what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2571-01

Red Hat Security Advisory 2018-2571-01
Posted Aug 28, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2571-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2018-5740
SHA-256 | 9c97fcca37429d76dd4735b04e9372618efe6fbbfc5cda020a00a45723751015

Red Hat Security Advisory 2018-2571-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2018:2571-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2571
Issue date: 2018-08-27
CVE Names: CVE-2018-5740
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: processing of certain records when "deny-answer-aliases" is in use
may trigger an assert leading to a denial of service (CVE-2018-5740)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Tony Finch (University of Cambridge) as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1613595 - CVE-2018-5740 bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.1.src.rpm

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.1.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.1.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.i686.rpm

ppc64:
bind-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.ppc.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm

s390x:
bind-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.s390.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.s390x.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.ppc.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.s390.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.1.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5740
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01639

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NzdQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close