Home / mailingsPDF  

[RHSA-2019:2977-01] Important: bind security update

Posted on 08 October 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2019:2977-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2977
Issue date: 2019-10-08
CVE Names: CVE-2018-5743
=====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Limiting simultaneous TCP clients is ineffective (CVE-2018-5743)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1702541 - CVE-2018-5743 bind: Limiting simultaneous TCP clients is ineffective

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
bind-9.9.4-61.el7_5.2.src.rpm

noarch:
bind-license-9.9.4-61.el7_5.2.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-61.el7_5.2.i686.rpm
bind-debuginfo-9.9.4-61.el7_5.2.x86_64.rpm
bind-libs-9.9.4-61.el7_5.2.i686.rpm
bind-libs-9.9.4-61.el7_5.2.x86_64.rpm
bind-libs-lite-9.9.4-61.el7_5.2.i686.rpm
bind-libs-lite-9.9.4-61.el7_5.2.x86_64.rpm
bind-utils-9.9.4-61.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
bind-9.9.4-61.el7_5.2.x86_64.rpm
bind-chroot-9.9.4-61.el7_5.2.x86_64.rpm
bind-debuginfo-9.9.4-61.el7_5.2.i686.rpm
bind-debuginfo-9.9.4-61.el7_5.2.x86_64.rpm
bind-devel-9.9.4-61.el7_5.2.i686.rpm
bind-devel-9.9.4-61.el7_5.2.x86_64.rpm
bind-lite-devel-9.9.4-61.el7_5.2.i686.rpm
bind-lite-devel-9.9.4-61.el7_5.2.x86_64.rpm
bind-pkcs11-9.9.4-61.el7_5.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.2.i686.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.2.i686.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.2.x86_64.rpm
bind-sdb-9.9.4-61.el7_5.2.x86_64.rpm
bind-sdb-chroot-9.9.4-61.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
bind-9.9.4-61.el7_5.2.src.rpm

noarch:
bind-license-9.9.4-61.el7_5.2.noarch.rpm

ppc64:
bind-9.9.4-61.el7_5.2.ppc64.rpm
bind-chroot-9.9.4-61.el7_5.2.ppc64.rpm
bind-debuginfo-9.9.4-61.el7_5.2.ppc.rpm
bind-debuginfo-9.9.4-61.el7_5.2.ppc64.rpm
bind-libs-9.9.4-61.el7_5.2.ppc.rpm
bind-libs-9.9.4-61.el7_5.2.ppc64.rpm
bind-libs-lite-9.9.4-61.el7_5.2.ppc.rpm
bind-libs-lite-9.9.4-61.el7_5.2.ppc64.rpm
bind-utils-9.9.4-61.el7_5.2.ppc64.rpm

ppc64le:
bind-9.9.4-61.el7_5.2.ppc64le.rpm
bind-chroot-9.9.4-61.el7_5.2.ppc64le.rpm
bind-debuginfo-9.9.4-61.el7_5.2.ppc64le.rpm
bind-libs-9.9.4-61.el7_5.2.ppc64le.rpm
bind-libs-lite-9.9.4-61.el7_5.2.ppc64le.rpm
bind-pkcs11-9.9.4-61.el7_5.2.ppc64le.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.2.ppc64le.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.2.ppc64le.rpm
bind-utils-9.9.4-61.el7_5.2.ppc64le.rpm

s390x:
bind-9.9.4-61.el7_5.2.s390x.rpm
bind-chroot-9.9.4-61.el7_5.2.s390x.rpm
bind-debuginfo-9.9.4-61.el7_5.2.s390.rpm
bind-debuginfo-9.9.4-61.el7_5.2.s390x.rpm
bind-libs-9.9.4-61.el7_5.2.s390.rpm
bind-libs-9.9.4-61.el7_5.2.s390x.rpm
bind-libs-lite-9.9.4-61.el7_5.2.s390.rpm
bind-libs-lite-9.9.4-61.el7_5.2.s390x.rpm
bind-utils-9.9.4-61.el7_5.2.s390x.rpm

x86_64:
bind-9.9.4-61.el7_5.2.x86_64.rpm
bind-chroot-9.9.4-61.el7_5.2.x86_64.rpm
bind-debuginfo-9.9.4-61.el7_5.2.i686.rpm
bind-debuginfo-9.9.4-61.el7_5.2.x86_64.rpm
bind-libs-9.9.4-61.el7_5.2.i686.rpm
bind-libs-9.9.4-61.el7_5.2.x86_64.rpm
bind-libs-lite-9.9.4-61.el7_5.2.i686.rpm
bind-libs-lite-9.9.4-61.el7_5.2.x86_64.rpm
bind-pkcs11-9.9.4-61.el7_5.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.2.i686.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.2.x86_64.rpm
bind-utils-9.9.4-61.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
bind-debuginfo-9.9.4-61.el7_5.2.ppc.rpm
bind-debuginfo-9.9.4-61.el7_5.2.ppc64.rpm
bind-devel-9.9.4-61.el7_5.2.ppc.rpm
bind-devel-9.9.4-61.el7_5.2.ppc64.rpm
bind-lite-devel-9.9.4-61.el7_5.2.ppc.rpm
bind-lite-devel-9.9.4-61.el7_5.2.ppc64.rpm
bind-pkcs11-9.9.4-61.el7_5.2.ppc64.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.2.ppc.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.2.ppc64.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.2.ppc.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.2.ppc64.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.2.ppc64.rpm
bind-sdb-9.9.4-61.el7_5.2.ppc64.rpm
bind-sdb-chroot-9.9.4-61.el7_5.2.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-61.el7_5.2.ppc64le.rpm
bind-devel-9.9.4-61.el7_5.2.ppc64le.rpm
bind-lite-devel-9.9.4-61.el7_5.2.ppc64le.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.2.ppc64le.rpm
bind-sdb-9.9.4-61.el7_5.2.ppc64le.rpm
bind-sdb-chroot-9.9.4-61.el7_5.2.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-61.el7_5.2.s390.rpm
bind-debuginfo-9.9.4-61.el7_5.2.s390x.rpm
bind-devel-9.9.4-61.el7_5.2.s390.rpm
bind-devel-9.9.4-61.el7_5.2.s390x.rpm
bind-lite-devel-9.9.4-61.el7_5.2.s390.rpm
bind-lite-devel-9.9.4-61.el7_5.2.s390x.rpm
bind-pkcs11-9.9.4-61.el7_5.2.s390x.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.2.s390.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.2.s390x.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.2.s390.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.2.s390x.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.2.s390x.rpm
bind-sdb-9.9.4-61.el7_5.2.s390x.rpm
bind-sdb-chroot-9.9.4-61.el7_5.2.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-61.el7_5.2.i686.rpm
bind-debuginfo-9.9.4-61.el7_5.2.x86_64.rpm
bind-devel-9.9.4-61.el7_5.2.i686.rpm
bind-devel-9.9.4-61.el7_5.2.x86_64.rpm
bind-lite-devel-9.9.4-61.el7_5.2.i686.rpm
bind-lite-devel-9.9.4-61.el7_5.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.2.i686.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.2.x86_64.rpm
bind-sdb-9.9.4-61.el7_5.2.x86_64.rpm
bind-sdb-chroot-9.9.4-61.el7_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5743
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP