
bind-libs-9.9.4-29.el7_2.7.ppc.rpm
bind-libs-9.9.4-29.el7_2.7.ppc64.rpm
bind-libs-lite-9.9.4-29.el7_2.7.ppc.rpm
bind-libs-lite-9.9.4-29.el7_2.7.ppc64.rpm
bind-utils-9.9.4-29.el7_2.7.ppc64.rpm

ppc64le:
bind-9.9.4-29.el7_2.7.ppc64le.rpm
bind-chroot-9.9.4-29.el7_2.7.ppc64le.rpm
bind-debuginfo-9.9.4-29.el7_2.7.ppc64le.rpm
bind-libs-9.9.4-29.el7_2.7.ppc64le.rpm
bind-libs-lite-9.9.4-29.el7_2.7.ppc64le.rpm
bind-pkcs11-9.9.4-29.el7_2.7.ppc64le.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.7.ppc64le.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.7.ppc64le.rpm
bind-utils-9.9.4-29.el7_2.7.ppc64le.rpm

s390x:
bind-9.9.4-29.el7_2.7.s390x.rpm
bind-chroot-9.9.4-29.el7_2.7.s390x.rpm
bind-debuginfo-9.9.4-29.el7_2.7.s390.rpm
bind-debuginfo-9.9.4-29.el7_2.7.s390x.rpm
bind-libs-9.9.4-29.el7_2.7.s390.rpm
bind-libs-9.9.4-29.el7_2.7.s390x.rpm
bind-libs-lite-9.9.4-29.el7_2.7.s390.rpm
bind-libs-lite-9.9.4-29.el7_2.7.s390x.rpm
bind-utils-9.9.4-29.el7_2.7.s390x.rpm

x86_64:
bind-9.9.4-29.el7_2.7.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.7.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.7.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.7.x86_64.rpm
bind-libs-9.9.4-29.el7_2.7.i686.rpm
bind-libs-9.9.4-29.el7_2.7.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.7.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.7.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.7.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.7.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.7.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.7.x86_64.rpm
bind-utils-9.9.4-29.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
bind-9.9.4-50.el7_3.2.src.rpm

noarch:
bind-license-9.9.4-50.el7_3.2.noarch.rpm

ppc64:
bind-9.9.4-50.el7_3.2.ppc64.rpm
bind-chroot-9.9.4-50.el7_3.2.ppc64.rpm
bind-debuginfo-9.9.4-50.el7_3.2.ppc.rpm
bind-debuginfo-9.9.4-50.el7_3.2.ppc64.rpm
bind-libs-9.9.4-50.el7_3.2.ppc.rpm
bind-libs-9.9.4-50.el7_3.2.ppc64.rpm
bind-libs-lite-9.9.4-50.el7_3.2.ppc.rpm
bind-libs-lite-9.9.4-50.el7_3.2.ppc64.rpm
bind-utils-9.9.4-50.el7_3.2.ppc64.rpm

ppc64le:
bind-9.9.4-50.el7_3.2.ppc64le.rpm
bind-chroot-9.9.4-50.el7_3.2.ppc64le.rpm
bind-debuginfo-9.9.4-50.el7_3.2.ppc64le.rpm
bind-libs-9.9.4-50.el7_3.2.ppc64le.rpm
bind-libs-lite-9.9.4-50.el7_3.2.ppc64le.rpm
bind-pkcs11-9.9.4-50.el7_3.2.ppc64le.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.2.ppc64le.rpm
bind-pkcs11-utils-9.9.4-50.el7_3.2.ppc64le.rpm
bind-utils-9.9.4-50.el7_3.2.ppc64le.rpm

s390x:
bind-9.9.4-50.el7_3.2.s390x.rpm
bind-chroot-9.9.4-50.el7_3.2.s390x.rpm
bind-debuginfo-9.9.4-50.el7_3.2.s390.rpm
bind-debuginfo-9.9.4-50.el7_3.2.s390x.rpm
bind-libs-9.9.4-50.el7_3.2.s390.rpm
bind-libs-9.9.4-50.el7_3.2.s390x.rpm
bind-libs-lite-9.9.4-50.el7_3.2.s390.rpm
bind-libs-lite-9.9.4-50.el7_3.2.s390x.rpm
bind-utils-9.9.4-50.el7_3.2.s390x.rpm

x86_64:
bind-9.9.4-50.el7_3.2.x86_64.rpm
bind-chroot-9.9.4-50.el7_3.2.x86_64.rpm
bind-debuginfo-9.9.4-50.el7_3.2.i686.rpm
bind-debuginfo-9.9.4-50.el7_3.2.x86_64.rpm
bind-libs-9.9.4-50.el7_3.2.i686.rpm
bind-libs-9.9.4-50.el7_3.2.x86_64.rpm
bind-libs-lite-9.9.4-50.el7_3.2.i686.rpm
bind-libs-lite-9.9.4-50.el7_3.2.x86_64.rpm
bind-pkcs11-9.9.4-50.el7_3.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.2.i686.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-50.el7_3.2.x86_64.rpm
bind-utils-9.9.4-50.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
bind-debuginfo-9.9.4-29.el7_2.7.ppc.rpm
bind-debuginfo-9.9.4-29.el7_2.7.ppc64.rpm
bind-devel-9.9.4-29.el7_2.7.ppc.rpm
bind-devel-9.9.4-29.el7_2.7.ppc64.rpm
bind-lite-devel-9.9.4-29.el7_2.7.ppc.rpm
bind-lite-devel-9.9.4-29.el7_2.7.ppc64.rpm
bind-pkcs11-9.9.4-29.el7_2.7.ppc64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.7.ppc.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.7.ppc64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.7.ppc.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.7.ppc64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.7.ppc64.rpm
bind-sdb-9.9.4-29.el7_2.7.ppc64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.7.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-29.el7_2.7.ppc64le.rpm
bind-devel-9.9.4-29.el7_2.7.ppc64le.rpm
bind-lite-devel-9.9.4-29.el7_2.7.ppc64le.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.7.ppc64le.rpm
bind-sdb-9.9.4-29.el7_2.7.ppc64le.rpm
bind-sdb-chroot-9.9.4-29.el7_2.7.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-29.el7_2.7.s390.rpm
bind-debuginfo-9.9.4-29.el7_2.7.s390x.rpm
bind-devel-9.9.4-29.el7_2.7.s390.rpm
bind-devel-9.9.4-29.el7_2.7.s390x.rpm
bind-lite-devel-9.9.4-29.el7_2.7.s390.rpm
bind-lite-devel-9.9.4-29.el7_2.7.s390x.rpm
bind-pkcs11-9.9.4-29.el7_2.7.s390x.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.7.s390.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.7.s390x.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.7.s390.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.7.s390x.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.7.s390x.rpm
bind-sdb-9.9.4-29.el7_2.7.s390x.rpm
bind-sdb-chroot-9.9.4-29.el7_2.7.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-29.el7_2.7.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.7.x86_64.rpm
bind-devel-9.9.4-29.el7_2.7.i686.rpm
bind-devel-9.9.4-29.el7_2.7.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.7.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.7.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.7.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.7.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.7.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
bind-debuginfo-9.9.4-50.el7_3.2.ppc.rpm
bind-debuginfo-9.9.4-50.el7_3.2.ppc64.rpm
bind-devel-9.9.4-50.el7_3.2.ppc.rpm
bind-devel-9.9.4-50.el7_3.2.ppc64.rpm
bind-lite-devel-9.9.4-50.el7_3.2.ppc.rpm
bind-lite-devel-9.9.4-50.el7_3.2.ppc64.rpm
bind-pkcs11-9.9.4-50.el7_3.2.ppc64.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.2.ppc.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.2.ppc64.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.2.ppc.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.2.ppc64.rpm
bind-pkcs11-utils-9.9.4-50.el7_3.2.ppc64.rpm
bind-sdb-9.9.4-50.el7_3.2.ppc64.rpm
bind-sdb-chroot-9.9.4-50.el7_3.2.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-50.el7_3.2.ppc64le.rpm
bind-devel-9.9.4-50.el7_3.2.ppc64le.rpm
bind-lite-devel-9.9.4-50.el7_3.2.ppc64le.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.2.ppc64le.rpm
bind-sdb-9.9.4-50.el7_3.2.ppc64le.rpm
bind-sdb-chroot-9.9.4-50.el7_3.2.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-50.el7_3.2.s390.rpm
bind-debuginfo-9.9.4-50.el7_3.2.s390x.rpm
bind-devel-9.9.4-50.el7_3.2.s390.rpm
bind-devel-9.9.4-50.el7_3.2.s390x.rpm
bind-lite-devel-9.9.4-50.el7_3.2.s390.rpm
bind-lite-devel-9.9.4-50.el7_3.2.s390x.rpm
bind-pkcs11-9.9.4-50.el7_3.2.s390x.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.2.s390.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.2.s390x.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.2.s390.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.2.s390x.rpm
bind-pkcs11-utils-9.9.4-50.el7_3.2.s390x.rpm
bind-sdb-9.9.4-50.el7_3.2.s390x.rpm
bind-sdb-chroot-9.9.4-50.el7_3.2.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-50.el7_3.2.i686.rpm
bind-debuginfo-9.9.4-50.el7_3.2.x86_64.rpm
bind-devel-9.9.4-50.el7_3.2.i686.rpm
bind-devel-9.9.4-50.el7_3.2.x86_64.rpm
bind-lite-devel-9.9.4-50.el7_3.2.i686.rpm
bind-lite-devel-9.9.4-50.el7_3.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.2.i686.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.2.x86_64.rpm
bind-sdb-9.9.4-50.el7_3.2.x86_64.rpm
bind-sdb-chroot-9.9.4-50.el7_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2775
https://access.redhat.com/security/updates/classification/#moderate
https://kb.isc.org/article/AA-01393/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZnmRVXlSAg2UNWIIRAmNMAKCsVAYXVfKO7/plWhfS3/QgWb0nvgCgq6LM
8rjJIV4f7IZVriXNEl8mzmg=
=gpSk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OieD
-----END PGP SIGNATURE-----