-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2019:1294-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1294
Issue date:        2019-05-29
CVE Names:         CVE-2018-5743 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Limiting simultaneous TCP clients is ineffective (CVE-2018-5743)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1702541 - CVE-2018-5743 bind: Limiting simultaneous TCP clients is ineffective

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-74.el7_6.1.src.rpm

noarch:
bind-license-9.9.4-74.el7_6.1.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm
bind-libs-9.9.4-74.el7_6.1.i686.rpm
bind-libs-9.9.4-74.el7_6.1.x86_64.rpm
bind-libs-lite-9.9.4-74.el7_6.1.i686.rpm
bind-libs-lite-9.9.4-74.el7_6.1.x86_64.rpm
bind-utils-9.9.4-74.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-74.el7_6.1.x86_64.rpm
bind-chroot-9.9.4-74.el7_6.1.x86_64.rpm
bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm
bind-devel-9.9.4-74.el7_6.1.i686.rpm
bind-devel-9.9.4-74.el7_6.1.x86_64.rpm
bind-lite-devel-9.9.4-74.el7_6.1.i686.rpm
bind-lite-devel-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.i686.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.i686.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.1.x86_64.rpm
bind-sdb-9.9.4-74.el7_6.1.x86_64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-74.el7_6.1.src.rpm

noarch:
bind-license-9.9.4-74.el7_6.1.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm
bind-libs-9.9.4-74.el7_6.1.i686.rpm
bind-libs-9.9.4-74.el7_6.1.x86_64.rpm
bind-libs-lite-9.9.4-74.el7_6.1.i686.rpm
bind-libs-lite-9.9.4-74.el7_6.1.x86_64.rpm
bind-utils-9.9.4-74.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-74.el7_6.1.x86_64.rpm
bind-chroot-9.9.4-74.el7_6.1.x86_64.rpm
bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm
bind-devel-9.9.4-74.el7_6.1.i686.rpm
bind-devel-9.9.4-74.el7_6.1.x86_64.rpm
bind-lite-devel-9.9.4-74.el7_6.1.i686.rpm
bind-lite-devel-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.i686.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.i686.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.1.x86_64.rpm
bind-sdb-9.9.4-74.el7_6.1.x86_64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-74.el7_6.1.src.rpm

noarch:
bind-license-9.9.4-74.el7_6.1.noarch.rpm

ppc64:
bind-9.9.4-74.el7_6.1.ppc64.rpm
bind-chroot-9.9.4-74.el7_6.1.ppc64.rpm
bind-debuginfo-9.9.4-74.el7_6.1.ppc.rpm
bind-debuginfo-9.9.4-74.el7_6.1.ppc64.rpm
bind-libs-9.9.4-74.el7_6.1.ppc.rpm
bind-libs-9.9.4-74.el7_6.1.ppc64.rpm
bind-libs-lite-9.9.4-74.el7_6.1.ppc.rpm
bind-libs-lite-9.9.4-74.el7_6.1.ppc64.rpm
bind-utils-9.9.4-74.el7_6.1.ppc64.rpm

ppc64le:
bind-9.9.4-74.el7_6.1.ppc64le.rpm
bind-chroot-9.9.4-74.el7_6.1.ppc64le.rpm
bind-debuginfo-9.9.4-74.el7_6.1.ppc64le.rpm
bind-libs-9.9.4-74.el7_6.1.ppc64le.rpm
bind-libs-lite-9.9.4-74.el7_6.1.ppc64le.rpm
bind-pkcs11-9.9.4-74.el7_6.1.ppc64le.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.ppc64le.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.1.ppc64le.rpm
bind-utils-9.9.4-74.el7_6.1.ppc64le.rpm

s390x:
bind-9.9.4-74.el7_6.1.s390x.rpm
bind-chroot-9.9.4-74.el7_6.1.s390x.rpm
bind-debuginfo-9.9.4-74.el7_6.1.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.1.s390x.rpm
bind-libs-9.9.4-74.el7_6.1.s390.rpm
bind-libs-9.9.4-74.el7_6.1.s390x.rpm
bind-libs-lite-9.9.4-74.el7_6.1.s390.rpm
bind-libs-lite-9.9.4-74.el7_6.1.s390x.rpm
bind-utils-9.9.4-74.el7_6.1.s390x.rpm

x86_64:
bind-9.9.4-74.el7_6.1.x86_64.rpm
bind-chroot-9.9.4-74.el7_6.1.x86_64.rpm
bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm
bind-libs-9.9.4-74.el7_6.1.i686.rpm
bind-libs-9.9.4-74.el7_6.1.x86_64.rpm
bind-libs-lite-9.9.4-74.el7_6.1.i686.rpm
bind-libs-lite-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.i686.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.1.x86_64.rpm
bind-utils-9.9.4-74.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
bind-9.9.4-74.el7_6.1.src.rpm

aarch64:
bind-9.9.4-74.el7_6.1.aarch64.rpm
bind-chroot-9.9.4-74.el7_6.1.aarch64.rpm
bind-debuginfo-9.9.4-74.el7_6.1.aarch64.rpm
bind-libs-9.9.4-74.el7_6.1.aarch64.rpm
bind-libs-lite-9.9.4-74.el7_6.1.aarch64.rpm
bind-pkcs11-9.9.4-74.el7_6.1.aarch64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.aarch64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.1.aarch64.rpm
bind-utils-9.9.4-74.el7_6.1.aarch64.rpm

noarch:
bind-license-9.9.4-74.el7_6.1.noarch.rpm

ppc64le:
bind-9.9.4-74.el7_6.1.ppc64le.rpm
bind-chroot-9.9.4-74.el7_6.1.ppc64le.rpm
bind-debuginfo-9.9.4-74.el7_6.1.ppc64le.rpm
bind-libs-9.9.4-74.el7_6.1.ppc64le.rpm
bind-libs-lite-9.9.4-74.el7_6.1.ppc64le.rpm
bind-pkcs11-9.9.4-74.el7_6.1.ppc64le.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.ppc64le.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.1.ppc64le.rpm
bind-utils-9.9.4-74.el7_6.1.ppc64le.rpm

s390x:
bind-9.9.4-74.el7_6.1.s390x.rpm
bind-chroot-9.9.4-74.el7_6.1.s390x.rpm
bind-debuginfo-9.9.4-74.el7_6.1.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.1.s390x.rpm
bind-libs-9.9.4-74.el7_6.1.s390.rpm
bind-libs-9.9.4-74.el7_6.1.s390x.rpm
bind-libs-lite-9.9.4-74.el7_6.1.s390.rpm
bind-libs-lite-9.9.4-74.el7_6.1.s390x.rpm
bind-utils-9.9.4-74.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-74.el7_6.1.ppc.rpm
bind-debuginfo-9.9.4-74.el7_6.1.ppc64.rpm
bind-devel-9.9.4-74.el7_6.1.ppc.rpm
bind-devel-9.9.4-74.el7_6.1.ppc64.rpm
bind-lite-devel-9.9.4-74.el7_6.1.ppc.rpm
bind-lite-devel-9.9.4-74.el7_6.1.ppc64.rpm
bind-pkcs11-9.9.4-74.el7_6.1.ppc64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.ppc.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.ppc64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.ppc.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.ppc64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.1.ppc64.rpm
bind-sdb-9.9.4-74.el7_6.1.ppc64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.1.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-74.el7_6.1.ppc64le.rpm
bind-devel-9.9.4-74.el7_6.1.ppc64le.rpm
bind-lite-devel-9.9.4-74.el7_6.1.ppc64le.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.ppc64le.rpm
bind-sdb-9.9.4-74.el7_6.1.ppc64le.rpm
bind-sdb-chroot-9.9.4-74.el7_6.1.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-74.el7_6.1.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.1.s390x.rpm
bind-devel-9.9.4-74.el7_6.1.s390.rpm
bind-devel-9.9.4-74.el7_6.1.s390x.rpm
bind-lite-devel-9.9.4-74.el7_6.1.s390.rpm
bind-lite-devel-9.9.4-74.el7_6.1.s390x.rpm
bind-pkcs11-9.9.4-74.el7_6.1.s390x.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.s390.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.s390x.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.s390.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.s390x.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.1.s390x.rpm
bind-sdb-9.9.4-74.el7_6.1.s390x.rpm
bind-sdb-chroot-9.9.4-74.el7_6.1.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm
bind-devel-9.9.4-74.el7_6.1.i686.rpm
bind-devel-9.9.4-74.el7_6.1.x86_64.rpm
bind-lite-devel-9.9.4-74.el7_6.1.i686.rpm
bind-lite-devel-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.i686.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.x86_64.rpm
bind-sdb-9.9.4-74.el7_6.1.x86_64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
bind-debuginfo-9.9.4-74.el7_6.1.aarch64.rpm
bind-devel-9.9.4-74.el7_6.1.aarch64.rpm
bind-lite-devel-9.9.4-74.el7_6.1.aarch64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.aarch64.rpm
bind-sdb-9.9.4-74.el7_6.1.aarch64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.1.aarch64.rpm

ppc64le:
bind-debuginfo-9.9.4-74.el7_6.1.ppc64le.rpm
bind-devel-9.9.4-74.el7_6.1.ppc64le.rpm
bind-lite-devel-9.9.4-74.el7_6.1.ppc64le.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.ppc64le.rpm
bind-sdb-9.9.4-74.el7_6.1.ppc64le.rpm
bind-sdb-chroot-9.9.4-74.el7_6.1.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-74.el7_6.1.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.1.s390x.rpm
bind-devel-9.9.4-74.el7_6.1.s390.rpm
bind-devel-9.9.4-74.el7_6.1.s390x.rpm
bind-lite-devel-9.9.4-74.el7_6.1.s390.rpm
bind-lite-devel-9.9.4-74.el7_6.1.s390x.rpm
bind-pkcs11-9.9.4-74.el7_6.1.s390x.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.s390.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.s390x.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.s390.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.s390x.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.1.s390x.rpm
bind-sdb-9.9.4-74.el7_6.1.s390x.rpm
bind-sdb-chroot-9.9.4-74.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-74.el7_6.1.src.rpm

noarch:
bind-license-9.9.4-74.el7_6.1.noarch.rpm

x86_64:
bind-9.9.4-74.el7_6.1.x86_64.rpm
bind-chroot-9.9.4-74.el7_6.1.x86_64.rpm
bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm
bind-libs-9.9.4-74.el7_6.1.i686.rpm
bind-libs-9.9.4-74.el7_6.1.x86_64.rpm
bind-libs-lite-9.9.4-74.el7_6.1.i686.rpm
bind-libs-lite-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.i686.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.1.x86_64.rpm
bind-utils-9.9.4-74.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm
bind-devel-9.9.4-74.el7_6.1.i686.rpm
bind-devel-9.9.4-74.el7_6.1.x86_64.rpm
bind-lite-devel-9.9.4-74.el7_6.1.i686.rpm
bind-lite-devel-9.9.4-74.el7_6.1.x86_64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.i686.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.1.x86_64.rpm
bind-sdb-9.9.4-74.el7_6.1.x86_64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5743
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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2g+S
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1294:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: Limiting simultaneous TCP clients is ineffective (CVE-2018-5743)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2018-5743 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: bind-9.9.4-74.el7_6.1.src.rpm
noarch: bind-license-9.9.4-74.el7_6.1.noarch.rpm
x86_64: bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm bind-libs-9.9.4-74.el7_6.1.i686.rpm bind-libs-9.9.4-74.el7_6.1.x86_64.rpm bind-libs-lite-9.9.4-74.el7_6.1.i686.rpm bind-libs-lite-9.9.4-74.el7_6.1.x86_64.rpm bind-utils-9.9.4-74.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bind-9.9.4-74.el7_6.1.x86_64.rpm bind-chroot-9.9.4-74.el7_6.1.x86_64.rpm bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm bind-devel-9.9.4-74.el7_6.1.i686.rpm bind-devel-9.9.4-74.el7_6.1.x86_64.rpm bind-lite-devel-9.9.4-74.el7_6.1.i686.rpm bind-lite-devel-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.i686.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.i686.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-utils-9.9.4-74.el7_6.1.x86_64.rpm bind-sdb-9.9.4-74.el7_6.1.x86_64.rpm bind-sdb-chroot-9.9.4-74.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: bind-9.9.4-74.el7_6.1.src.rpm
noarch: bind-license-9.9.4-74.el7_6.1.noarch.rpm
x86_64: bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm bind-libs-9.9.4-74.el7_6.1.i686.rpm bind-libs-9.9.4-74.el7_6.1.x86_64.rpm bind-libs-lite-9.9.4-74.el7_6.1.i686.rpm bind-libs-lite-9.9.4-74.el7_6.1.x86_64.rpm bind-utils-9.9.4-74.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bind-9.9.4-74.el7_6.1.x86_64.rpm bind-chroot-9.9.4-74.el7_6.1.x86_64.rpm bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm bind-devel-9.9.4-74.el7_6.1.i686.rpm bind-devel-9.9.4-74.el7_6.1.x86_64.rpm bind-lite-devel-9.9.4-74.el7_6.1.i686.rpm bind-lite-devel-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.i686.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.i686.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-utils-9.9.4-74.el7_6.1.x86_64.rpm bind-sdb-9.9.4-74.el7_6.1.x86_64.rpm bind-sdb-chroot-9.9.4-74.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: bind-9.9.4-74.el7_6.1.src.rpm
noarch: bind-license-9.9.4-74.el7_6.1.noarch.rpm
ppc64: bind-9.9.4-74.el7_6.1.ppc64.rpm bind-chroot-9.9.4-74.el7_6.1.ppc64.rpm bind-debuginfo-9.9.4-74.el7_6.1.ppc.rpm bind-debuginfo-9.9.4-74.el7_6.1.ppc64.rpm bind-libs-9.9.4-74.el7_6.1.ppc.rpm bind-libs-9.9.4-74.el7_6.1.ppc64.rpm bind-libs-lite-9.9.4-74.el7_6.1.ppc.rpm bind-libs-lite-9.9.4-74.el7_6.1.ppc64.rpm bind-utils-9.9.4-74.el7_6.1.ppc64.rpm
ppc64le: bind-9.9.4-74.el7_6.1.ppc64le.rpm bind-chroot-9.9.4-74.el7_6.1.ppc64le.rpm bind-debuginfo-9.9.4-74.el7_6.1.ppc64le.rpm bind-libs-9.9.4-74.el7_6.1.ppc64le.rpm bind-libs-lite-9.9.4-74.el7_6.1.ppc64le.rpm bind-pkcs11-9.9.4-74.el7_6.1.ppc64le.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.ppc64le.rpm bind-pkcs11-utils-9.9.4-74.el7_6.1.ppc64le.rpm bind-utils-9.9.4-74.el7_6.1.ppc64le.rpm
s390x: bind-9.9.4-74.el7_6.1.s390x.rpm bind-chroot-9.9.4-74.el7_6.1.s390x.rpm bind-debuginfo-9.9.4-74.el7_6.1.s390.rpm bind-debuginfo-9.9.4-74.el7_6.1.s390x.rpm bind-libs-9.9.4-74.el7_6.1.s390.rpm bind-libs-9.9.4-74.el7_6.1.s390x.rpm bind-libs-lite-9.9.4-74.el7_6.1.s390.rpm bind-libs-lite-9.9.4-74.el7_6.1.s390x.rpm bind-utils-9.9.4-74.el7_6.1.s390x.rpm
x86_64: bind-9.9.4-74.el7_6.1.x86_64.rpm bind-chroot-9.9.4-74.el7_6.1.x86_64.rpm bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm bind-libs-9.9.4-74.el7_6.1.i686.rpm bind-libs-9.9.4-74.el7_6.1.x86_64.rpm bind-libs-lite-9.9.4-74.el7_6.1.i686.rpm bind-libs-lite-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.i686.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-utils-9.9.4-74.el7_6.1.x86_64.rpm bind-utils-9.9.4-74.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: bind-9.9.4-74.el7_6.1.src.rpm
aarch64: bind-9.9.4-74.el7_6.1.aarch64.rpm bind-chroot-9.9.4-74.el7_6.1.aarch64.rpm bind-debuginfo-9.9.4-74.el7_6.1.aarch64.rpm bind-libs-9.9.4-74.el7_6.1.aarch64.rpm bind-libs-lite-9.9.4-74.el7_6.1.aarch64.rpm bind-pkcs11-9.9.4-74.el7_6.1.aarch64.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.aarch64.rpm bind-pkcs11-utils-9.9.4-74.el7_6.1.aarch64.rpm bind-utils-9.9.4-74.el7_6.1.aarch64.rpm
noarch: bind-license-9.9.4-74.el7_6.1.noarch.rpm
ppc64le: bind-9.9.4-74.el7_6.1.ppc64le.rpm bind-chroot-9.9.4-74.el7_6.1.ppc64le.rpm bind-debuginfo-9.9.4-74.el7_6.1.ppc64le.rpm bind-libs-9.9.4-74.el7_6.1.ppc64le.rpm bind-libs-lite-9.9.4-74.el7_6.1.ppc64le.rpm bind-pkcs11-9.9.4-74.el7_6.1.ppc64le.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.ppc64le.rpm bind-pkcs11-utils-9.9.4-74.el7_6.1.ppc64le.rpm bind-utils-9.9.4-74.el7_6.1.ppc64le.rpm
s390x: bind-9.9.4-74.el7_6.1.s390x.rpm bind-chroot-9.9.4-74.el7_6.1.s390x.rpm bind-debuginfo-9.9.4-74.el7_6.1.s390.rpm bind-debuginfo-9.9.4-74.el7_6.1.s390x.rpm bind-libs-9.9.4-74.el7_6.1.s390.rpm bind-libs-9.9.4-74.el7_6.1.s390x.rpm bind-libs-lite-9.9.4-74.el7_6.1.s390.rpm bind-libs-lite-9.9.4-74.el7_6.1.s390x.rpm bind-utils-9.9.4-74.el7_6.1.s390x.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bind-debuginfo-9.9.4-74.el7_6.1.ppc.rpm bind-debuginfo-9.9.4-74.el7_6.1.ppc64.rpm bind-devel-9.9.4-74.el7_6.1.ppc.rpm bind-devel-9.9.4-74.el7_6.1.ppc64.rpm bind-lite-devel-9.9.4-74.el7_6.1.ppc.rpm bind-lite-devel-9.9.4-74.el7_6.1.ppc64.rpm bind-pkcs11-9.9.4-74.el7_6.1.ppc64.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.ppc.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.ppc64.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.ppc.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.ppc64.rpm bind-pkcs11-utils-9.9.4-74.el7_6.1.ppc64.rpm bind-sdb-9.9.4-74.el7_6.1.ppc64.rpm bind-sdb-chroot-9.9.4-74.el7_6.1.ppc64.rpm
ppc64le: bind-debuginfo-9.9.4-74.el7_6.1.ppc64le.rpm bind-devel-9.9.4-74.el7_6.1.ppc64le.rpm bind-lite-devel-9.9.4-74.el7_6.1.ppc64le.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.ppc64le.rpm bind-sdb-9.9.4-74.el7_6.1.ppc64le.rpm bind-sdb-chroot-9.9.4-74.el7_6.1.ppc64le.rpm
s390x: bind-debuginfo-9.9.4-74.el7_6.1.s390.rpm bind-debuginfo-9.9.4-74.el7_6.1.s390x.rpm bind-devel-9.9.4-74.el7_6.1.s390.rpm bind-devel-9.9.4-74.el7_6.1.s390x.rpm bind-lite-devel-9.9.4-74.el7_6.1.s390.rpm bind-lite-devel-9.9.4-74.el7_6.1.s390x.rpm bind-pkcs11-9.9.4-74.el7_6.1.s390x.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.s390.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.s390x.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.s390.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.s390x.rpm bind-pkcs11-utils-9.9.4-74.el7_6.1.s390x.rpm bind-sdb-9.9.4-74.el7_6.1.s390x.rpm bind-sdb-chroot-9.9.4-74.el7_6.1.s390x.rpm
x86_64: bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm bind-devel-9.9.4-74.el7_6.1.i686.rpm bind-devel-9.9.4-74.el7_6.1.x86_64.rpm bind-lite-devel-9.9.4-74.el7_6.1.i686.rpm bind-lite-devel-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.i686.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.x86_64.rpm bind-sdb-9.9.4-74.el7_6.1.x86_64.rpm bind-sdb-chroot-9.9.4-74.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: bind-debuginfo-9.9.4-74.el7_6.1.aarch64.rpm bind-devel-9.9.4-74.el7_6.1.aarch64.rpm bind-lite-devel-9.9.4-74.el7_6.1.aarch64.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.aarch64.rpm bind-sdb-9.9.4-74.el7_6.1.aarch64.rpm bind-sdb-chroot-9.9.4-74.el7_6.1.aarch64.rpm
ppc64le: bind-debuginfo-9.9.4-74.el7_6.1.ppc64le.rpm bind-devel-9.9.4-74.el7_6.1.ppc64le.rpm bind-lite-devel-9.9.4-74.el7_6.1.ppc64le.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.ppc64le.rpm bind-sdb-9.9.4-74.el7_6.1.ppc64le.rpm bind-sdb-chroot-9.9.4-74.el7_6.1.ppc64le.rpm
s390x: bind-debuginfo-9.9.4-74.el7_6.1.s390.rpm bind-debuginfo-9.9.4-74.el7_6.1.s390x.rpm bind-devel-9.9.4-74.el7_6.1.s390.rpm bind-devel-9.9.4-74.el7_6.1.s390x.rpm bind-lite-devel-9.9.4-74.el7_6.1.s390.rpm bind-lite-devel-9.9.4-74.el7_6.1.s390x.rpm bind-pkcs11-9.9.4-74.el7_6.1.s390x.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.s390.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.s390x.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.s390.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.s390x.rpm bind-pkcs11-utils-9.9.4-74.el7_6.1.s390x.rpm bind-sdb-9.9.4-74.el7_6.1.s390x.rpm bind-sdb-chroot-9.9.4-74.el7_6.1.s390x.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: bind-9.9.4-74.el7_6.1.src.rpm
noarch: bind-license-9.9.4-74.el7_6.1.noarch.rpm
x86_64: bind-9.9.4-74.el7_6.1.x86_64.rpm bind-chroot-9.9.4-74.el7_6.1.x86_64.rpm bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm bind-libs-9.9.4-74.el7_6.1.i686.rpm bind-libs-9.9.4-74.el7_6.1.x86_64.rpm bind-libs-lite-9.9.4-74.el7_6.1.i686.rpm bind-libs-lite-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.i686.rpm bind-pkcs11-libs-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-utils-9.9.4-74.el7_6.1.x86_64.rpm bind-utils-9.9.4-74.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bind-debuginfo-9.9.4-74.el7_6.1.i686.rpm bind-debuginfo-9.9.4-74.el7_6.1.x86_64.rpm bind-devel-9.9.4-74.el7_6.1.i686.rpm bind-devel-9.9.4-74.el7_6.1.x86_64.rpm bind-lite-devel-9.9.4-74.el7_6.1.i686.rpm bind-lite-devel-9.9.4-74.el7_6.1.x86_64.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.i686.rpm bind-pkcs11-devel-9.9.4-74.el7_6.1.x86_64.rpm bind-sdb-9.9.4-74.el7_6.1.x86_64.rpm bind-sdb-chroot-9.9.4-74.el7_6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1294-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1294
Issued Date: : 2019-05-29
CVE Names: CVE-2018-5743

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1702541 - CVE-2018-5743 bind: Limiting simultaneous TCP clients is ineffective


Related News