exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0194-01

Red Hat Security Advisory 2019-0194-01
Posted Jan 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0194-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a crash related vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-5742
SHA-256 | ae67071105aaf1bdf88ec44bdc6f486f301f9d17ccf4669bb01648d3e0b0d157

Red Hat Security Advisory 2019-0194-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind security update
Advisory ID: RHSA-2019:0194-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0194
Issue date: 2019-01-29
CVE Names: CVE-2018-5742
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Crash from assertion error when debug log level is 10 and log
entries meet buffer boundary (CVE-2018-5742)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1655844 - CVE-2018-5742 bind: Crash from assertion error when debug log level is 10 and log entries meet buffer boundary

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-libs-9.9.4-73.el7_6.i686.rpm
bind-libs-9.9.4-73.el7_6.x86_64.rpm
bind-libs-lite-9.9.4-73.el7_6.i686.rpm
bind-libs-lite-9.9.4-73.el7_6.x86_64.rpm
bind-utils-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-73.el7_6.x86_64.rpm
bind-chroot-9.9.4-73.el7_6.x86_64.rpm
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-devel-9.9.4-73.el7_6.i686.rpm
bind-devel-9.9.4-73.el7_6.x86_64.rpm
bind-lite-devel-9.9.4-73.el7_6.i686.rpm
bind-lite-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-libs-9.9.4-73.el7_6.i686.rpm
bind-libs-9.9.4-73.el7_6.x86_64.rpm
bind-libs-lite-9.9.4-73.el7_6.i686.rpm
bind-libs-lite-9.9.4-73.el7_6.x86_64.rpm
bind-utils-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-73.el7_6.x86_64.rpm
bind-chroot-9.9.4-73.el7_6.x86_64.rpm
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-devel-9.9.4-73.el7_6.i686.rpm
bind-devel-9.9.4-73.el7_6.x86_64.rpm
bind-lite-devel-9.9.4-73.el7_6.i686.rpm
bind-lite-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

ppc64:
bind-9.9.4-73.el7_6.ppc64.rpm
bind-chroot-9.9.4-73.el7_6.ppc64.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc64.rpm
bind-libs-9.9.4-73.el7_6.ppc.rpm
bind-libs-9.9.4-73.el7_6.ppc64.rpm
bind-libs-lite-9.9.4-73.el7_6.ppc.rpm
bind-libs-lite-9.9.4-73.el7_6.ppc64.rpm
bind-utils-9.9.4-73.el7_6.ppc64.rpm

ppc64le:
bind-9.9.4-73.el7_6.ppc64le.rpm
bind-chroot-9.9.4-73.el7_6.ppc64le.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc64le.rpm
bind-libs-9.9.4-73.el7_6.ppc64le.rpm
bind-libs-lite-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.ppc64le.rpm
bind-utils-9.9.4-73.el7_6.ppc64le.rpm

s390x:
bind-9.9.4-73.el7_6.s390x.rpm
bind-chroot-9.9.4-73.el7_6.s390x.rpm
bind-debuginfo-9.9.4-73.el7_6.s390.rpm
bind-debuginfo-9.9.4-73.el7_6.s390x.rpm
bind-libs-9.9.4-73.el7_6.s390.rpm
bind-libs-9.9.4-73.el7_6.s390x.rpm
bind-libs-lite-9.9.4-73.el7_6.s390.rpm
bind-libs-lite-9.9.4-73.el7_6.s390x.rpm
bind-utils-9.9.4-73.el7_6.s390x.rpm

x86_64:
bind-9.9.4-73.el7_6.x86_64.rpm
bind-chroot-9.9.4-73.el7_6.x86_64.rpm
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-libs-9.9.4-73.el7_6.i686.rpm
bind-libs-9.9.4-73.el7_6.x86_64.rpm
bind-libs-lite-9.9.4-73.el7_6.i686.rpm
bind-libs-lite-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.x86_64.rpm
bind-utils-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

aarch64:
bind-9.9.4-73.el7_6.aarch64.rpm
bind-chroot-9.9.4-73.el7_6.aarch64.rpm
bind-debuginfo-9.9.4-73.el7_6.aarch64.rpm
bind-libs-9.9.4-73.el7_6.aarch64.rpm
bind-libs-lite-9.9.4-73.el7_6.aarch64.rpm
bind-pkcs11-9.9.4-73.el7_6.aarch64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.aarch64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.aarch64.rpm
bind-utils-9.9.4-73.el7_6.aarch64.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

ppc64le:
bind-9.9.4-73.el7_6.ppc64le.rpm
bind-chroot-9.9.4-73.el7_6.ppc64le.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc64le.rpm
bind-libs-9.9.4-73.el7_6.ppc64le.rpm
bind-libs-lite-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.ppc64le.rpm
bind-utils-9.9.4-73.el7_6.ppc64le.rpm

s390x:
bind-9.9.4-73.el7_6.s390x.rpm
bind-chroot-9.9.4-73.el7_6.s390x.rpm
bind-debuginfo-9.9.4-73.el7_6.s390.rpm
bind-debuginfo-9.9.4-73.el7_6.s390x.rpm
bind-libs-9.9.4-73.el7_6.s390.rpm
bind-libs-9.9.4-73.el7_6.s390x.rpm
bind-libs-lite-9.9.4-73.el7_6.s390.rpm
bind-libs-lite-9.9.4-73.el7_6.s390x.rpm
bind-utils-9.9.4-73.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-73.el7_6.ppc.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc64.rpm
bind-devel-9.9.4-73.el7_6.ppc.rpm
bind-devel-9.9.4-73.el7_6.ppc64.rpm
bind-lite-devel-9.9.4-73.el7_6.ppc.rpm
bind-lite-devel-9.9.4-73.el7_6.ppc64.rpm
bind-pkcs11-9.9.4-73.el7_6.ppc64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.ppc.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.ppc64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.ppc.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.ppc64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.ppc64.rpm
bind-sdb-9.9.4-73.el7_6.ppc64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-73.el7_6.ppc64le.rpm
bind-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-lite-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-sdb-9.9.4-73.el7_6.ppc64le.rpm
bind-sdb-chroot-9.9.4-73.el7_6.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-73.el7_6.s390.rpm
bind-debuginfo-9.9.4-73.el7_6.s390x.rpm
bind-devel-9.9.4-73.el7_6.s390.rpm
bind-devel-9.9.4-73.el7_6.s390x.rpm
bind-lite-devel-9.9.4-73.el7_6.s390.rpm
bind-lite-devel-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.s390.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.s390.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.s390x.rpm
bind-sdb-9.9.4-73.el7_6.s390x.rpm
bind-sdb-chroot-9.9.4-73.el7_6.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-devel-9.9.4-73.el7_6.i686.rpm
bind-devel-9.9.4-73.el7_6.x86_64.rpm
bind-lite-devel-9.9.4-73.el7_6.i686.rpm
bind-lite-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
bind-debuginfo-9.9.4-73.el7_6.aarch64.rpm
bind-devel-9.9.4-73.el7_6.aarch64.rpm
bind-lite-devel-9.9.4-73.el7_6.aarch64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.aarch64.rpm
bind-sdb-9.9.4-73.el7_6.aarch64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.aarch64.rpm

ppc64le:
bind-debuginfo-9.9.4-73.el7_6.ppc64le.rpm
bind-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-lite-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-sdb-9.9.4-73.el7_6.ppc64le.rpm
bind-sdb-chroot-9.9.4-73.el7_6.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-73.el7_6.s390.rpm
bind-debuginfo-9.9.4-73.el7_6.s390x.rpm
bind-devel-9.9.4-73.el7_6.s390.rpm
bind-devel-9.9.4-73.el7_6.s390x.rpm
bind-lite-devel-9.9.4-73.el7_6.s390.rpm
bind-lite-devel-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.s390.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.s390.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.s390x.rpm
bind-sdb-9.9.4-73.el7_6.s390x.rpm
bind-sdb-chroot-9.9.4-73.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

x86_64:
bind-9.9.4-73.el7_6.x86_64.rpm
bind-chroot-9.9.4-73.el7_6.x86_64.rpm
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-libs-9.9.4-73.el7_6.i686.rpm
bind-libs-9.9.4-73.el7_6.x86_64.rpm
bind-libs-lite-9.9.4-73.el7_6.i686.rpm
bind-libs-lite-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.x86_64.rpm
bind-utils-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-devel-9.9.4-73.el7_6.i686.rpm
bind-devel-9.9.4-73.el7_6.x86_64.rpm
bind-lite-devel-9.9.4-73.el7_6.i686.rpm
bind-lite-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5742
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Igmu
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close