what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2871-01

Red Hat Security Advisory 2016-2871-01
Posted Dec 6, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2871-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: A denial of service flaw was found in the way BIND handled responses containing a DNAME answer. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2016-8864
SHA-256 | fa6473273e61b60cd7193e68e5c5b0bd7ef710cda977793d7b048a71383b1cd1

Red Hat Security Advisory 2016-2871-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2016:2871-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2871.html
Issue date: 2016-12-06
CVE Names: CVE-2016-8864
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update
Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat
Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise
Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco
Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled responses
containing a DNAME answer. A remote attacker could use this flaw to make
named exit unexpectedly with an assertion failure via a specially crafted
DNS response. (CVE-2016-8864)

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Tony Finch (University of Cambridge) and Marco Davids (SIDN
Labs) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1389652 - CVE-2016-8864 bind: assertion failure while handling responses containing a DNAME answer

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
bind-9.8.2-0.37.rc1.el6_7.9.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
bind-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
bind-9.7.3-8.P3.el6_2.6.src.rpm

x86_64:
bind-9.7.3-8.P3.el6_2.6.x86_64.rpm
bind-chroot-9.7.3-8.P3.el6_2.6.x86_64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.6.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.6.x86_64.rpm
bind-libs-9.7.3-8.P3.el6_2.6.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.6.x86_64.rpm
bind-utils-9.7.3-8.P3.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
bind-9.8.2-0.17.rc1.el6_4.10.src.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.10.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.10.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.5.src.rpm

x86_64:
bind-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.5.src.rpm

x86_64:
bind-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
bind-9.8.2-0.30.rc1.el6_6.7.src.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
bind-9.8.2-0.30.rc1.el6_6.7.src.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
bind-9.8.2-0.37.rc1.el6_7.9.src.rpm

i386:
bind-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.9.i686.rpm

ppc64:
bind-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.ppc.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm

s390x:
bind-9.8.2-0.37.rc1.el6_7.9.s390x.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.9.s390x.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.s390x.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.s390.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.s390x.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.9.s390x.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
bind-9.7.3-8.P3.el6_2.6.src.rpm

x86_64:
bind-debuginfo-9.7.3-8.P3.el6_2.6.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.6.x86_64.rpm
bind-devel-9.7.3-8.P3.el6_2.6.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.6.x86_64.rpm
bind-sdb-9.7.3-8.P3.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
bind-9.8.2-0.17.rc1.el6_4.10.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.10.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.10.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.5.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.5.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.5.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.7.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.9.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.ppc.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.s390x.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.s390.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.s390x.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.9.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8864
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01434

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYRlsfXlSAg2UNWIIRAmy8AJ9xFyJSMmX2XN+lcWzsNNQT7cfR8QCggVOj
KpG5DRbXaKAdrUMg5IeIS+s=
=aWJX
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close