-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2530
                      Important: bind security update
                              28 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5740  

Reference:         ESB-2018.2466
                   ESB-2018.2293

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2570
   https://access.redhat.com/errata/RHSA-2018:2571

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2018:2570-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2570
Issue date:        2018-08-27
CVE Names:         CVE-2018-5740
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7)
	- noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7)
	- x86_64
Red Hat Enterprise Linux ComputeNode (v. 7)
	- noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7)
	- x86_64
Red Hat Enterprise Linux Server (v. 7)
	- noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7)
	- ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7)
	- noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7)
	- x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)
	- aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)
	- aarch64, ppc64le, s390x

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: processing of certain records when "deny-answer-aliases" is in use
may trigger an assert leading to a denial of service (CVE-2018-5740)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Tony Finch (University of Cambridge) as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1613595 - CVE-2018-5740 bind: processing of certain records when
"deny-answer-aliases" is in use may trigger an assert leading to a denial of
service

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-61.el7_5.1.src.rpm

noarch:
bind-license-9.9.4-61.el7_5.1.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm
bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm
bind-libs-9.9.4-61.el7_5.1.i686.rpm
bind-libs-9.9.4-61.el7_5.1.x86_64.rpm
bind-libs-lite-9.9.4-61.el7_5.1.i686.rpm
bind-libs-lite-9.9.4-61.el7_5.1.x86_64.rpm
bind-utils-9.9.4-61.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-61.el7_5.1.x86_64.rpm
bind-chroot-9.9.4-61.el7_5.1.x86_64.rpm
bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm
bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm
bind-devel-9.9.4-61.el7_5.1.i686.rpm
bind-devel-9.9.4-61.el7_5.1.x86_64.rpm
bind-lite-devel-9.9.4-61.el7_5.1.i686.rpm
bind-lite-devel-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.i686.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.i686.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.1.x86_64.rpm
bind-sdb-9.9.4-61.el7_5.1.x86_64.rpm
bind-sdb-chroot-9.9.4-61.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-61.el7_5.1.src.rpm

noarch:
bind-license-9.9.4-61.el7_5.1.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm
bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm
bind-libs-9.9.4-61.el7_5.1.i686.rpm
bind-libs-9.9.4-61.el7_5.1.x86_64.rpm
bind-libs-lite-9.9.4-61.el7_5.1.i686.rpm
bind-libs-lite-9.9.4-61.el7_5.1.x86_64.rpm
bind-utils-9.9.4-61.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-61.el7_5.1.x86_64.rpm
bind-chroot-9.9.4-61.el7_5.1.x86_64.rpm
bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm
bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm
bind-devel-9.9.4-61.el7_5.1.i686.rpm
bind-devel-9.9.4-61.el7_5.1.x86_64.rpm
bind-lite-devel-9.9.4-61.el7_5.1.i686.rpm
bind-lite-devel-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.i686.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.i686.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.1.x86_64.rpm
bind-sdb-9.9.4-61.el7_5.1.x86_64.rpm
bind-sdb-chroot-9.9.4-61.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-61.el7_5.1.src.rpm

noarch:
bind-license-9.9.4-61.el7_5.1.noarch.rpm

ppc64:
bind-9.9.4-61.el7_5.1.ppc64.rpm
bind-chroot-9.9.4-61.el7_5.1.ppc64.rpm
bind-debuginfo-9.9.4-61.el7_5.1.ppc.rpm
bind-debuginfo-9.9.4-61.el7_5.1.ppc64.rpm
bind-libs-9.9.4-61.el7_5.1.ppc.rpm
bind-libs-9.9.4-61.el7_5.1.ppc64.rpm
bind-libs-lite-9.9.4-61.el7_5.1.ppc.rpm
bind-libs-lite-9.9.4-61.el7_5.1.ppc64.rpm
bind-utils-9.9.4-61.el7_5.1.ppc64.rpm

ppc64le:
bind-9.9.4-61.el7_5.1.ppc64le.rpm
bind-chroot-9.9.4-61.el7_5.1.ppc64le.rpm
bind-debuginfo-9.9.4-61.el7_5.1.ppc64le.rpm
bind-libs-9.9.4-61.el7_5.1.ppc64le.rpm
bind-libs-lite-9.9.4-61.el7_5.1.ppc64le.rpm
bind-pkcs11-9.9.4-61.el7_5.1.ppc64le.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.ppc64le.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.1.ppc64le.rpm
bind-utils-9.9.4-61.el7_5.1.ppc64le.rpm

s390x:
bind-9.9.4-61.el7_5.1.s390x.rpm
bind-chroot-9.9.4-61.el7_5.1.s390x.rpm
bind-debuginfo-9.9.4-61.el7_5.1.s390.rpm
bind-debuginfo-9.9.4-61.el7_5.1.s390x.rpm
bind-libs-9.9.4-61.el7_5.1.s390.rpm
bind-libs-9.9.4-61.el7_5.1.s390x.rpm
bind-libs-lite-9.9.4-61.el7_5.1.s390.rpm
bind-libs-lite-9.9.4-61.el7_5.1.s390x.rpm
bind-utils-9.9.4-61.el7_5.1.s390x.rpm

x86_64:
bind-9.9.4-61.el7_5.1.x86_64.rpm
bind-chroot-9.9.4-61.el7_5.1.x86_64.rpm
bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm
bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm
bind-libs-9.9.4-61.el7_5.1.i686.rpm
bind-libs-9.9.4-61.el7_5.1.x86_64.rpm
bind-libs-lite-9.9.4-61.el7_5.1.i686.rpm
bind-libs-lite-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.i686.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.1.x86_64.rpm
bind-utils-9.9.4-61.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
bind-9.9.4-61.el7_5.1.src.rpm

aarch64:
bind-9.9.4-61.el7_5.1.aarch64.rpm
bind-chroot-9.9.4-61.el7_5.1.aarch64.rpm
bind-debuginfo-9.9.4-61.el7_5.1.aarch64.rpm
bind-libs-9.9.4-61.el7_5.1.aarch64.rpm
bind-libs-lite-9.9.4-61.el7_5.1.aarch64.rpm
bind-pkcs11-9.9.4-61.el7_5.1.aarch64.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.aarch64.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.1.aarch64.rpm
bind-utils-9.9.4-61.el7_5.1.aarch64.rpm

noarch:
bind-license-9.9.4-61.el7_5.1.noarch.rpm

ppc64le:
bind-9.9.4-61.el7_5.1.ppc64le.rpm
bind-chroot-9.9.4-61.el7_5.1.ppc64le.rpm
bind-debuginfo-9.9.4-61.el7_5.1.ppc64le.rpm
bind-libs-9.9.4-61.el7_5.1.ppc64le.rpm
bind-libs-lite-9.9.4-61.el7_5.1.ppc64le.rpm
bind-pkcs11-9.9.4-61.el7_5.1.ppc64le.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.ppc64le.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.1.ppc64le.rpm
bind-utils-9.9.4-61.el7_5.1.ppc64le.rpm

s390x:
bind-9.9.4-61.el7_5.1.s390x.rpm
bind-chroot-9.9.4-61.el7_5.1.s390x.rpm
bind-debuginfo-9.9.4-61.el7_5.1.s390.rpm
bind-debuginfo-9.9.4-61.el7_5.1.s390x.rpm
bind-libs-9.9.4-61.el7_5.1.s390.rpm
bind-libs-9.9.4-61.el7_5.1.s390x.rpm
bind-libs-lite-9.9.4-61.el7_5.1.s390.rpm
bind-libs-lite-9.9.4-61.el7_5.1.s390x.rpm
bind-utils-9.9.4-61.el7_5.1.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-61.el7_5.1.ppc.rpm
bind-debuginfo-9.9.4-61.el7_5.1.ppc64.rpm
bind-devel-9.9.4-61.el7_5.1.ppc.rpm
bind-devel-9.9.4-61.el7_5.1.ppc64.rpm
bind-lite-devel-9.9.4-61.el7_5.1.ppc.rpm
bind-lite-devel-9.9.4-61.el7_5.1.ppc64.rpm
bind-pkcs11-9.9.4-61.el7_5.1.ppc64.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.ppc.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.ppc64.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.ppc.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.ppc64.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.1.ppc64.rpm
bind-sdb-9.9.4-61.el7_5.1.ppc64.rpm
bind-sdb-chroot-9.9.4-61.el7_5.1.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-61.el7_5.1.ppc64le.rpm
bind-devel-9.9.4-61.el7_5.1.ppc64le.rpm
bind-lite-devel-9.9.4-61.el7_5.1.ppc64le.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.ppc64le.rpm
bind-sdb-9.9.4-61.el7_5.1.ppc64le.rpm
bind-sdb-chroot-9.9.4-61.el7_5.1.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-61.el7_5.1.s390.rpm
bind-debuginfo-9.9.4-61.el7_5.1.s390x.rpm
bind-devel-9.9.4-61.el7_5.1.s390.rpm
bind-devel-9.9.4-61.el7_5.1.s390x.rpm
bind-lite-devel-9.9.4-61.el7_5.1.s390.rpm
bind-lite-devel-9.9.4-61.el7_5.1.s390x.rpm
bind-pkcs11-9.9.4-61.el7_5.1.s390x.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.s390.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.s390x.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.s390.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.s390x.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.1.s390x.rpm
bind-sdb-9.9.4-61.el7_5.1.s390x.rpm
bind-sdb-chroot-9.9.4-61.el7_5.1.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm
bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm
bind-devel-9.9.4-61.el7_5.1.i686.rpm
bind-devel-9.9.4-61.el7_5.1.x86_64.rpm
bind-lite-devel-9.9.4-61.el7_5.1.i686.rpm
bind-lite-devel-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.i686.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.x86_64.rpm
bind-sdb-9.9.4-61.el7_5.1.x86_64.rpm
bind-sdb-chroot-9.9.4-61.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
bind-debuginfo-9.9.4-61.el7_5.1.aarch64.rpm
bind-devel-9.9.4-61.el7_5.1.aarch64.rpm
bind-lite-devel-9.9.4-61.el7_5.1.aarch64.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.aarch64.rpm
bind-sdb-9.9.4-61.el7_5.1.aarch64.rpm
bind-sdb-chroot-9.9.4-61.el7_5.1.aarch64.rpm

ppc64le:
bind-debuginfo-9.9.4-61.el7_5.1.ppc64le.rpm
bind-devel-9.9.4-61.el7_5.1.ppc64le.rpm
bind-lite-devel-9.9.4-61.el7_5.1.ppc64le.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.ppc64le.rpm
bind-sdb-9.9.4-61.el7_5.1.ppc64le.rpm
bind-sdb-chroot-9.9.4-61.el7_5.1.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-61.el7_5.1.s390.rpm
bind-debuginfo-9.9.4-61.el7_5.1.s390x.rpm
bind-devel-9.9.4-61.el7_5.1.s390.rpm
bind-devel-9.9.4-61.el7_5.1.s390x.rpm
bind-lite-devel-9.9.4-61.el7_5.1.s390.rpm
bind-lite-devel-9.9.4-61.el7_5.1.s390x.rpm
bind-pkcs11-9.9.4-61.el7_5.1.s390x.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.s390.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.s390x.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.s390.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.s390x.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.1.s390x.rpm
bind-sdb-9.9.4-61.el7_5.1.s390x.rpm
bind-sdb-chroot-9.9.4-61.el7_5.1.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-61.el7_5.1.src.rpm

noarch:
bind-license-9.9.4-61.el7_5.1.noarch.rpm

x86_64:
bind-9.9.4-61.el7_5.1.x86_64.rpm
bind-chroot-9.9.4-61.el7_5.1.x86_64.rpm
bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm
bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm
bind-libs-9.9.4-61.el7_5.1.i686.rpm
bind-libs-9.9.4-61.el7_5.1.x86_64.rpm
bind-libs-lite-9.9.4-61.el7_5.1.i686.rpm
bind-libs-lite-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.i686.rpm
bind-pkcs11-libs-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-utils-9.9.4-61.el7_5.1.x86_64.rpm
bind-utils-9.9.4-61.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-61.el7_5.1.i686.rpm
bind-debuginfo-9.9.4-61.el7_5.1.x86_64.rpm
bind-devel-9.9.4-61.el7_5.1.i686.rpm
bind-devel-9.9.4-61.el7_5.1.x86_64.rpm
bind-lite-devel-9.9.4-61.el7_5.1.i686.rpm
bind-lite-devel-9.9.4-61.el7_5.1.x86_64.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.i686.rpm
bind-pkcs11-devel-9.9.4-61.el7_5.1.x86_64.rpm
bind-sdb-9.9.4-61.el7_5.1.x86_64.rpm
bind-sdb-chroot-9.9.4-61.el7_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5740
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01639

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

- -------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2018:2571-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2571
Issue date:        2018-08-27
CVE Names:         CVE-2018-5740
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: processing of certain records when "deny-answer-aliases" is in use
may trigger an assert leading to a denial of service (CVE-2018-5740)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Tony Finch (University of Cambridge) as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1613595 - CVE-2018-5740 bind: processing of certain records when
"deny-answer-aliases" is in use may trigger an assert leading to a denial of
service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.1.src.rpm

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.1.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.1.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.i686.rpm

ppc64:
bind-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.ppc.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm

s390x:
bind-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.s390.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.s390x.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.ppc.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.s390.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.s390x.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.1.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5740
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01639

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m/Js
-----END PGP SIGNATURE-----