Home / mailingsPDF  

[RHSA-2019:0194-01] Moderate: bind security update

Posted on 29 January 2019
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind security update
Advisory ID: RHSA-2019:0194-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0194
Issue date: 2019-01-29
CVE Names: CVE-2018-5742
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Crash from assertion error when debug log level is 10 and log
entries meet buffer boundary (CVE-2018-5742)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1655844 - CVE-2018-5742 bind: Crash from assertion error when debug log level is 10 and log entries meet buffer boundary

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-libs-9.9.4-73.el7_6.i686.rpm
bind-libs-9.9.4-73.el7_6.x86_64.rpm
bind-libs-lite-9.9.4-73.el7_6.i686.rpm
bind-libs-lite-9.9.4-73.el7_6.x86_64.rpm
bind-utils-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-73.el7_6.x86_64.rpm
bind-chroot-9.9.4-73.el7_6.x86_64.rpm
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-devel-9.9.4-73.el7_6.i686.rpm
bind-devel-9.9.4-73.el7_6.x86_64.rpm
bind-lite-devel-9.9.4-73.el7_6.i686.rpm
bind-lite-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-libs-9.9.4-73.el7_6.i686.rpm
bind-libs-9.9.4-73.el7_6.x86_64.rpm
bind-libs-lite-9.9.4-73.el7_6.i686.rpm
bind-libs-lite-9.9.4-73.el7_6.x86_64.rpm
bind-utils-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-73.el7_6.x86_64.rpm
bind-chroot-9.9.4-73.el7_6.x86_64.rpm
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-devel-9.9.4-73.el7_6.i686.rpm
bind-devel-9.9.4-73.el7_6.x86_64.rpm
bind-lite-devel-9.9.4-73.el7_6.i686.rpm
bind-lite-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

ppc64:
bind-9.9.4-73.el7_6.ppc64.rpm
bind-chroot-9.9.4-73.el7_6.ppc64.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc64.rpm
bind-libs-9.9.4-73.el7_6.ppc.rpm
bind-libs-9.9.4-73.el7_6.ppc64.rpm
bind-libs-lite-9.9.4-73.el7_6.ppc.rpm
bind-libs-lite-9.9.4-73.el7_6.ppc64.rpm
bind-utils-9.9.4-73.el7_6.ppc64.rpm

ppc64le:
bind-9.9.4-73.el7_6.ppc64le.rpm
bind-chroot-9.9.4-73.el7_6.ppc64le.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc64le.rpm
bind-libs-9.9.4-73.el7_6.ppc64le.rpm
bind-libs-lite-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.ppc64le.rpm
bind-utils-9.9.4-73.el7_6.ppc64le.rpm

s390x:
bind-9.9.4-73.el7_6.s390x.rpm
bind-chroot-9.9.4-73.el7_6.s390x.rpm
bind-debuginfo-9.9.4-73.el7_6.s390.rpm
bind-debuginfo-9.9.4-73.el7_6.s390x.rpm
bind-libs-9.9.4-73.el7_6.s390.rpm
bind-libs-9.9.4-73.el7_6.s390x.rpm
bind-libs-lite-9.9.4-73.el7_6.s390.rpm
bind-libs-lite-9.9.4-73.el7_6.s390x.rpm
bind-utils-9.9.4-73.el7_6.s390x.rpm

x86_64:
bind-9.9.4-73.el7_6.x86_64.rpm
bind-chroot-9.9.4-73.el7_6.x86_64.rpm
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-libs-9.9.4-73.el7_6.i686.rpm
bind-libs-9.9.4-73.el7_6.x86_64.rpm
bind-libs-lite-9.9.4-73.el7_6.i686.rpm
bind-libs-lite-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.x86_64.rpm
bind-utils-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

aarch64:
bind-9.9.4-73.el7_6.aarch64.rpm
bind-chroot-9.9.4-73.el7_6.aarch64.rpm
bind-debuginfo-9.9.4-73.el7_6.aarch64.rpm
bind-libs-9.9.4-73.el7_6.aarch64.rpm
bind-libs-lite-9.9.4-73.el7_6.aarch64.rpm
bind-pkcs11-9.9.4-73.el7_6.aarch64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.aarch64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.aarch64.rpm
bind-utils-9.9.4-73.el7_6.aarch64.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

ppc64le:
bind-9.9.4-73.el7_6.ppc64le.rpm
bind-chroot-9.9.4-73.el7_6.ppc64le.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc64le.rpm
bind-libs-9.9.4-73.el7_6.ppc64le.rpm
bind-libs-lite-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.ppc64le.rpm
bind-utils-9.9.4-73.el7_6.ppc64le.rpm

s390x:
bind-9.9.4-73.el7_6.s390x.rpm
bind-chroot-9.9.4-73.el7_6.s390x.rpm
bind-debuginfo-9.9.4-73.el7_6.s390.rpm
bind-debuginfo-9.9.4-73.el7_6.s390x.rpm
bind-libs-9.9.4-73.el7_6.s390.rpm
bind-libs-9.9.4-73.el7_6.s390x.rpm
bind-libs-lite-9.9.4-73.el7_6.s390.rpm
bind-libs-lite-9.9.4-73.el7_6.s390x.rpm
bind-utils-9.9.4-73.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-73.el7_6.ppc.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc64.rpm
bind-devel-9.9.4-73.el7_6.ppc.rpm
bind-devel-9.9.4-73.el7_6.ppc64.rpm
bind-lite-devel-9.9.4-73.el7_6.ppc.rpm
bind-lite-devel-9.9.4-73.el7_6.ppc64.rpm
bind-pkcs11-9.9.4-73.el7_6.ppc64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.ppc.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.ppc64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.ppc.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.ppc64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.ppc64.rpm
bind-sdb-9.9.4-73.el7_6.ppc64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-73.el7_6.ppc64le.rpm
bind-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-lite-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-sdb-9.9.4-73.el7_6.ppc64le.rpm
bind-sdb-chroot-9.9.4-73.el7_6.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-73.el7_6.s390.rpm
bind-debuginfo-9.9.4-73.el7_6.s390x.rpm
bind-devel-9.9.4-73.el7_6.s390.rpm
bind-devel-9.9.4-73.el7_6.s390x.rpm
bind-lite-devel-9.9.4-73.el7_6.s390.rpm
bind-lite-devel-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.s390.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.s390.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.s390x.rpm
bind-sdb-9.9.4-73.el7_6.s390x.rpm
bind-sdb-chroot-9.9.4-73.el7_6.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-devel-9.9.4-73.el7_6.i686.rpm
bind-devel-9.9.4-73.el7_6.x86_64.rpm
bind-lite-devel-9.9.4-73.el7_6.i686.rpm
bind-lite-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
bind-debuginfo-9.9.4-73.el7_6.aarch64.rpm
bind-devel-9.9.4-73.el7_6.aarch64.rpm
bind-lite-devel-9.9.4-73.el7_6.aarch64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.aarch64.rpm
bind-sdb-9.9.4-73.el7_6.aarch64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.aarch64.rpm

ppc64le:
bind-debuginfo-9.9.4-73.el7_6.ppc64le.rpm
bind-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-lite-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-sdb-9.9.4-73.el7_6.ppc64le.rpm
bind-sdb-chroot-9.9.4-73.el7_6.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-73.el7_6.s390.rpm
bind-debuginfo-9.9.4-73.el7_6.s390x.rpm
bind-devel-9.9.4-73.el7_6.s390.rpm
bind-devel-9.9.4-73.el7_6.s390x.rpm
bind-lite-devel-9.9.4-73.el7_6.s390.rpm
bind-lite-devel-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.s390.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.s390.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.s390x.rpm
bind-sdb-9.9.4-73.el7_6.s390x.rpm
bind-sdb-chroot-9.9.4-73.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

x86_64:
bind-9.9.4-73.el7_6.x86_64.rpm
bind-chroot-9.9.4-73.el7_6.x86_64.rpm
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-libs-9.9.4-73.el7_6.i686.rpm
bind-libs-9.9.4-73.el7_6.x86_64.rpm
bind-libs-lite-9.9.4-73.el7_6.i686.rpm
bind-libs-lite-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.x86_64.rpm
bind-utils-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-devel-9.9.4-73.el7_6.i686.rpm
bind-devel-9.9.4-73.el7_6.x86_64.rpm
bind-lite-devel-9.9.4-73.el7_6.i686.rpm
bind-lite-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5742
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP