-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind97 security update
Advisory ID:       RHSA-2016:0458-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0458.html
Issue date:        2016-03-16
CVE Names:         CVE-2016-1285 CVE-2016-1286 
====================================================================
1. Summary:

Updated bind97 packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND parsed signature records
for DNAME records. By sending a specially crafted query, a remote attacker
could use this flaw to cause named to crash. (CVE-2016-1286)

A denial of service flaw was found in the way BIND processed certain
control channel input. A remote attacker able to send a malformed packet to
the control channel could use this flaw to cause named to crash.
(CVE-2016-1285)

Red Hat would like to thank ISC for reporting these issues.

All bind97 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1315674 - CVE-2016-1285 bind: malformed packet sent to rndc can trigger assertion failure
1315680 - CVE-2016-1286 bind: malformed signature records for DNAME records can trigger assertion failure

6. Package List:

Red Hat Enterprise Linux (v. 5 server):

Source:
bind97-9.7.0-21.P2.el5_11.6.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.6.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.6.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.6.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.6.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.6.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.6.i386.rpm

ia64:
bind97-9.7.0-21.P2.el5_11.6.ia64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.6.ia64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.6.ia64.rpm
bind97-devel-9.7.0-21.P2.el5_11.6.ia64.rpm
bind97-libs-9.7.0-21.P2.el5_11.6.ia64.rpm
bind97-utils-9.7.0-21.P2.el5_11.6.ia64.rpm

ppc:
bind97-9.7.0-21.P2.el5_11.6.ppc.rpm
bind97-chroot-9.7.0-21.P2.el5_11.6.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.6.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.6.ppc64.rpm
bind97-devel-9.7.0-21.P2.el5_11.6.ppc.rpm
bind97-devel-9.7.0-21.P2.el5_11.6.ppc64.rpm
bind97-libs-9.7.0-21.P2.el5_11.6.ppc.rpm
bind97-libs-9.7.0-21.P2.el5_11.6.ppc64.rpm
bind97-utils-9.7.0-21.P2.el5_11.6.ppc.rpm

s390x:
bind97-9.7.0-21.P2.el5_11.6.s390x.rpm
bind97-chroot-9.7.0-21.P2.el5_11.6.s390x.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.6.s390.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.6.s390x.rpm
bind97-devel-9.7.0-21.P2.el5_11.6.s390.rpm
bind97-devel-9.7.0-21.P2.el5_11.6.s390x.rpm
bind97-libs-9.7.0-21.P2.el5_11.6.s390.rpm
bind97-libs-9.7.0-21.P2.el5_11.6.s390x.rpm
bind97-utils-9.7.0-21.P2.el5_11.6.s390x.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.6.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.6.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.6.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.6.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.6.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.6.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.6.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.6.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1285
https://access.redhat.com/security/cve/CVE-2016-1286
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/docs/aa-01352
https://kb.isc.org/docs/aa-01353

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6WFmXlSAg2UNWIIRAoo4AKC+PCJjjbcietOkWnnAy2tTVXbzJwCggefp
/CRIFdSHQ1OZdkQHjsPaSGE=IPsF
-----END PGP SIGNATURE-----

-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0458:01 Important: bind97 security update

Updated bind97 packages that fix two security issues are now available for Red Hat Enterprise Linux 5

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
A denial of service flaw was found in the way BIND parsed signature records for DNAME records. By sending a specially crafted query, a remote attacker could use this flaw to cause named to crash. (CVE-2016-1286)
A denial of service flaw was found in the way BIND processed certain control channel input. A remote attacker able to send a malformed packet to the control channel could use this flaw to cause named to crash. (CVE-2016-1285)
Red Hat would like to thank ISC for reporting these issues.
All bind97 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, the BIND daemon (named) will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2016-1285 https://access.redhat.com/security/cve/CVE-2016-1286 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/docs/aa-01352 https://kb.isc.org/docs/aa-01353

Package List

Red Hat Enterprise Linux (v. 5 server):
Source: bind97-9.7.0-21.P2.el5_11.6.src.rpm
i386: bind97-9.7.0-21.P2.el5_11.6.i386.rpm bind97-chroot-9.7.0-21.P2.el5_11.6.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.6.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.6.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.6.i386.rpm bind97-utils-9.7.0-21.P2.el5_11.6.i386.rpm
ia64: bind97-9.7.0-21.P2.el5_11.6.ia64.rpm bind97-chroot-9.7.0-21.P2.el5_11.6.ia64.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.6.ia64.rpm bind97-devel-9.7.0-21.P2.el5_11.6.ia64.rpm bind97-libs-9.7.0-21.P2.el5_11.6.ia64.rpm bind97-utils-9.7.0-21.P2.el5_11.6.ia64.rpm
ppc: bind97-9.7.0-21.P2.el5_11.6.ppc.rpm bind97-chroot-9.7.0-21.P2.el5_11.6.ppc.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.6.ppc.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.6.ppc64.rpm bind97-devel-9.7.0-21.P2.el5_11.6.ppc.rpm bind97-devel-9.7.0-21.P2.el5_11.6.ppc64.rpm bind97-libs-9.7.0-21.P2.el5_11.6.ppc.rpm bind97-libs-9.7.0-21.P2.el5_11.6.ppc64.rpm bind97-utils-9.7.0-21.P2.el5_11.6.ppc.rpm
s390x: bind97-9.7.0-21.P2.el5_11.6.s390x.rpm bind97-chroot-9.7.0-21.P2.el5_11.6.s390x.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.6.s390.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.6.s390x.rpm bind97-devel-9.7.0-21.P2.el5_11.6.s390.rpm bind97-devel-9.7.0-21.P2.el5_11.6.s390x.rpm bind97-libs-9.7.0-21.P2.el5_11.6.s390.rpm bind97-libs-9.7.0-21.P2.el5_11.6.s390x.rpm bind97-utils-9.7.0-21.P2.el5_11.6.s390x.rpm
x86_64: bind97-9.7.0-21.P2.el5_11.6.x86_64.rpm bind97-chroot-9.7.0-21.P2.el5_11.6.x86_64.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.6.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.6.x86_64.rpm bind97-devel-9.7.0-21.P2.el5_11.6.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.6.x86_64.rpm bind97-libs-9.7.0-21.P2.el5_11.6.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.6.x86_64.rpm bind97-utils-9.7.0-21.P2.el5_11.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0458-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0458.html
Issued Date: : 2016-03-16
CVE Names: CVE-2016-1285 CVE-2016-1286

Topic

Updated bind97 packages that fix two security issues are now available forRed Hat Enterprise Linux 5.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

1315674 - CVE-2016-1285 bind: malformed packet sent to rndc can trigger assertion failure

1315680 - CVE-2016-1286 bind: malformed signature records for DNAME records can trigger assertion failure


Related News