-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0248
                      Moderate: bind security update
                              30 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5742  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0194

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running bind check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bind security update
Advisory ID:       RHSA-2019:0194-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0194
Issue date:        2019-01-29
CVE Names:         CVE-2018-5742 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Crash from assertion error when debug log level is 10 and log
entries meet buffer boundary (CVE-2018-5742)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1655844 - CVE-2018-5742 bind: Crash from assertion error when debug log level is 10 and log entries meet buffer boundary

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-libs-9.9.4-73.el7_6.i686.rpm
bind-libs-9.9.4-73.el7_6.x86_64.rpm
bind-libs-lite-9.9.4-73.el7_6.i686.rpm
bind-libs-lite-9.9.4-73.el7_6.x86_64.rpm
bind-utils-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-73.el7_6.x86_64.rpm
bind-chroot-9.9.4-73.el7_6.x86_64.rpm
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-devel-9.9.4-73.el7_6.i686.rpm
bind-devel-9.9.4-73.el7_6.x86_64.rpm
bind-lite-devel-9.9.4-73.el7_6.i686.rpm
bind-lite-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-libs-9.9.4-73.el7_6.i686.rpm
bind-libs-9.9.4-73.el7_6.x86_64.rpm
bind-libs-lite-9.9.4-73.el7_6.i686.rpm
bind-libs-lite-9.9.4-73.el7_6.x86_64.rpm
bind-utils-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-73.el7_6.x86_64.rpm
bind-chroot-9.9.4-73.el7_6.x86_64.rpm
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-devel-9.9.4-73.el7_6.i686.rpm
bind-devel-9.9.4-73.el7_6.x86_64.rpm
bind-lite-devel-9.9.4-73.el7_6.i686.rpm
bind-lite-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

ppc64:
bind-9.9.4-73.el7_6.ppc64.rpm
bind-chroot-9.9.4-73.el7_6.ppc64.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc64.rpm
bind-libs-9.9.4-73.el7_6.ppc.rpm
bind-libs-9.9.4-73.el7_6.ppc64.rpm
bind-libs-lite-9.9.4-73.el7_6.ppc.rpm
bind-libs-lite-9.9.4-73.el7_6.ppc64.rpm
bind-utils-9.9.4-73.el7_6.ppc64.rpm

ppc64le:
bind-9.9.4-73.el7_6.ppc64le.rpm
bind-chroot-9.9.4-73.el7_6.ppc64le.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc64le.rpm
bind-libs-9.9.4-73.el7_6.ppc64le.rpm
bind-libs-lite-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.ppc64le.rpm
bind-utils-9.9.4-73.el7_6.ppc64le.rpm

s390x:
bind-9.9.4-73.el7_6.s390x.rpm
bind-chroot-9.9.4-73.el7_6.s390x.rpm
bind-debuginfo-9.9.4-73.el7_6.s390.rpm
bind-debuginfo-9.9.4-73.el7_6.s390x.rpm
bind-libs-9.9.4-73.el7_6.s390.rpm
bind-libs-9.9.4-73.el7_6.s390x.rpm
bind-libs-lite-9.9.4-73.el7_6.s390.rpm
bind-libs-lite-9.9.4-73.el7_6.s390x.rpm
bind-utils-9.9.4-73.el7_6.s390x.rpm

x86_64:
bind-9.9.4-73.el7_6.x86_64.rpm
bind-chroot-9.9.4-73.el7_6.x86_64.rpm
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-libs-9.9.4-73.el7_6.i686.rpm
bind-libs-9.9.4-73.el7_6.x86_64.rpm
bind-libs-lite-9.9.4-73.el7_6.i686.rpm
bind-libs-lite-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.x86_64.rpm
bind-utils-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

aarch64:
bind-9.9.4-73.el7_6.aarch64.rpm
bind-chroot-9.9.4-73.el7_6.aarch64.rpm
bind-debuginfo-9.9.4-73.el7_6.aarch64.rpm
bind-libs-9.9.4-73.el7_6.aarch64.rpm
bind-libs-lite-9.9.4-73.el7_6.aarch64.rpm
bind-pkcs11-9.9.4-73.el7_6.aarch64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.aarch64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.aarch64.rpm
bind-utils-9.9.4-73.el7_6.aarch64.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

ppc64le:
bind-9.9.4-73.el7_6.ppc64le.rpm
bind-chroot-9.9.4-73.el7_6.ppc64le.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc64le.rpm
bind-libs-9.9.4-73.el7_6.ppc64le.rpm
bind-libs-lite-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.ppc64le.rpm
bind-utils-9.9.4-73.el7_6.ppc64le.rpm

s390x:
bind-9.9.4-73.el7_6.s390x.rpm
bind-chroot-9.9.4-73.el7_6.s390x.rpm
bind-debuginfo-9.9.4-73.el7_6.s390.rpm
bind-debuginfo-9.9.4-73.el7_6.s390x.rpm
bind-libs-9.9.4-73.el7_6.s390.rpm
bind-libs-9.9.4-73.el7_6.s390x.rpm
bind-libs-lite-9.9.4-73.el7_6.s390.rpm
bind-libs-lite-9.9.4-73.el7_6.s390x.rpm
bind-utils-9.9.4-73.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-73.el7_6.ppc.rpm
bind-debuginfo-9.9.4-73.el7_6.ppc64.rpm
bind-devel-9.9.4-73.el7_6.ppc.rpm
bind-devel-9.9.4-73.el7_6.ppc64.rpm
bind-lite-devel-9.9.4-73.el7_6.ppc.rpm
bind-lite-devel-9.9.4-73.el7_6.ppc64.rpm
bind-pkcs11-9.9.4-73.el7_6.ppc64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.ppc.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.ppc64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.ppc.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.ppc64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.ppc64.rpm
bind-sdb-9.9.4-73.el7_6.ppc64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-73.el7_6.ppc64le.rpm
bind-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-lite-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-sdb-9.9.4-73.el7_6.ppc64le.rpm
bind-sdb-chroot-9.9.4-73.el7_6.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-73.el7_6.s390.rpm
bind-debuginfo-9.9.4-73.el7_6.s390x.rpm
bind-devel-9.9.4-73.el7_6.s390.rpm
bind-devel-9.9.4-73.el7_6.s390x.rpm
bind-lite-devel-9.9.4-73.el7_6.s390.rpm
bind-lite-devel-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.s390.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.s390.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.s390x.rpm
bind-sdb-9.9.4-73.el7_6.s390x.rpm
bind-sdb-chroot-9.9.4-73.el7_6.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-devel-9.9.4-73.el7_6.i686.rpm
bind-devel-9.9.4-73.el7_6.x86_64.rpm
bind-lite-devel-9.9.4-73.el7_6.i686.rpm
bind-lite-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
bind-debuginfo-9.9.4-73.el7_6.aarch64.rpm
bind-devel-9.9.4-73.el7_6.aarch64.rpm
bind-lite-devel-9.9.4-73.el7_6.aarch64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.aarch64.rpm
bind-sdb-9.9.4-73.el7_6.aarch64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.aarch64.rpm

ppc64le:
bind-debuginfo-9.9.4-73.el7_6.ppc64le.rpm
bind-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-lite-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.ppc64le.rpm
bind-sdb-9.9.4-73.el7_6.ppc64le.rpm
bind-sdb-chroot-9.9.4-73.el7_6.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-73.el7_6.s390.rpm
bind-debuginfo-9.9.4-73.el7_6.s390x.rpm
bind-devel-9.9.4-73.el7_6.s390.rpm
bind-devel-9.9.4-73.el7_6.s390x.rpm
bind-lite-devel-9.9.4-73.el7_6.s390.rpm
bind-lite-devel-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.s390.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.s390.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.s390x.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.s390x.rpm
bind-sdb-9.9.4-73.el7_6.s390x.rpm
bind-sdb-chroot-9.9.4-73.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-73.el7_6.src.rpm

noarch:
bind-license-9.9.4-73.el7_6.noarch.rpm

x86_64:
bind-9.9.4-73.el7_6.x86_64.rpm
bind-chroot-9.9.4-73.el7_6.x86_64.rpm
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-libs-9.9.4-73.el7_6.i686.rpm
bind-libs-9.9.4-73.el7_6.x86_64.rpm
bind-libs-lite-9.9.4-73.el7_6.i686.rpm
bind-libs-lite-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-libs-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-utils-9.9.4-73.el7_6.x86_64.rpm
bind-utils-9.9.4-73.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-73.el7_6.i686.rpm
bind-debuginfo-9.9.4-73.el7_6.x86_64.rpm
bind-devel-9.9.4-73.el7_6.i686.rpm
bind-devel-9.9.4-73.el7_6.x86_64.rpm
bind-lite-devel-9.9.4-73.el7_6.i686.rpm
bind-lite-devel-9.9.4-73.el7_6.x86_64.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.i686.rpm
bind-pkcs11-devel-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-9.9.4-73.el7_6.x86_64.rpm
bind-sdb-chroot-9.9.4-73.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5742
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Iggx
-----END PGP SIGNATURE-----