You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa bind

Sigurnosni nedostatak programskog paketa bind

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2019:1492-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1492
Issue date: 2019-06-17
CVE Names: CVE-2018-5743
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Limiting simultaneous TCP clients is ineffective (CVE-2018-5743)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1702541 – CVE-2018-5743 bind: Limiting simultaneous TCP clients is ineffective

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.3.src.rpm

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.3.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.3.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.i686.rpm

ppc64:
bind-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.ppc.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm

s390x:
bind-9.8.2-0.68.rc1.el6_10.3.s390x.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.s390x.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390x.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.s390.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.s390x.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.s390x.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.ppc.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390x.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.s390.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.s390x.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.3.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5743
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=p9yK
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa thunderbird

Otkriveni su sigurnosni nedostaci u programskom paketu thunderbird za operacijski sustav Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close