Bug 20107 - bind new security issues CVE-2016-9131, CVE-2016-9147, CVE-2016-9444, CVE-2016-9778, CVE-2017-313[5-8], CVE-2017-314[23]
Summary: bind new security issues CVE-2016-9131, CVE-2016-9147, CVE-2016-9444, CVE-201...
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 6
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: https://lwn.net/Vulnerabilities/711457/
Whiteboard: MGA5TOO MGA5-64-OK MGA5-32-OK MGA6-32...
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2017-01-12 01:38 CET by David Walser
Modified: 2017-12-31 13:00 CET (History)
4 users (show)

See Also:
Source RPM: bind-9.10.3.P4-1.2.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2017-01-12 01:38:27 CET
Upstream has issued advisories today (January 11):
https://kb.isc.org/article/AA-01439
https://kb.isc.org/article/AA-01440
https://kb.isc.org/article/AA-01441
https://kb.isc.org/article/AA-01442

The issues are fixed in 9.10.4-P5:
https://kb.isc.org/article/AA-01447

Freeze push requested for Cauldron.  We'll need patches for Mageia 5.
Comment 1 Marja Van Waes 2017-01-12 17:20:49 CET
Assigning to registered maintainer.

CC: (none) => marja11
Assignee: bugsquad => guillomovitch

Comment 2 David Walser 2017-01-13 12:25:30 CET
LWN reference for CVE-2016-9778:
https://lwn.net/Vulnerabilities/711463/

Debian and Ubuntu have issued advisories for the other issues on January 11 and 12:
https://www.debian.org/security/2017/dsa-3758
https://www.ubuntu.com/usn/usn-3172-1/

For some reason, they both believe that CVE-2016-9778 only affects 9.11.0, even though that's not what the upstream advisory says.

URL: (none) => https://lwn.net/Vulnerabilities/711457/

Comment 3 David Walser 2017-02-12 02:06:41 CET
BIND 9.10.4-P6 has been released on February 8:
https://kb.isc.org/article/AA-01455

It fixes CVE-2017-3135:
https://kb.isc.org/article/AA-01453

It also fixes a regression from the previous security update.

Freeze push requested for Cauldron.

Summary: bind new security issues CVE-2016-9131, CVE-2016-9147, CVE-2016-9444, CVE-2016-9778 => bind new security issues CVE-2016-9131, CVE-2016-9147, CVE-2016-9444, CVE-2016-9778, CVE-2017-3135

Comment 4 David Walser 2017-02-12 16:39:40 CET
LWN reference for CVE-2017-3135:
https://lwn.net/Vulnerabilities/714256/
Comment 5 David Walser 2017-04-14 22:04:42 CEST
Upstream has issued advisories on April 12:
https://kb.isc.org/article/AA-01465
https://kb.isc.org/article/AA-01466
https://kb.isc.org/article/AA-01471

The issues are fixed in 9.10.4-P8:
https://kb.isc.org/article/AA-01484

SUSE has issued an advisory for this on April 13:
https://lists.opensuse.org/opensuse-security-announce/2017-04/msg00016.html

Freeze push requested for Cauldron.

Summary: bind new security issues CVE-2016-9131, CVE-2016-9147, CVE-2016-9444, CVE-2016-9778, CVE-2017-3135 => bind new security issues CVE-2016-9131, CVE-2016-9147, CVE-2016-9444, CVE-2016-9778, CVE-2017-313[5-8]

Comment 6 David Walser 2017-04-18 12:10:25 CEST
Warning about trying to backport the CVE-2017-3137 change:
http://openwall.com/lists/oss-security/2017/04/17/5

We should probably just sync the package with Cauldron now.
Comment 7 David Walser 2017-07-01 20:13:51 CEST
Upstream has issued advisories on June 29:
https://kb.isc.org/article/AA-01503
https://kb.isc.org/article/AA-01504

The issues are fixed in 9.10.5-P2:
https://kb.isc.org/article/AA-01508

Ubuntu has issued an advisory for this on June 29:
https://www.ubuntu.com/usn/usn-3346-1/

Freeze push requested for Cauldron.

Summary: bind new security issues CVE-2016-9131, CVE-2016-9147, CVE-2016-9444, CVE-2016-9778, CVE-2017-313[5-8] => bind new security issues CVE-2016-9131, CVE-2016-9147, CVE-2016-9444, CVE-2016-9778, CVE-2017-313[5-8], CVE-2017-314[23]

Comment 8 David Walser 2017-07-09 02:48:27 CEST
9.10.5-P3 has been released today (July 8), fixing a regression in 9.10.5-P2:
https://ftp.isc.org/isc/bind9/9.10.5-P3/RELEASE-NOTES-bind-9.10.5-P3.html

Once Mageia 6 is open, we should update it and sync Mageia 5 with that.
Comment 9 David Walser 2017-12-28 05:43:13 CET
Advisory (Mageia 5):
========================

Updated bind packages fix security vulnerabilities:

It was discovered that Bind incorrectly handled certain malformed responses
to an ANY query. A remote attacker could possibly use this issue to cause
Bind to crash, resulting in a denial of service (CVE-2016-9131).

It was discovered that Bind incorrectly handled certain malformed responses
to an ANY query. A remote attacker could possibly use this issue to cause
Bind to crash, resulting in a denial of service (CVE-2016-9147).

It was discovered that Bind incorrectly handled certain malformed DS record
responses. A remote attacker could possibly use this issue to cause Bind to
crash, resulting in a denial of service (CVE-2016-9444).

An error in handling certain queries can cause an assertion failure when a
server is using the nxdomain-redirect feature to cover a zone for which it is
also providing authoritative service.  A vulnerable server could be
intentionally stopped by an attacker if it was using a configuration that met
the criteria for the vulnerability and if the attacker could cause it to accept
a query that possessed the required attributes (CVE-2016-9778).

It was discovered that Bind incorrectly handled rewriting certain query
responses when using both DNS64 and RPZ. A remote attacker could possibly
use this issue to cause Bind to crash, resulting in a denial of service
(CVE-2017-3135).

Oleg Gorokhov discovered that in some situations, Bind did not properly
handle DNS64 queries. An attacker could use this to cause a denial
of service (CVE-2017-3136).

It was discovered that the resolver in Bind made incorrect
assumptions about ordering when processing responses containing
a CNAME or DNAME. An attacker could use this cause a denial of
service (CVE-2017-3137).

Mike Lalumiere discovered that in some situations, Bind did
not properly handle invalid operations requested via its control
channel. An attacker with access to the control channel could cause
a denial of service (CVE-2017-3138).

Clément Berthaux discovered that Bind did not correctly check TSIG
authentication for zone transfer requests. An attacker could use this
to improperly transfer entire zones (CVE-2017-3142).

Clément Berthaux discovered that Bind did not correctly check TSIG
authentication for zone update requests. An attacker could use this
to improperly perform zone updates (CVE-2017-3143).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9444
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3143
https://kb.isc.org/article/AA-01439
https://kb.isc.org/article/AA-01440
https://kb.isc.org/article/AA-01441
https://kb.isc.org/article/AA-01442
https://kb.isc.org/article/AA-01453
https://kb.isc.org/article/AA-01465
https://kb.isc.org/article/AA-01466
https://kb.isc.org/article/AA-01471
https://kb.isc.org/article/AA-01503
https://kb.isc.org/article/AA-01504
https://kb.isc.org/article/AA-01447
https://kb.isc.org/article/AA-01455
https://kb.isc.org/article/AA-01484
https://kb.isc.org/article/AA-01508
https://ftp.isc.org/isc/bind9/9.10.5-P3/RELEASE-NOTES-bind-9.10.5-P3.html
https://usn.ubuntu.com/usn/usn-3172-1/
https://usn.ubuntu.com/usn/usn-3201-1/
https://usn.ubuntu.com/usn/usn-3259-1/
========================

Updated packages in core/updates_testing:
========================
bind-9.10.5.P3-1.mga5
bind-sdb-9.10.5.P3-1.mga5
bind-utils-9.10.5.P3-1.mga5
bind-devel-9.10.5.P3-1.mga5
bind-doc-9.10.5.P3-1.mga5
python-bind-9.10.5.P3-1.mga5

from bind-9.10.5.P3-1.mga5.src.rpm


Advisory (bugfix-only advisory for Mageia 6):
----------------------------------------

The bind package has been updated to version 9.10.5-P3 to fix a regression.

References:
https://ftp.isc.org/isc/bind9/9.10.5-P3/RELEASE-NOTES-bind-9.10.5-P3.html
----------------------------------------

Updates packages in core/updates_testing:
----------------------------------------
bind-9.10.5.P3-1.mga6
bind-sdb-9.10.5.P3-1.mga6
bind-utils-9.10.5.P3-1.mga6
bind-devel-9.10.5.P3-1.mga6
bind-doc-9.10.5.P3-1.mga6
python-bind-9.10.5.P3-1.mga6

from bind-9.10.5.P3-1.mga6.src.rpm

CC: (none) => guillomovitch
Version: 5 => 6
Assignee: guillomovitch => qa-bugs
Whiteboard: (none) => MGA5TOO

Comment 10 Lewis Smith 2017-12-30 11:57:13 CET
To prioritise.
Comment 11 Dave Hodgins 2017-12-31 08:10:18 CET
Tested both arches, both releases.
Advisories commited to svn.
Validating the update.

Whiteboard: MGA5TOO => MGA5TOO MGA5-64-OK MGA5-32-OK MGA6-32-OK MGA6-64-OK
Keywords: (none) => advisory, validated_update
CC: (none) => davidwhodgins, sysadmin-bugs

Comment 12 Mageia Robot 2017-12-31 13:00:52 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGAA-2017-0140.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED

Comment 13 Mageia Robot 2017-12-31 13:00:56 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2017-0478.html

Note You need to log in before you can comment on or make changes to this bug.