Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2016:0562-01] Important: bind security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: bind security update

Advisory ID: RHSA-2016:0562-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0562.html

Issue date: 2016-03-31

CVE Names: CVE-2016-1285 CVE-2016-1286

=====================================================================

 

1. Summary:

 

An update for bind is now available for Red Hat Enterprise Linux 6.4

Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update

Support, and Red Hat Enterprise Linux 6.6 Extended Update Support.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - x86_64

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64

Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64

Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64

 

3. Description:

 

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain

Name System (DNS) protocols. BIND includes a DNS server (named); a resolver

library (routines for applications to use when interfacing with DNS); and

tools for verifying that the DNS server is operating correctly.

 

Security Fix(es):

 

* A denial of service flaw was found in the way BIND parsed signature

records for DNAME records. By sending a specially crafted query, a remote

attacker could use this flaw to cause named to crash. (CVE-2016-1286)

 

* A denial of service flaw was found in the way BIND processed certain

control channel input. A remote attacker able to send a malformed packet to

the control channel could use this flaw to cause named to crash.

(CVE-2016-1285)

 

Red Hat would like to thank ISC for reporting these issues.

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

After installing the update, the BIND daemon (named) will be restarted

automatically.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1315674 - CVE-2016-1285 bind: malformed packet sent to rndc can trigger assertion failure

1315680 - CVE-2016-1286 bind: malformed signature records for DNAME records can trigger assertion failure

 

6. Package List:

 

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

 

Source:

bind-9.8.2-0.30.rc1.el6_6.5.src.rpm

 

x86_64:

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

bind-libs-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-libs-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

bind-utils-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

 

x86_64:

bind-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

bind-chroot-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

bind-devel-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-devel-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

bind-sdb-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

 

Red Hat Enterprise Linux Server AUS (v. 6.4):

 

Source:

bind-9.8.2-0.17.rc1.el6_4.8.src.rpm

 

x86_64:

bind-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm

bind-chroot-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm

bind-debuginfo-9.8.2-0.17.rc1.el6_4.8.i686.rpm

bind-debuginfo-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm

bind-libs-9.8.2-0.17.rc1.el6_4.8.i686.rpm

bind-libs-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm

bind-utils-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm

 

Red Hat Enterprise Linux Server AUS (v. 6.5):

 

Source:

bind-9.8.2-0.23.rc1.el6_5.3.src.rpm

 

x86_64:

bind-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm

bind-chroot-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm

bind-debuginfo-9.8.2-0.23.rc1.el6_5.3.i686.rpm

bind-debuginfo-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm

bind-libs-9.8.2-0.23.rc1.el6_5.3.i686.rpm

bind-libs-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm

bind-utils-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm

 

Red Hat Enterprise Linux Server EUS (v. 6.6):

 

Source:

bind-9.8.2-0.30.rc1.el6_6.5.src.rpm

 

i386:

bind-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-chroot-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-libs-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-utils-9.8.2-0.30.rc1.el6_6.5.i686.rpm

 

ppc64:

bind-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm

bind-chroot-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.ppc.rpm

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm

bind-libs-9.8.2-0.30.rc1.el6_6.5.ppc.rpm

bind-libs-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm

bind-utils-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm

 

s390x:

bind-9.8.2-0.30.rc1.el6_6.5.s390x.rpm

bind-chroot-9.8.2-0.30.rc1.el6_6.5.s390x.rpm

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.s390.rpm

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.s390x.rpm

bind-libs-9.8.2-0.30.rc1.el6_6.5.s390.rpm

bind-libs-9.8.2-0.30.rc1.el6_6.5.s390x.rpm

bind-utils-9.8.2-0.30.rc1.el6_6.5.s390x.rpm

 

x86_64:

bind-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

bind-chroot-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

bind-libs-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-libs-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

bind-utils-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

 

Source:

bind-9.8.2-0.17.rc1.el6_4.8.src.rpm

 

x86_64:

bind-debuginfo-9.8.2-0.17.rc1.el6_4.8.i686.rpm

bind-debuginfo-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm

bind-devel-9.8.2-0.17.rc1.el6_4.8.i686.rpm

bind-devel-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm

bind-sdb-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

 

Source:

bind-9.8.2-0.23.rc1.el6_5.3.src.rpm

 

x86_64:

bind-debuginfo-9.8.2-0.23.rc1.el6_5.3.i686.rpm

bind-debuginfo-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm

bind-devel-9.8.2-0.23.rc1.el6_5.3.i686.rpm

bind-devel-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm

bind-sdb-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

 

i386:

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-devel-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-sdb-9.8.2-0.30.rc1.el6_6.5.i686.rpm

 

ppc64:

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.ppc.rpm

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm

bind-devel-9.8.2-0.30.rc1.el6_6.5.ppc.rpm

bind-devel-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm

bind-sdb-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm

 

s390x:

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.s390.rpm

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.s390x.rpm

bind-devel-9.8.2-0.30.rc1.el6_6.5.s390.rpm

bind-devel-9.8.2-0.30.rc1.el6_6.5.s390x.rpm

bind-sdb-9.8.2-0.30.rc1.el6_6.5.s390x.rpm

 

x86_64:

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

bind-devel-9.8.2-0.30.rc1.el6_6.5.i686.rpm

bind-devel-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

bind-sdb-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2016-1285

https://access.redhat.com/security/cve/CVE-2016-1286

https://access.redhat.com/security/updates/classification/#important

https://kb.isc.org/article/AA-01352

https://kb.isc.org/article/AA-01353

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2016 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFW/XulXlSAg2UNWIIRAo0gAJ9QgOWmTbIF/uTNnU77772zYrAmTgCfSrXc

QKZbwzrdCz3Hrhm4LdQUoQI=

=VGuA

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×