Bug 43362 - bind9: Denial of service (4.1)
bind9: Denial of service (4.1)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.1
Other Linux
: P5 normal (vote)
: UCS 4.1-4-errata
Assigned To: Philipp Hahn
Arvid Requate
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2017-01-17 18:28 CET by Janek Walkenhorst
Modified: 2017-02-15 14:57 CET (History)
2 users (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional): Security
Max CVSS v3 score: 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
requate: Patch_Available+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Janek Walkenhorst univentionstaff 2017-01-17 18:28:33 CET
CVE-2016-9131

    A crafted upstream response to an ANY query could cause an
    assertion failure.

CVE-2016-9147

    A crafted upstream response with self-contradicting DNSSEC data
    could cause an assertion failure.

CVE-2016-9444

    Specially-crafted upstream responses with a DS record could cause
    an assertion failure.

These vulnerabilities predominantly affect DNS servers providing
recursive service.  Client queries to authoritative-only servers
cannot trigger these assertion failures.  These vulnerabilities are
present whether or not DNSSEC validation is enabled in the server
configuration.
Comment 1 Arvid Requate univentionstaff 2017-01-30 21:17:54 CET
Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u14 fixes these issues.

Additionally the patch for CVE-2016-8864 (Bug 42747) seems to cause a regression. That has been fixed too.
Comment 2 Philipp Hahn univentionstaff 2017-02-06 12:15:39 CET
repo_admin.py -U -r 4.1 -s errata4.1-4 -d wheezy -p bind9 # 1:9.8.4.dfsg.P1-6+nmu2+deb7u14

Package: bind9
Version: 1:9.8.4.dfsg.P1-6+nmu2.126.201702061148
Branch: ucs_4.1-0
Scope: errata4.1-4

r76427 | Bug #43362,Bug #28748,#29977: bind9 YAML
 bind9.yaml
Comment 3 Arvid Requate univentionstaff 2017-02-14 21:22:15 CET
Verified:
* upstream version imported and built
* Univention patches applied
* package update Ok (amd64)
* Functional test Ok (deleted Samba DNS records, let samba_dnsupdate fix it)
* Advisory Ok
Comment 4 Janek Walkenhorst univentionstaff 2017-02-15 14:57:45 CET
<http://errata.software-univention.de/ucs/4.1/393.html>