-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2018:2570-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2570 Issue date: 2018-08-27 CVE Names: CVE-2018-5740 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service (CVE-2018-5740) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Tony Finch (University of Cambridge) as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1613595 - CVE-2018-5740 bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: bind-9.9.4-61.el7_5.1.src.rpm noarch: bind-license-9.9.4-61.el7_5.1.noarch.rpm x86_64: bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm bind-libs-9.9.4-61.el7_5.1.i686.rpm bind-libs-9.9.4-61.el7_5.1.x86_64.rpm bind-libs-lite-9.9.4-61.el7_5.1.i686.rpm bind-libs-lite-9.9.4-61.el7_5.1.x86_64.rpm bind-utils-9.9.4-61.el7_5.1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bind-9.9.4-61.el7_5.1.x86_64.rpm bind-chroot-9.9.4-61.el7_5.1.x86_64.rpm bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm bind-devel-9.9.4-61.el7_5.1.i686.rpm bind-devel-9.9.4-61.el7_5.1.x86_64.rpm bind-lite-devel-9.9.4-61.el7_5.1.i686.rpm bind-lite-devel-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.i686.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.i686.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-utils-9.9.4-61.el7_5.1.x86_64.rpm bind-sdb-9.9.4-61.el7_5.1.x86_64.rpm bind-sdb-chroot-9.9.4-61.el7_5.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: bind-9.9.4-61.el7_5.1.src.rpm noarch: bind-license-9.9.4-61.el7_5.1.noarch.rpm x86_64: bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm bind-libs-9.9.4-61.el7_5.1.i686.rpm bind-libs-9.9.4-61.el7_5.1.x86_64.rpm bind-libs-lite-9.9.4-61.el7_5.1.i686.rpm bind-libs-lite-9.9.4-61.el7_5.1.x86_64.rpm bind-utils-9.9.4-61.el7_5.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bind-9.9.4-61.el7_5.1.x86_64.rpm bind-chroot-9.9.4-61.el7_5.1.x86_64.rpm bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm bind-devel-9.9.4-61.el7_5.1.i686.rpm bind-devel-9.9.4-61.el7_5.1.x86_64.rpm bind-lite-devel-9.9.4-61.el7_5.1.i686.rpm bind-lite-devel-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.i686.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.i686.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-utils-9.9.4-61.el7_5.1.x86_64.rpm bind-sdb-9.9.4-61.el7_5.1.x86_64.rpm bind-sdb-chroot-9.9.4-61.el7_5.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.9.4-61.el7_5.1.src.rpm noarch: bind-license-9.9.4-61.el7_5.1.noarch.rpm ppc64: bind-9.9.4-61.el7_5.1.ppc64.rpm bind-chroot-9.9.4-61.el7_5.1.ppc64.rpm bind-debuginfo-9.9.4-61.el7_5.1.ppc.rpm bind-debuginfo-9.9.4-61.el7_5.1.ppc64.rpm bind-libs-9.9.4-61.el7_5.1.ppc.rpm bind-libs-9.9.4-61.el7_5.1.ppc64.rpm bind-libs-lite-9.9.4-61.el7_5.1.ppc.rpm bind-libs-lite-9.9.4-61.el7_5.1.ppc64.rpm bind-utils-9.9.4-61.el7_5.1.ppc64.rpm ppc64le: bind-9.9.4-61.el7_5.1.ppc64le.rpm bind-chroot-9.9.4-61.el7_5.1.ppc64le.rpm bind-debuginfo-9.9.4-61.el7_5.1.ppc64le.rpm bind-libs-9.9.4-61.el7_5.1.ppc64le.rpm bind-libs-lite-9.9.4-61.el7_5.1.ppc64le.rpm bind-pkcs11-9.9.4-61.el7_5.1.ppc64le.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.ppc64le.rpm bind-pkcs11-utils-9.9.4-61.el7_5.1.ppc64le.rpm bind-utils-9.9.4-61.el7_5.1.ppc64le.rpm s390x: bind-9.9.4-61.el7_5.1.s390x.rpm bind-chroot-9.9.4-61.el7_5.1.s390x.rpm bind-debuginfo-9.9.4-61.el7_5.1.s390.rpm bind-debuginfo-9.9.4-61.el7_5.1.s390x.rpm bind-libs-9.9.4-61.el7_5.1.s390.rpm bind-libs-9.9.4-61.el7_5.1.s390x.rpm bind-libs-lite-9.9.4-61.el7_5.1.s390.rpm bind-libs-lite-9.9.4-61.el7_5.1.s390x.rpm bind-utils-9.9.4-61.el7_5.1.s390x.rpm x86_64: bind-9.9.4-61.el7_5.1.x86_64.rpm bind-chroot-9.9.4-61.el7_5.1.x86_64.rpm bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm bind-libs-9.9.4-61.el7_5.1.i686.rpm bind-libs-9.9.4-61.el7_5.1.x86_64.rpm bind-libs-lite-9.9.4-61.el7_5.1.i686.rpm bind-libs-lite-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.i686.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-utils-9.9.4-61.el7_5.1.x86_64.rpm bind-utils-9.9.4-61.el7_5.1.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: bind-9.9.4-61.el7_5.1.src.rpm aarch64: bind-9.9.4-61.el7_5.1.aarch64.rpm bind-chroot-9.9.4-61.el7_5.1.aarch64.rpm bind-debuginfo-9.9.4-61.el7_5.1.aarch64.rpm bind-libs-9.9.4-61.el7_5.1.aarch64.rpm bind-libs-lite-9.9.4-61.el7_5.1.aarch64.rpm bind-pkcs11-9.9.4-61.el7_5.1.aarch64.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.aarch64.rpm bind-pkcs11-utils-9.9.4-61.el7_5.1.aarch64.rpm bind-utils-9.9.4-61.el7_5.1.aarch64.rpm noarch: bind-license-9.9.4-61.el7_5.1.noarch.rpm ppc64le: bind-9.9.4-61.el7_5.1.ppc64le.rpm bind-chroot-9.9.4-61.el7_5.1.ppc64le.rpm bind-debuginfo-9.9.4-61.el7_5.1.ppc64le.rpm bind-libs-9.9.4-61.el7_5.1.ppc64le.rpm bind-libs-lite-9.9.4-61.el7_5.1.ppc64le.rpm bind-pkcs11-9.9.4-61.el7_5.1.ppc64le.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.ppc64le.rpm bind-pkcs11-utils-9.9.4-61.el7_5.1.ppc64le.rpm bind-utils-9.9.4-61.el7_5.1.ppc64le.rpm s390x: bind-9.9.4-61.el7_5.1.s390x.rpm bind-chroot-9.9.4-61.el7_5.1.s390x.rpm bind-debuginfo-9.9.4-61.el7_5.1.s390.rpm bind-debuginfo-9.9.4-61.el7_5.1.s390x.rpm bind-libs-9.9.4-61.el7_5.1.s390.rpm bind-libs-9.9.4-61.el7_5.1.s390x.rpm bind-libs-lite-9.9.4-61.el7_5.1.s390.rpm bind-libs-lite-9.9.4-61.el7_5.1.s390x.rpm bind-utils-9.9.4-61.el7_5.1.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: bind-debuginfo-9.9.4-61.el7_5.1.ppc.rpm bind-debuginfo-9.9.4-61.el7_5.1.ppc64.rpm bind-devel-9.9.4-61.el7_5.1.ppc.rpm bind-devel-9.9.4-61.el7_5.1.ppc64.rpm bind-lite-devel-9.9.4-61.el7_5.1.ppc.rpm bind-lite-devel-9.9.4-61.el7_5.1.ppc64.rpm bind-pkcs11-9.9.4-61.el7_5.1.ppc64.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.ppc.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.ppc64.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.ppc.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.ppc64.rpm bind-pkcs11-utils-9.9.4-61.el7_5.1.ppc64.rpm bind-sdb-9.9.4-61.el7_5.1.ppc64.rpm bind-sdb-chroot-9.9.4-61.el7_5.1.ppc64.rpm ppc64le: bind-debuginfo-9.9.4-61.el7_5.1.ppc64le.rpm bind-devel-9.9.4-61.el7_5.1.ppc64le.rpm bind-lite-devel-9.9.4-61.el7_5.1.ppc64le.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.ppc64le.rpm bind-sdb-9.9.4-61.el7_5.1.ppc64le.rpm bind-sdb-chroot-9.9.4-61.el7_5.1.ppc64le.rpm s390x: bind-debuginfo-9.9.4-61.el7_5.1.s390.rpm bind-debuginfo-9.9.4-61.el7_5.1.s390x.rpm bind-devel-9.9.4-61.el7_5.1.s390.rpm bind-devel-9.9.4-61.el7_5.1.s390x.rpm bind-lite-devel-9.9.4-61.el7_5.1.s390.rpm bind-lite-devel-9.9.4-61.el7_5.1.s390x.rpm bind-pkcs11-9.9.4-61.el7_5.1.s390x.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.s390.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.s390x.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.s390.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.s390x.rpm bind-pkcs11-utils-9.9.4-61.el7_5.1.s390x.rpm bind-sdb-9.9.4-61.el7_5.1.s390x.rpm bind-sdb-chroot-9.9.4-61.el7_5.1.s390x.rpm x86_64: bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm bind-devel-9.9.4-61.el7_5.1.i686.rpm bind-devel-9.9.4-61.el7_5.1.x86_64.rpm bind-lite-devel-9.9.4-61.el7_5.1.i686.rpm bind-lite-devel-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.i686.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.x86_64.rpm bind-sdb-9.9.4-61.el7_5.1.x86_64.rpm bind-sdb-chroot-9.9.4-61.el7_5.1.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: bind-debuginfo-9.9.4-61.el7_5.1.aarch64.rpm bind-devel-9.9.4-61.el7_5.1.aarch64.rpm bind-lite-devel-9.9.4-61.el7_5.1.aarch64.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.aarch64.rpm bind-sdb-9.9.4-61.el7_5.1.aarch64.rpm bind-sdb-chroot-9.9.4-61.el7_5.1.aarch64.rpm ppc64le: bind-debuginfo-9.9.4-61.el7_5.1.ppc64le.rpm bind-devel-9.9.4-61.el7_5.1.ppc64le.rpm bind-lite-devel-9.9.4-61.el7_5.1.ppc64le.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.ppc64le.rpm bind-sdb-9.9.4-61.el7_5.1.ppc64le.rpm bind-sdb-chroot-9.9.4-61.el7_5.1.ppc64le.rpm s390x: bind-debuginfo-9.9.4-61.el7_5.1.s390.rpm bind-debuginfo-9.9.4-61.el7_5.1.s390x.rpm bind-devel-9.9.4-61.el7_5.1.s390.rpm bind-devel-9.9.4-61.el7_5.1.s390x.rpm bind-lite-devel-9.9.4-61.el7_5.1.s390.rpm bind-lite-devel-9.9.4-61.el7_5.1.s390x.rpm bind-pkcs11-9.9.4-61.el7_5.1.s390x.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.s390.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.s390x.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.s390.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.s390x.rpm bind-pkcs11-utils-9.9.4-61.el7_5.1.s390x.rpm bind-sdb-9.9.4-61.el7_5.1.s390x.rpm bind-sdb-chroot-9.9.4-61.el7_5.1.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: bind-9.9.4-61.el7_5.1.src.rpm noarch: bind-license-9.9.4-61.el7_5.1.noarch.rpm x86_64: bind-9.9.4-61.el7_5.1.x86_64.rpm bind-chroot-9.9.4-61.el7_5.1.x86_64.rpm bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm bind-libs-9.9.4-61.el7_5.1.i686.rpm bind-libs-9.9.4-61.el7_5.1.x86_64.rpm bind-libs-lite-9.9.4-61.el7_5.1.i686.rpm bind-libs-lite-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.i686.rpm bind-pkcs11-libs-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-utils-9.9.4-61.el7_5.1.x86_64.rpm bind-utils-9.9.4-61.el7_5.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm bind-devel-9.9.4-61.el7_5.1.i686.rpm bind-devel-9.9.4-61.el7_5.1.x86_64.rpm bind-lite-devel-9.9.4-61.el7_5.1.i686.rpm bind-lite-devel-9.9.4-61.el7_5.1.x86_64.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.i686.rpm bind-pkcs11-devel-9.9.4-61.el7_5.1.x86_64.rpm bind-sdb-9.9.4-61.el7_5.1.x86_64.rpm bind-sdb-chroot-9.9.4-61.el7_5.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-5740 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01639 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW4QZttzjgjWX9erEAQidPQ/+Lypfw0JRp3Orst9r6L0pMICs75J6miwD dp68NwAYFgm7HvcikC5qpgv8FS3IiyiN7RvkyaO+k55n3JV0jKUHX4DY7FVLvcYf Iyj4mOxiClUV+bApBs5uxeuFs+pi/HTMD17rG4O3sIBq32lzoxvrpaueshhFIoZA Gs2Y7Z1eYpI7b9SoGpO0m3aowYtfskryRdz4K7aopGUEOOPtSdz+sPa9f9uAZ1do Gaf0YaoiosCat42k1ztzMBMxgT/OxS+OZHw9EiD+MDvcHoF5RtVVfnjoHaduqx8Z 0528SfK92k2N73T/Zj8W4iF7SqDrQSFQ/lCn1JA8UfaqhIh6Hc3K8/zg4sqmJTC4 zfZhKcyE0FdsGF1XO/K/geJm8aCW5I2u3/daNDBpTlcPsyePW+u008CbB+Lbde/w O5OsGhFSRGUJ+8C5O6vDkXB8Boh9rboyxScyw4lsV0R2vCsUxW8Z1/j8hXGA5Qf5 mggOszvDHV0+MwJabHnO8HxnsTVJ7ebbTqbHDO6s7O4e4WS8W1S+BOOf8J/M2lKy SyDWLLUnBzUQse74G/aveGt4NpwJffDd7WRMOjTnClGSnTA54CRspcNVRew/U4OJ 5gMVfFLhFSTGVhlUV4pHK91R117NUeGYIIzfNb1GJLHE76MIHy1XedkMj3StFSip NsEPa8l4xwk= =KpuR -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce