You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa bind

Sigurnosni nedostatak programskog paketa bind

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2019:2698-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2698
Issue date: 2019-09-10
CVE Names: CVE-2018-5743
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) – ppc64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Limiting simultaneous TCP clients is ineffective (CVE-2018-5743)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1702541 – CVE-2018-5743 bind: Limiting simultaneous TCP clients is ineffective

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
bind-9.9.4-51.el7_4.3.src.rpm

noarch:
bind-license-9.9.4-51.el7_4.3.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-51.el7_4.3.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.3.x86_64.rpm
bind-libs-9.9.4-51.el7_4.3.i686.rpm
bind-libs-9.9.4-51.el7_4.3.x86_64.rpm
bind-libs-lite-9.9.4-51.el7_4.3.i686.rpm
bind-libs-lite-9.9.4-51.el7_4.3.x86_64.rpm
bind-utils-9.9.4-51.el7_4.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
bind-9.9.4-51.el7_4.3.x86_64.rpm
bind-chroot-9.9.4-51.el7_4.3.x86_64.rpm
bind-debuginfo-9.9.4-51.el7_4.3.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.3.x86_64.rpm
bind-devel-9.9.4-51.el7_4.3.i686.rpm
bind-devel-9.9.4-51.el7_4.3.x86_64.rpm
bind-lite-devel-9.9.4-51.el7_4.3.i686.rpm
bind-lite-devel-9.9.4-51.el7_4.3.x86_64.rpm
bind-pkcs11-9.9.4-51.el7_4.3.x86_64.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.3.i686.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.3.x86_64.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.3.i686.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.3.x86_64.rpm
bind-pkcs11-utils-9.9.4-51.el7_4.3.x86_64.rpm
bind-sdb-9.9.4-51.el7_4.3.x86_64.rpm
bind-sdb-chroot-9.9.4-51.el7_4.3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
bind-9.9.4-51.el7_4.3.src.rpm

noarch:
bind-license-9.9.4-51.el7_4.3.noarch.rpm

ppc64:
bind-9.9.4-51.el7_4.3.ppc64.rpm
bind-chroot-9.9.4-51.el7_4.3.ppc64.rpm
bind-debuginfo-9.9.4-51.el7_4.3.ppc.rpm
bind-debuginfo-9.9.4-51.el7_4.3.ppc64.rpm
bind-libs-9.9.4-51.el7_4.3.ppc.rpm
bind-libs-9.9.4-51.el7_4.3.ppc64.rpm
bind-libs-lite-9.9.4-51.el7_4.3.ppc.rpm
bind-libs-lite-9.9.4-51.el7_4.3.ppc64.rpm
bind-utils-9.9.4-51.el7_4.3.ppc64.rpm

ppc64le:
bind-9.9.4-51.el7_4.3.ppc64le.rpm
bind-chroot-9.9.4-51.el7_4.3.ppc64le.rpm
bind-debuginfo-9.9.4-51.el7_4.3.ppc64le.rpm
bind-libs-9.9.4-51.el7_4.3.ppc64le.rpm
bind-libs-lite-9.9.4-51.el7_4.3.ppc64le.rpm
bind-pkcs11-9.9.4-51.el7_4.3.ppc64le.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.3.ppc64le.rpm
bind-pkcs11-utils-9.9.4-51.el7_4.3.ppc64le.rpm
bind-utils-9.9.4-51.el7_4.3.ppc64le.rpm

s390x:
bind-9.9.4-51.el7_4.3.s390x.rpm
bind-chroot-9.9.4-51.el7_4.3.s390x.rpm
bind-debuginfo-9.9.4-51.el7_4.3.s390.rpm
bind-debuginfo-9.9.4-51.el7_4.3.s390x.rpm
bind-libs-9.9.4-51.el7_4.3.s390.rpm
bind-libs-9.9.4-51.el7_4.3.s390x.rpm
bind-libs-lite-9.9.4-51.el7_4.3.s390.rpm
bind-libs-lite-9.9.4-51.el7_4.3.s390x.rpm
bind-utils-9.9.4-51.el7_4.3.s390x.rpm

x86_64:
bind-9.9.4-51.el7_4.3.x86_64.rpm
bind-chroot-9.9.4-51.el7_4.3.x86_64.rpm
bind-debuginfo-9.9.4-51.el7_4.3.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.3.x86_64.rpm
bind-libs-9.9.4-51.el7_4.3.i686.rpm
bind-libs-9.9.4-51.el7_4.3.x86_64.rpm
bind-libs-lite-9.9.4-51.el7_4.3.i686.rpm
bind-libs-lite-9.9.4-51.el7_4.3.x86_64.rpm
bind-pkcs11-9.9.4-51.el7_4.3.x86_64.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.3.i686.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.3.x86_64.rpm
bind-pkcs11-utils-9.9.4-51.el7_4.3.x86_64.rpm
bind-utils-9.9.4-51.el7_4.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
bind-debuginfo-9.9.4-51.el7_4.3.ppc.rpm
bind-debuginfo-9.9.4-51.el7_4.3.ppc64.rpm
bind-devel-9.9.4-51.el7_4.3.ppc.rpm
bind-devel-9.9.4-51.el7_4.3.ppc64.rpm
bind-lite-devel-9.9.4-51.el7_4.3.ppc.rpm
bind-lite-devel-9.9.4-51.el7_4.3.ppc64.rpm
bind-pkcs11-9.9.4-51.el7_4.3.ppc64.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.3.ppc.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.3.ppc64.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.3.ppc.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.3.ppc64.rpm
bind-pkcs11-utils-9.9.4-51.el7_4.3.ppc64.rpm
bind-sdb-9.9.4-51.el7_4.3.ppc64.rpm
bind-sdb-chroot-9.9.4-51.el7_4.3.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-51.el7_4.3.ppc64le.rpm
bind-devel-9.9.4-51.el7_4.3.ppc64le.rpm
bind-lite-devel-9.9.4-51.el7_4.3.ppc64le.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.3.ppc64le.rpm
bind-sdb-9.9.4-51.el7_4.3.ppc64le.rpm
bind-sdb-chroot-9.9.4-51.el7_4.3.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-51.el7_4.3.s390.rpm
bind-debuginfo-9.9.4-51.el7_4.3.s390x.rpm
bind-devel-9.9.4-51.el7_4.3.s390.rpm
bind-devel-9.9.4-51.el7_4.3.s390x.rpm
bind-lite-devel-9.9.4-51.el7_4.3.s390.rpm
bind-lite-devel-9.9.4-51.el7_4.3.s390x.rpm
bind-pkcs11-9.9.4-51.el7_4.3.s390x.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.3.s390.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.3.s390x.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.3.s390.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.3.s390x.rpm
bind-pkcs11-utils-9.9.4-51.el7_4.3.s390x.rpm
bind-sdb-9.9.4-51.el7_4.3.s390x.rpm
bind-sdb-chroot-9.9.4-51.el7_4.3.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-51.el7_4.3.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.3.x86_64.rpm
bind-devel-9.9.4-51.el7_4.3.i686.rpm
bind-devel-9.9.4-51.el7_4.3.x86_64.rpm
bind-lite-devel-9.9.4-51.el7_4.3.i686.rpm
bind-lite-devel-9.9.4-51.el7_4.3.x86_64.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.3.i686.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.3.x86_64.rpm
bind-sdb-9.9.4-51.el7_4.3.x86_64.rpm
bind-sdb-chroot-9.9.4-51.el7_4.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5743
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=55Xl
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja ili izvršavanje proizvoljnog programskog...

Close