-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2018:0487-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0487
Issue date:        2018-03-12
CVE Names:         CVE-2017-3145 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update
Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat
Enterprise Linux 6.6 Telco Extended Update Support, and Red Hat Enterprise
Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Improper fetch cleanup sequencing in the resolver can cause named
to crash (CVE-2017-3145)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Jayachandran Palanisamy (Cygate AB) as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1534812 - CVE-2017-3145 bind: Improper fetch cleanup sequencing in the resolver can cause named to crash

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
bind-9.8.2-0.37.rc1.el6_7.12.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
bind-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
bind-9.8.2-0.17.rc1.el6_4.13.src.rpm

x86_64:
bind-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.13.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.13.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.8.src.rpm

x86_64:
bind-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.8.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.8.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
bind-9.8.2-0.30.rc1.el6_6.10.src.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.10.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
bind-9.8.2-0.30.rc1.el6_6.10.src.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.10.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
bind-9.8.2-0.37.rc1.el6_7.12.src.rpm

i386:
bind-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.12.i686.rpm

ppc64:
bind-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.12.ppc.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm

s390x:
bind-9.8.2-0.37.rc1.el6_7.12.s390x.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.12.s390x.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.s390x.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.12.s390.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.12.s390x.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.12.s390x.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
bind-9.8.2-0.17.rc1.el6_4.13.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.13.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.13.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.8.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.8.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.8.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.10.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.10.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.12.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.12.ppc.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.s390x.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.12.s390.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.12.s390x.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.12.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.12.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3145
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFapuHoXlSAg2UNWIIRApI5AJ9D6cQ9NxkCATQtDIoJ9SB0ekXKbwCgpOKO
viuhqUpM6GkfDjqGPnp9n+E=nWW0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-0487:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.6 Adv...

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: Improper fetch cleanup sequencing in the resolver can cause named to crash (CVE-2017-3145)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Jayachandran Palanisamy (Cygate AB) as the original reporter.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2017-3145 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):
Source: bind-9.8.2-0.37.rc1.el6_7.12.src.rpm
x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):
x86_64: bind-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 6.4):
Source: bind-9.8.2-0.17.rc1.el6_4.13.src.rpm
x86_64: bind-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm bind-chroot-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm bind-debuginfo-9.8.2-0.17.rc1.el6_4.13.i686.rpm bind-debuginfo-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm bind-libs-9.8.2-0.17.rc1.el6_4.13.i686.rpm bind-libs-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm bind-utils-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 6.5):
Source: bind-9.8.2-0.23.rc1.el6_5.8.src.rpm
x86_64: bind-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm bind-chroot-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.8.i686.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm bind-libs-9.8.2-0.23.rc1.el6_5.8.i686.rpm bind-libs-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm bind-utils-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 6.6):
Source: bind-9.8.2-0.30.rc1.el6_6.10.src.rpm
x86_64: bind-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm bind-libs-9.8.2-0.30.rc1.el6_6.10.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm bind-utils-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 6.6):
Source: bind-9.8.2-0.30.rc1.el6_6.10.src.rpm
x86_64: bind-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm bind-libs-9.8.2-0.30.rc1.el6_6.10.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm bind-utils-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.7):
Source: bind-9.8.2-0.37.rc1.el6_7.12.src.rpm
i386: bind-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.12.i686.rpm
ppc64: bind-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.12.ppc.rpm bind-libs-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm
s390x: bind-9.8.2-0.37.rc1.el6_7.12.s390x.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.12.s390x.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.s390x.rpm bind-libs-9.8.2-0.37.rc1.el6_7.12.s390.rpm bind-libs-9.8.2-0.37.rc1.el6_7.12.s390x.rpm bind-utils-9.8.2-0.37.rc1.el6_7.12.s390x.rpm
x86_64: bind-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.4):
Source: bind-9.8.2-0.17.rc1.el6_4.13.src.rpm
x86_64: bind-debuginfo-9.8.2-0.17.rc1.el6_4.13.i686.rpm bind-debuginfo-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm bind-devel-9.8.2-0.17.rc1.el6_4.13.i686.rpm bind-devel-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm bind-sdb-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.5):
Source: bind-9.8.2-0.23.rc1.el6_5.8.src.rpm
x86_64: bind-debuginfo-9.8.2-0.23.rc1.el6_5.8.i686.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm bind-devel-9.8.2-0.23.rc1.el6_5.8.i686.rpm bind-devel-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm bind-sdb-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.6):
x86_64: bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm bind-devel-9.8.2-0.30.rc1.el6_6.10.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 6.6):
x86_64: bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm bind-devel-9.8.2-0.30.rc1.el6_6.10.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.7):
i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.12.i686.rpm
ppc64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.12.ppc.rpm bind-devel-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm
s390x: bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.s390x.rpm bind-devel-9.8.2-0.37.rc1.el6_7.12.s390.rpm bind-devel-9.8.2-0.37.rc1.el6_7.12.s390x.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.12.s390x.rpm
x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.12.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:0487-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0487
Issued Date: : 2018-03-12
CVE Names: CVE-2017-3145

Topic

An update for bind is now available for Red Hat Enterprise Linux 6.4Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced UpdateSupport, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red HatEnterprise Linux 6.6 Telco Extended Update Support, and Red Hat EnterpriseLinux 6.7 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64

Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64

Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64

Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64


Bugs Fixed

1534812 - CVE-2017-3145 bind: Improper fetch cleanup sequencing in the resolver can cause named to crash


Related News