-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2152
                      Important: bind security update
                               18 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5743  

Reference:         ESB-2019.2082
                   ESB-2019.1932
                   ESB-2019.1676

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1492

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2019:1492-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1492
Issue date:        2019-06-17
CVE Names:         CVE-2018-5743 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Limiting simultaneous TCP clients is ineffective (CVE-2018-5743)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1702541 - CVE-2018-5743 bind: Limiting simultaneous TCP clients is ineffective

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.3.src.rpm

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.3.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.3.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.i686.rpm

ppc64:
bind-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.ppc.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm

s390x:
bind-9.8.2-0.68.rc1.el6_10.3.s390x.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.s390x.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390x.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.s390.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.s390x.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.s390x.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.ppc.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390x.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.s390.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.s390x.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.3.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5743
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0Bc6
-----END PGP SIGNATURE-----