-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2019:1145-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1145 Issue date: 2019-05-13 CVE Names: CVE-2018-5743 ==================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: Limiting simultaneous TCP clients is ineffective (CVE-2018-5743) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1702541 - CVE-2018-5743 bind: Limiting simultaneous TCP clients is ineffective 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): aarch64: bind-9.11.4-17.P2.el8_0.aarch64.rpm bind-chroot-9.11.4-17.P2.el8_0.aarch64.rpm bind-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-debugsource-9.11.4-17.P2.el8_0.aarch64.rpm bind-devel-9.11.4-17.P2.el8_0.aarch64.rpm bind-export-libs-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-libs-9.11.4-17.P2.el8_0.aarch64.rpm bind-libs-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-libs-lite-9.11.4-17.P2.el8_0.aarch64.rpm bind-libs-lite-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-lite-devel-9.11.4-17.P2.el8_0.aarch64.rpm bind-pkcs11-9.11.4-17.P2.el8_0.aarch64.rpm bind-pkcs11-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-pkcs11-devel-9.11.4-17.P2.el8_0.aarch64.rpm bind-pkcs11-libs-9.11.4-17.P2.el8_0.aarch64.rpm bind-pkcs11-libs-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-pkcs11-utils-9.11.4-17.P2.el8_0.aarch64.rpm bind-pkcs11-utils-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-sdb-9.11.4-17.P2.el8_0.aarch64.rpm bind-sdb-chroot-9.11.4-17.P2.el8_0.aarch64.rpm bind-sdb-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-utils-9.11.4-17.P2.el8_0.aarch64.rpm bind-utils-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm noarch: bind-license-9.11.4-17.P2.el8_0.noarch.rpm python3-bind-9.11.4-17.P2.el8_0.noarch.rpm ppc64le: bind-9.11.4-17.P2.el8_0.ppc64le.rpm bind-chroot-9.11.4-17.P2.el8_0.ppc64le.rpm bind-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-debugsource-9.11.4-17.P2.el8_0.ppc64le.rpm bind-devel-9.11.4-17.P2.el8_0.ppc64le.rpm bind-export-libs-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-libs-9.11.4-17.P2.el8_0.ppc64le.rpm bind-libs-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-libs-lite-9.11.4-17.P2.el8_0.ppc64le.rpm bind-libs-lite-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-lite-devel-9.11.4-17.P2.el8_0.ppc64le.rpm bind-pkcs11-9.11.4-17.P2.el8_0.ppc64le.rpm bind-pkcs11-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-pkcs11-devel-9.11.4-17.P2.el8_0.ppc64le.rpm bind-pkcs11-libs-9.11.4-17.P2.el8_0.ppc64le.rpm bind-pkcs11-libs-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-pkcs11-utils-9.11.4-17.P2.el8_0.ppc64le.rpm bind-pkcs11-utils-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-sdb-9.11.4-17.P2.el8_0.ppc64le.rpm bind-sdb-chroot-9.11.4-17.P2.el8_0.ppc64le.rpm bind-sdb-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-utils-9.11.4-17.P2.el8_0.ppc64le.rpm bind-utils-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm s390x: bind-9.11.4-17.P2.el8_0.s390x.rpm bind-chroot-9.11.4-17.P2.el8_0.s390x.rpm bind-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-debugsource-9.11.4-17.P2.el8_0.s390x.rpm bind-devel-9.11.4-17.P2.el8_0.s390x.rpm bind-export-libs-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-libs-9.11.4-17.P2.el8_0.s390x.rpm bind-libs-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-libs-lite-9.11.4-17.P2.el8_0.s390x.rpm bind-libs-lite-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-lite-devel-9.11.4-17.P2.el8_0.s390x.rpm bind-pkcs11-9.11.4-17.P2.el8_0.s390x.rpm bind-pkcs11-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-pkcs11-devel-9.11.4-17.P2.el8_0.s390x.rpm bind-pkcs11-libs-9.11.4-17.P2.el8_0.s390x.rpm bind-pkcs11-libs-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-pkcs11-utils-9.11.4-17.P2.el8_0.s390x.rpm bind-pkcs11-utils-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-sdb-9.11.4-17.P2.el8_0.s390x.rpm bind-sdb-chroot-9.11.4-17.P2.el8_0.s390x.rpm bind-sdb-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-utils-9.11.4-17.P2.el8_0.s390x.rpm bind-utils-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm x86_64: bind-9.11.4-17.P2.el8_0.x86_64.rpm bind-chroot-9.11.4-17.P2.el8_0.x86_64.rpm bind-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-debugsource-9.11.4-17.P2.el8_0.i686.rpm bind-debugsource-9.11.4-17.P2.el8_0.x86_64.rpm bind-devel-9.11.4-17.P2.el8_0.i686.rpm bind-devel-9.11.4-17.P2.el8_0.x86_64.rpm bind-export-libs-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-export-libs-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-libs-9.11.4-17.P2.el8_0.i686.rpm bind-libs-9.11.4-17.P2.el8_0.x86_64.rpm bind-libs-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-libs-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-libs-lite-9.11.4-17.P2.el8_0.i686.rpm bind-libs-lite-9.11.4-17.P2.el8_0.x86_64.rpm bind-libs-lite-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-libs-lite-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-lite-devel-9.11.4-17.P2.el8_0.i686.rpm bind-lite-devel-9.11.4-17.P2.el8_0.x86_64.rpm bind-pkcs11-9.11.4-17.P2.el8_0.x86_64.rpm bind-pkcs11-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-pkcs11-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-pkcs11-devel-9.11.4-17.P2.el8_0.i686.rpm bind-pkcs11-devel-9.11.4-17.P2.el8_0.x86_64.rpm bind-pkcs11-libs-9.11.4-17.P2.el8_0.i686.rpm bind-pkcs11-libs-9.11.4-17.P2.el8_0.x86_64.rpm bind-pkcs11-libs-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-pkcs11-libs-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-pkcs11-utils-9.11.4-17.P2.el8_0.x86_64.rpm bind-pkcs11-utils-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-pkcs11-utils-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-sdb-9.11.4-17.P2.el8_0.x86_64.rpm bind-sdb-chroot-9.11.4-17.P2.el8_0.x86_64.rpm bind-sdb-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-sdb-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-utils-9.11.4-17.P2.el8_0.x86_64.rpm bind-utils-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-utils-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: bind-9.11.4-17.P2.el8_0.src.rpm aarch64: bind-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-debugsource-9.11.4-17.P2.el8_0.aarch64.rpm bind-export-devel-9.11.4-17.P2.el8_0.aarch64.rpm bind-export-libs-9.11.4-17.P2.el8_0.aarch64.rpm bind-export-libs-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-libs-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-libs-lite-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-pkcs11-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-pkcs11-libs-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-pkcs11-utils-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-sdb-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm bind-utils-debuginfo-9.11.4-17.P2.el8_0.aarch64.rpm ppc64le: bind-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-debugsource-9.11.4-17.P2.el8_0.ppc64le.rpm bind-export-devel-9.11.4-17.P2.el8_0.ppc64le.rpm bind-export-libs-9.11.4-17.P2.el8_0.ppc64le.rpm bind-export-libs-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-libs-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-libs-lite-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-pkcs11-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-pkcs11-libs-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-pkcs11-utils-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-sdb-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm bind-utils-debuginfo-9.11.4-17.P2.el8_0.ppc64le.rpm s390x: bind-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-debugsource-9.11.4-17.P2.el8_0.s390x.rpm bind-export-devel-9.11.4-17.P2.el8_0.s390x.rpm bind-export-libs-9.11.4-17.P2.el8_0.s390x.rpm bind-export-libs-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-libs-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-libs-lite-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-pkcs11-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-pkcs11-libs-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-pkcs11-utils-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-sdb-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm bind-utils-debuginfo-9.11.4-17.P2.el8_0.s390x.rpm x86_64: bind-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-debugsource-9.11.4-17.P2.el8_0.i686.rpm bind-debugsource-9.11.4-17.P2.el8_0.x86_64.rpm bind-export-devel-9.11.4-17.P2.el8_0.i686.rpm bind-export-devel-9.11.4-17.P2.el8_0.x86_64.rpm bind-export-libs-9.11.4-17.P2.el8_0.i686.rpm bind-export-libs-9.11.4-17.P2.el8_0.x86_64.rpm bind-export-libs-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-export-libs-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-libs-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-libs-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-libs-lite-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-libs-lite-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-pkcs11-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-pkcs11-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-pkcs11-libs-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-pkcs11-libs-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-pkcs11-utils-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-pkcs11-utils-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-sdb-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-sdb-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm bind-utils-debuginfo-9.11.4-17.P2.el8_0.i686.rpm bind-utils-debuginfo-9.11.4-17.P2.el8_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-5743 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/docs/cve-2018-5743 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNj7BdzjgjWX9erEAQh8sw/8DndEbxXnwMOaZMUZethGR7+dswYOJ7I3 97Hu9jZITIoqmLK7q8DAni7v+V2hTgICiUddnMvJTgGECMjESLboB4Qw8nKfI4e2 crQVeNO+6pKT/lPFQC3DV4KcfPW5bv7CX8J2n3RkCl1xhnido559gSE4SsiDxAv2 P72B8HqycLGpLn7JS3fD0ptKzv3Qv3jl1wOBTbz8qDICAYFHkJn+fWinzICWlxbq 6iie2FsR3oTFAGCg7rVDWqpj5b7tx3K3UzfDfuQdbv2lzxvgPl8Yo7RJnB41Gci+ 2jG7heSmpj14HBxA3aW2Uo7SwvA/V1X8GZNPBPj0ROFBMRDxlyo/4DkqnOGN26Wq iAs+1BrY5HdPZ6JZMH1nnKDNw0P85+jPjouPU9KNIRLITwLlFM1SqQDiLac5Tsd4 EIXr1lh3LVuHjaKNs5Vo9Th1JtupWx+xdX6AbiZm51Gggph+JwL2ZbukJPrcCD94 OehctvuU7HUxUSaIlILb001u+uwDiRCgr72imfkgNTDWSDmYsRTAgIHENkVDiFJt x/OXDnlj13oMFHDDwK34ulJNnFQK8COB/bYDjVtqq3nmIH7PsAeyJs03DjU4ahEC t6L0eWdFInZkDE8SoeJXHF46pIlxBS3CC6Z/1UXUgz3XIzfunoz36iR9oogX7qnX gy4ZpA8cAZ0=Ekql -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce