-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2018:2571-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2571
Issue date:        2018-08-27
CVE Names:         CVE-2018-5740 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: processing of certain records when "deny-answer-aliases" is in use
may trigger an assert leading to a denial of service (CVE-2018-5740)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Tony Finch (University of Cambridge) as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1613595 - CVE-2018-5740 bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.1.src.rpm

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.1.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.1.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.i686.rpm

ppc64:
bind-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.ppc.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm

s390x:
bind-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.s390.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.s390x.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.ppc.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.s390.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.1.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5740
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/docs/aa-01639

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NzdQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2571:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 6

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service (CVE-2018-5740)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Tony Finch (University of Cambridge) as the original reporter.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2018-5740 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/docs/aa-01639

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: bind-9.8.2-0.68.rc1.el6_10.1.src.rpm
i386: bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-utils-9.8.2-0.68.rc1.el6_10.1.i686.rpm
x86_64: bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: bind-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.1.i686.rpm
x86_64: bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: bind-9.8.2-0.68.rc1.el6_10.1.src.rpm
x86_64: bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: bind-9.8.2-0.68.rc1.el6_10.1.src.rpm
i386: bind-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-utils-9.8.2-0.68.rc1.el6_10.1.i686.rpm
ppc64: bind-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.ppc.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm bind-utils-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
s390x: bind-9.8.2-0.68.rc1.el6_10.1.s390x.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.1.s390x.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390x.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.s390.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.s390x.rpm bind-utils-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
x86_64: bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.1.i686.rpm
ppc64: bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.ppc.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
s390x: bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390x.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.s390.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.s390x.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
x86_64: bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: bind-9.8.2-0.68.rc1.el6_10.1.src.rpm
i386: bind-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-utils-9.8.2-0.68.rc1.el6_10.1.i686.rpm
x86_64: bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.1.i686.rpm
x86_64: bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2571-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2571
Issued Date: : 2018-08-27
CVE Names: CVE-2018-5740

Topic

An update for bind is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

1613595 - CVE-2018-5740 bind: processing of certain records when "deny-answer-aliases" is in use may trigger an assert leading to a denial of service


Related News