Bug 42748

Summary: bind9: Denial of service (ES 3.3)
Product: UCS Reporter: Arvid Requate <requate>
Component: Security updatesAssignee: UCS maintainers <ucs-maintainers>
Status: CLOSED WONTFIX QA Contact:
Severity: normal    
Priority: P5 CC: gohmann, sieverdingbeck
Version: UCS 3.3Flags: requate: Patch_Available+
Target Milestone: ---   
Hardware: Other   
OS: Linux   
What kind of report is it?: Security Issue What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional): Security
Max CVSS v3 score: 7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Bug Depends on: 42747    
Bug Blocks: 42749    

Description Arvid Requate univentionstaff 2016-10-24 13:35:13 CEST
+++ This bug was initially created as a clone of Bug #42747 +++

Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u12 fixes this issue:

* ISC BIND 9.1.0 through 9.8.4-P2 and 9.9.0 through 9.9.2-P2 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via malformed options data in an OPT resource record. (CVE-2016-2848)
Comment 1 Arvid Requate univentionstaff 2017-02-16 16:22:02 CET
Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u13 fixes

* remote attackers could cause a denial of service (assertion failure and
  daemon exit) via a DNAME record in the answer section of a response to a
  recursive query, related to db.c and resolver.c. (CVE-2016-8864)


Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u14 fixes

* A crafted upstream response to an ANY query could cause an assertion
  failure (CVE-2016-9131)
* A crafted upstream response with self-contradicting DNSSEC data could cause
  an assertion failure (CVE-2016-9147)
* Specially-crafted upstream responses with a DS record could cause an
  assertion failure (CVE-2016-9444)
* A regression in the patch for CVE-2016-8864 has been fixed.
Comment 2 Arvid Requate univentionstaff 2017-06-01 17:21:22 CEST
Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u15 fixes this issue:

* Assertion failure when using DNS64 and RPZ can lead to crash (CVE-2017-3135)
Comment 3 Arvid Requate univentionstaff 2017-06-01 17:21:41 CEST
Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u16 fixes

* An error handling synthesized records could cause an assertion failure when using DNS64 with "break-dnssec yes;" (CVE-2017-3136)

* A response packet can cause a resolver to terminate when processing an answer containing a CNAME or DNAME (CVE-2017-3137)

* named exits with a REQUIRE assertion failure if it receives a null command string on its control channel (CVE-2017-3138)
Comment 4 Stefan Gohmann univentionstaff 2019-01-03 07:11:14 CET
This issue has been filled against UCS 3.3. The maintenance with bug and security fixes for UCS 3.3 has ended on 31st of December 2016.

Customers still on UCS 3.3 are encouraged to update to UCS 4.3. Please contact
your partner or Univention for any questions.

If this issue still occurs in newer UCS versions, please use "Clone this bug" or simply reopen the issue. In this case please provide detailed information on how this issue is affecting you.