-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: bind security, bug fix, and enhancement update Advisory ID: RHSA-2019:2057-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2057 Issue date: 2019-08-06 CVE Names: CVE-2018-5741 ==================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The following packages have been upgraded to a later upstream version: bind (9.11.4). (BZ#1640561) Security Fix(es): * bind: Incorrect documentation of krb5-subdomain and ms-subdomain update policies (CVE-2018-5741) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1520808 - b-root-server's ip-address in named.ca is old. 1578128 - [RFE] Provide delv functionality 1630058 - bind does not support the "log" keyword in a response-policy zone definitions (feature from bind 9.11) 1630160 - internal testsuite uses command dig instead of variable $DIG 1631131 - CVE-2018-5741 bind: Incorrect documentation of krb5-subdomain and ms-subdomain update policies 1631407 - man rndc should mention "negative trust anchors" 1640561 - [RFE] rebase to ESV bind 9.11 1676661 - named user has outdated /bin/false as a shell 1685940 - libisc doesn't initialize entropy pool for ssl context 1720703 - Latest bind (9.9) update now causes zone transfer to always fail. 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: bind-9.11.4-9.P2.el7.src.rpm noarch: bind-license-9.11.4-9.P2.el7.noarch.rpm x86_64: bind-debuginfo-9.11.4-9.P2.el7.i686.rpm bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm bind-export-libs-9.11.4-9.P2.el7.i686.rpm bind-export-libs-9.11.4-9.P2.el7.x86_64.rpm bind-libs-9.11.4-9.P2.el7.i686.rpm bind-libs-9.11.4-9.P2.el7.x86_64.rpm bind-libs-lite-9.11.4-9.P2.el7.i686.rpm bind-libs-lite-9.11.4-9.P2.el7.x86_64.rpm bind-utils-9.11.4-9.P2.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bind-9.11.4-9.P2.el7.x86_64.rpm bind-chroot-9.11.4-9.P2.el7.x86_64.rpm bind-debuginfo-9.11.4-9.P2.el7.i686.rpm bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm bind-devel-9.11.4-9.P2.el7.i686.rpm bind-devel-9.11.4-9.P2.el7.x86_64.rpm bind-export-devel-9.11.4-9.P2.el7.i686.rpm bind-export-devel-9.11.4-9.P2.el7.x86_64.rpm bind-lite-devel-9.11.4-9.P2.el7.i686.rpm bind-lite-devel-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7.i686.rpm bind-pkcs11-devel-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7.i686.rpm bind-pkcs11-libs-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7.x86_64.rpm bind-sdb-9.11.4-9.P2.el7.x86_64.rpm bind-sdb-chroot-9.11.4-9.P2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: bind-9.11.4-9.P2.el7.src.rpm noarch: bind-license-9.11.4-9.P2.el7.noarch.rpm x86_64: bind-debuginfo-9.11.4-9.P2.el7.i686.rpm bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm bind-export-libs-9.11.4-9.P2.el7.i686.rpm bind-export-libs-9.11.4-9.P2.el7.x86_64.rpm bind-libs-9.11.4-9.P2.el7.i686.rpm bind-libs-9.11.4-9.P2.el7.x86_64.rpm bind-libs-lite-9.11.4-9.P2.el7.i686.rpm bind-libs-lite-9.11.4-9.P2.el7.x86_64.rpm bind-utils-9.11.4-9.P2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bind-9.11.4-9.P2.el7.x86_64.rpm bind-chroot-9.11.4-9.P2.el7.x86_64.rpm bind-debuginfo-9.11.4-9.P2.el7.i686.rpm bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm bind-devel-9.11.4-9.P2.el7.i686.rpm bind-devel-9.11.4-9.P2.el7.x86_64.rpm bind-export-devel-9.11.4-9.P2.el7.i686.rpm bind-export-devel-9.11.4-9.P2.el7.x86_64.rpm bind-lite-devel-9.11.4-9.P2.el7.i686.rpm bind-lite-devel-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7.i686.rpm bind-pkcs11-devel-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7.i686.rpm bind-pkcs11-libs-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7.x86_64.rpm bind-sdb-9.11.4-9.P2.el7.x86_64.rpm bind-sdb-chroot-9.11.4-9.P2.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.11.4-9.P2.el7.src.rpm noarch: bind-license-9.11.4-9.P2.el7.noarch.rpm ppc64: bind-9.11.4-9.P2.el7.ppc64.rpm bind-chroot-9.11.4-9.P2.el7.ppc64.rpm bind-debuginfo-9.11.4-9.P2.el7.ppc.rpm bind-debuginfo-9.11.4-9.P2.el7.ppc64.rpm bind-export-libs-9.11.4-9.P2.el7.ppc.rpm bind-export-libs-9.11.4-9.P2.el7.ppc64.rpm bind-libs-9.11.4-9.P2.el7.ppc.rpm bind-libs-9.11.4-9.P2.el7.ppc64.rpm bind-libs-lite-9.11.4-9.P2.el7.ppc.rpm bind-libs-lite-9.11.4-9.P2.el7.ppc64.rpm bind-pkcs11-9.11.4-9.P2.el7.ppc64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7.ppc.rpm bind-pkcs11-libs-9.11.4-9.P2.el7.ppc64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7.ppc64.rpm bind-utils-9.11.4-9.P2.el7.ppc64.rpm ppc64le: bind-9.11.4-9.P2.el7.ppc64le.rpm bind-chroot-9.11.4-9.P2.el7.ppc64le.rpm bind-debuginfo-9.11.4-9.P2.el7.ppc64le.rpm bind-export-libs-9.11.4-9.P2.el7.ppc64le.rpm bind-libs-9.11.4-9.P2.el7.ppc64le.rpm bind-libs-lite-9.11.4-9.P2.el7.ppc64le.rpm bind-pkcs11-9.11.4-9.P2.el7.ppc64le.rpm bind-pkcs11-libs-9.11.4-9.P2.el7.ppc64le.rpm bind-pkcs11-utils-9.11.4-9.P2.el7.ppc64le.rpm bind-utils-9.11.4-9.P2.el7.ppc64le.rpm s390x: bind-9.11.4-9.P2.el7.s390x.rpm bind-chroot-9.11.4-9.P2.el7.s390x.rpm bind-debuginfo-9.11.4-9.P2.el7.s390.rpm bind-debuginfo-9.11.4-9.P2.el7.s390x.rpm bind-export-libs-9.11.4-9.P2.el7.s390.rpm bind-export-libs-9.11.4-9.P2.el7.s390x.rpm bind-libs-9.11.4-9.P2.el7.s390.rpm bind-libs-9.11.4-9.P2.el7.s390x.rpm bind-libs-lite-9.11.4-9.P2.el7.s390.rpm bind-libs-lite-9.11.4-9.P2.el7.s390x.rpm bind-pkcs11-9.11.4-9.P2.el7.s390x.rpm bind-pkcs11-libs-9.11.4-9.P2.el7.s390.rpm bind-pkcs11-libs-9.11.4-9.P2.el7.s390x.rpm bind-pkcs11-utils-9.11.4-9.P2.el7.s390x.rpm bind-utils-9.11.4-9.P2.el7.s390x.rpm x86_64: bind-9.11.4-9.P2.el7.x86_64.rpm bind-chroot-9.11.4-9.P2.el7.x86_64.rpm bind-debuginfo-9.11.4-9.P2.el7.i686.rpm bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm bind-export-libs-9.11.4-9.P2.el7.i686.rpm bind-export-libs-9.11.4-9.P2.el7.x86_64.rpm bind-libs-9.11.4-9.P2.el7.i686.rpm bind-libs-9.11.4-9.P2.el7.x86_64.rpm bind-libs-lite-9.11.4-9.P2.el7.i686.rpm bind-libs-lite-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7.i686.rpm bind-pkcs11-libs-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7.x86_64.rpm bind-utils-9.11.4-9.P2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: bind-debuginfo-9.11.4-9.P2.el7.ppc.rpm bind-debuginfo-9.11.4-9.P2.el7.ppc64.rpm bind-devel-9.11.4-9.P2.el7.ppc.rpm bind-devel-9.11.4-9.P2.el7.ppc64.rpm bind-export-devel-9.11.4-9.P2.el7.ppc.rpm bind-export-devel-9.11.4-9.P2.el7.ppc64.rpm bind-lite-devel-9.11.4-9.P2.el7.ppc.rpm bind-lite-devel-9.11.4-9.P2.el7.ppc64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7.ppc.rpm bind-pkcs11-devel-9.11.4-9.P2.el7.ppc64.rpm bind-sdb-9.11.4-9.P2.el7.ppc64.rpm bind-sdb-chroot-9.11.4-9.P2.el7.ppc64.rpm ppc64le: bind-debuginfo-9.11.4-9.P2.el7.ppc64le.rpm bind-devel-9.11.4-9.P2.el7.ppc64le.rpm bind-export-devel-9.11.4-9.P2.el7.ppc64le.rpm bind-lite-devel-9.11.4-9.P2.el7.ppc64le.rpm bind-pkcs11-devel-9.11.4-9.P2.el7.ppc64le.rpm bind-sdb-9.11.4-9.P2.el7.ppc64le.rpm bind-sdb-chroot-9.11.4-9.P2.el7.ppc64le.rpm s390x: bind-debuginfo-9.11.4-9.P2.el7.s390.rpm bind-debuginfo-9.11.4-9.P2.el7.s390x.rpm bind-devel-9.11.4-9.P2.el7.s390.rpm bind-devel-9.11.4-9.P2.el7.s390x.rpm bind-export-devel-9.11.4-9.P2.el7.s390.rpm bind-export-devel-9.11.4-9.P2.el7.s390x.rpm bind-lite-devel-9.11.4-9.P2.el7.s390.rpm bind-lite-devel-9.11.4-9.P2.el7.s390x.rpm bind-pkcs11-devel-9.11.4-9.P2.el7.s390.rpm bind-pkcs11-devel-9.11.4-9.P2.el7.s390x.rpm bind-sdb-9.11.4-9.P2.el7.s390x.rpm bind-sdb-chroot-9.11.4-9.P2.el7.s390x.rpm x86_64: bind-debuginfo-9.11.4-9.P2.el7.i686.rpm bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm bind-devel-9.11.4-9.P2.el7.i686.rpm bind-devel-9.11.4-9.P2.el7.x86_64.rpm bind-export-devel-9.11.4-9.P2.el7.i686.rpm bind-export-devel-9.11.4-9.P2.el7.x86_64.rpm bind-lite-devel-9.11.4-9.P2.el7.i686.rpm bind-lite-devel-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7.i686.rpm bind-pkcs11-devel-9.11.4-9.P2.el7.x86_64.rpm bind-sdb-9.11.4-9.P2.el7.x86_64.rpm bind-sdb-chroot-9.11.4-9.P2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: bind-9.11.4-9.P2.el7.src.rpm noarch: bind-license-9.11.4-9.P2.el7.noarch.rpm x86_64: bind-9.11.4-9.P2.el7.x86_64.rpm bind-chroot-9.11.4-9.P2.el7.x86_64.rpm bind-debuginfo-9.11.4-9.P2.el7.i686.rpm bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm bind-export-libs-9.11.4-9.P2.el7.i686.rpm bind-export-libs-9.11.4-9.P2.el7.x86_64.rpm bind-libs-9.11.4-9.P2.el7.i686.rpm bind-libs-9.11.4-9.P2.el7.x86_64.rpm bind-libs-lite-9.11.4-9.P2.el7.i686.rpm bind-libs-lite-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7.i686.rpm bind-pkcs11-libs-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7.x86_64.rpm bind-utils-9.11.4-9.P2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bind-debuginfo-9.11.4-9.P2.el7.i686.rpm bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm bind-devel-9.11.4-9.P2.el7.i686.rpm bind-devel-9.11.4-9.P2.el7.x86_64.rpm bind-export-devel-9.11.4-9.P2.el7.i686.rpm bind-export-devel-9.11.4-9.P2.el7.x86_64.rpm bind-lite-devel-9.11.4-9.P2.el7.i686.rpm bind-lite-devel-9.11.4-9.P2.el7.x86_64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7.i686.rpm bind-pkcs11-devel-9.11.4-9.P2.el7.x86_64.rpm bind-sdb-9.11.4-9.P2.el7.x86_64.rpm bind-sdb-chroot-9.11.4-9.P2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-5741 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXUl309zjgjWX9erEAQhO2hAAih9wBxHGJlE3gD/QlY5XMC/OQqi06f4Z LUanSJOdjflUBAkDK1AHEH2Gl6MKq9D3x1weV/hoVl6xrKJK4crWUH36DchBS6IC HPrf9ntlhwkyPsEo1LiWOT/iVlySxlmJNYtgjLIT+eqEIHoiEm2aIid18G9F/nHT nOl0HnMgSkG2AfpSGtKHOnFToV6zMI6TECC3A1GkcpJ9aZdCp34973yPFvvtFt+6 m5LOnYHJwDSAwYghny6o47zaJT7vpNFd3fXePfu75rv5aH3/Hdw721qR+7GlSgPU FPgcfqOUcfHUcQlPEak6cBucZqmkgckFyLG18ZgsQsyaObJz49D5Z/VmXLVrn1/i yoaUqyGv98q/7f3k2D4Kk83uNSkAGgiUIz3XD2mfuIAHMavl/h06EekvuzQrEB2a xIdcZJcJJpxP4W0Kuwkco320a6LaCkZUuQgfHUwZjSz2jCVW+vyga4aNSpPzMm6B ErGWaEOBoFGqYKQ9K7Dv4V6aLT4ylLrevvo9MUB8qkKKRuALtaHAvA9JRSP3RLpm 12L6ga1E2A4cB0xc9K0qthUnh82Z2/5+B3pUKxwFCzKCxsDrpIEhMArOXOjVhQKu 92WryEmrM45/E+DCTc6iZauua5IbkrE123CP+tB+5uijM11moAAh2VqGpk3fmFow Vbwhpr+WobMüZH -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce