Lucene search

K
redhatRedHatRHSA-2017:1582
HistoryJun 28, 2017 - 7:45 a.m.

(RHSA-2017:1582) Important: bind security and bug fix update

2017-06-2807:45:28
access.redhat.com
30

0.768 High

EPSS

Percentile

98.2%

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137)

  • A denial of service flaw was found in the way BIND handled DNSSEC validation. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3139)

Red Hat would like to thank ISC for reporting CVE-2017-3137.

Bug Fix(es):

  • ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK) rollover during October 2017. Maintaining an up-to-date KSK, by adding the new root zone KSK, is essential for ensuring that validating DNS resolvers continue to function following the rollover. (BZ#1458229, BZ#1458230, BZ#1458231, BZ#1458232, BZ#1458233)