[RHSA-2017:0276-01] Moderate: bind security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Feb 15 13:56:00 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bind security update
Advisory ID:       RHSA-2017:0276-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0276.html
Issue date:        2017-02-15
CVE Names:         CVE-2017-3135 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled query
responses when both DNS64 and RPZ were used. A remote attacker could use
this flaw to make named exit unexpectedly with an assertion failure or a
null pointer dereference via a specially crafted DNS response.
(CVE-2017-3135)

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Ramesh Damodaran (Infoblox) and Aliaksandr Shubnik (Infoblox)
as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1420193 - CVE-2017-3135 bind: Assertion failure when using DNS64 and RPZ Can Lead to Crash

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-38.el7_3.2.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.2.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm
bind-libs-9.9.4-38.el7_3.2.i686.rpm
bind-libs-9.9.4-38.el7_3.2.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.2.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.2.x86_64.rpm
bind-utils-9.9.4-38.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-38.el7_3.2.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.2.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm
bind-devel-9.9.4-38.el7_3.2.i686.rpm
bind-devel-9.9.4-38.el7_3.2.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.2.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.2.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.2.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-38.el7_3.2.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.2.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm
bind-libs-9.9.4-38.el7_3.2.i686.rpm
bind-libs-9.9.4-38.el7_3.2.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.2.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.2.x86_64.rpm
bind-utils-9.9.4-38.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-38.el7_3.2.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.2.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm
bind-devel-9.9.4-38.el7_3.2.i686.rpm
bind-devel-9.9.4-38.el7_3.2.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.2.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.2.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.2.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-38.el7_3.2.src.rpm

aarch64:
bind-9.9.4-38.el7_3.2.aarch64.rpm
bind-chroot-9.9.4-38.el7_3.2.aarch64.rpm
bind-debuginfo-9.9.4-38.el7_3.2.aarch64.rpm
bind-libs-9.9.4-38.el7_3.2.aarch64.rpm
bind-libs-lite-9.9.4-38.el7_3.2.aarch64.rpm
bind-pkcs11-9.9.4-38.el7_3.2.aarch64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.aarch64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.2.aarch64.rpm
bind-utils-9.9.4-38.el7_3.2.aarch64.rpm

noarch:
bind-license-9.9.4-38.el7_3.2.noarch.rpm

ppc64:
bind-9.9.4-38.el7_3.2.ppc64.rpm
bind-chroot-9.9.4-38.el7_3.2.ppc64.rpm
bind-debuginfo-9.9.4-38.el7_3.2.ppc.rpm
bind-debuginfo-9.9.4-38.el7_3.2.ppc64.rpm
bind-libs-9.9.4-38.el7_3.2.ppc.rpm
bind-libs-9.9.4-38.el7_3.2.ppc64.rpm
bind-libs-lite-9.9.4-38.el7_3.2.ppc.rpm
bind-libs-lite-9.9.4-38.el7_3.2.ppc64.rpm
bind-utils-9.9.4-38.el7_3.2.ppc64.rpm

ppc64le:
bind-9.9.4-38.el7_3.2.ppc64le.rpm
bind-chroot-9.9.4-38.el7_3.2.ppc64le.rpm
bind-debuginfo-9.9.4-38.el7_3.2.ppc64le.rpm
bind-libs-9.9.4-38.el7_3.2.ppc64le.rpm
bind-libs-lite-9.9.4-38.el7_3.2.ppc64le.rpm
bind-pkcs11-9.9.4-38.el7_3.2.ppc64le.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.ppc64le.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.2.ppc64le.rpm
bind-utils-9.9.4-38.el7_3.2.ppc64le.rpm

s390x:
bind-9.9.4-38.el7_3.2.s390x.rpm
bind-chroot-9.9.4-38.el7_3.2.s390x.rpm
bind-debuginfo-9.9.4-38.el7_3.2.s390.rpm
bind-debuginfo-9.9.4-38.el7_3.2.s390x.rpm
bind-libs-9.9.4-38.el7_3.2.s390.rpm
bind-libs-9.9.4-38.el7_3.2.s390x.rpm
bind-libs-lite-9.9.4-38.el7_3.2.s390.rpm
bind-libs-lite-9.9.4-38.el7_3.2.s390x.rpm
bind-utils-9.9.4-38.el7_3.2.s390x.rpm

x86_64:
bind-9.9.4-38.el7_3.2.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.2.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm
bind-libs-9.9.4-38.el7_3.2.i686.rpm
bind-libs-9.9.4-38.el7_3.2.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.2.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.2.x86_64.rpm
bind-utils-9.9.4-38.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
bind-debuginfo-9.9.4-38.el7_3.2.aarch64.rpm
bind-devel-9.9.4-38.el7_3.2.aarch64.rpm
bind-lite-devel-9.9.4-38.el7_3.2.aarch64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.aarch64.rpm
bind-sdb-9.9.4-38.el7_3.2.aarch64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.2.aarch64.rpm

ppc64:
bind-debuginfo-9.9.4-38.el7_3.2.ppc.rpm
bind-debuginfo-9.9.4-38.el7_3.2.ppc64.rpm
bind-devel-9.9.4-38.el7_3.2.ppc.rpm
bind-devel-9.9.4-38.el7_3.2.ppc64.rpm
bind-lite-devel-9.9.4-38.el7_3.2.ppc.rpm
bind-lite-devel-9.9.4-38.el7_3.2.ppc64.rpm
bind-pkcs11-9.9.4-38.el7_3.2.ppc64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.ppc.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.ppc64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.ppc.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.ppc64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.2.ppc64.rpm
bind-sdb-9.9.4-38.el7_3.2.ppc64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.2.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-38.el7_3.2.ppc64le.rpm
bind-devel-9.9.4-38.el7_3.2.ppc64le.rpm
bind-lite-devel-9.9.4-38.el7_3.2.ppc64le.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.ppc64le.rpm
bind-sdb-9.9.4-38.el7_3.2.ppc64le.rpm
bind-sdb-chroot-9.9.4-38.el7_3.2.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-38.el7_3.2.s390.rpm
bind-debuginfo-9.9.4-38.el7_3.2.s390x.rpm
bind-devel-9.9.4-38.el7_3.2.s390.rpm
bind-devel-9.9.4-38.el7_3.2.s390x.rpm
bind-lite-devel-9.9.4-38.el7_3.2.s390.rpm
bind-lite-devel-9.9.4-38.el7_3.2.s390x.rpm
bind-pkcs11-9.9.4-38.el7_3.2.s390x.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.s390.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.s390x.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.s390.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.s390x.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.2.s390x.rpm
bind-sdb-9.9.4-38.el7_3.2.s390x.rpm
bind-sdb-chroot-9.9.4-38.el7_3.2.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm
bind-devel-9.9.4-38.el7_3.2.i686.rpm
bind-devel-9.9.4-38.el7_3.2.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.2.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.2.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-38.el7_3.2.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.2.noarch.rpm

x86_64:
bind-9.9.4-38.el7_3.2.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.2.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm
bind-libs-9.9.4-38.el7_3.2.i686.rpm
bind-libs-9.9.4-38.el7_3.2.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.2.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.2.x86_64.rpm
bind-utils-9.9.4-38.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm
bind-devel-9.9.4-38.el7_3.2.i686.rpm
bind-devel-9.9.4-38.el7_3.2.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.2.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.2.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.2.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3135
https://access.redhat.com/security/updates/classification/#moderate
https://kb.isc.org/article/AA-01453

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYpF3YXlSAg2UNWIIRApTWAJ431cJbWLnPdQOS8vi04wnlPgpxDQCfSKrB
wnuma0ruVmKXHc67yInvJxU=
=FD7M
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list