-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2018:0101-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0101 Issue date: 2018-01-22 CVE Names: CVE-2017-3145 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * A use-after-free flaw leading to denial of service was found in the way BIND internally handled cleanup operations on upstream recursion fetch contexts. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3145) Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Jayachandran Palanisamy (Cygate AB) as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1534812 - CVE-2017-3145 bind: Improper fetch cleanup sequencing in the resolver can cause named to crash 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: bind-9.8.2-0.62.rc1.el6_9.5.src.rpm i386: bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-utils-9.8.2-0.62.rc1.el6_9.5.i686.rpm x86_64: bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: bind-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.5.i686.rpm x86_64: bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: bind-9.8.2-0.62.rc1.el6_9.5.src.rpm x86_64: bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: bind-9.8.2-0.62.rc1.el6_9.5.src.rpm i386: bind-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-utils-9.8.2-0.62.rc1.el6_9.5.i686.rpm ppc64: bind-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.ppc.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.ppc.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm bind-utils-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm s390x: bind-9.8.2-0.62.rc1.el6_9.5.s390x.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.5.s390x.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390x.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.s390.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.s390x.rpm bind-utils-9.8.2-0.62.rc1.el6_9.5.s390x.rpm x86_64: bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.5.i686.rpm ppc64: bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.ppc.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.ppc.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm s390x: bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390x.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.s390.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.s390x.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.5.s390x.rpm x86_64: bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: bind-9.8.2-0.62.rc1.el6_9.5.src.rpm i386: bind-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-utils-9.8.2-0.62.rc1.el6_9.5.i686.rpm x86_64: bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.5.i686.rpm x86_64: bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-3145 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01542 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFaZbATXlSAg2UNWIIRAtfEAJ9cjaNa9HUA/ohydUE8men4wb/GUwCfRAJ+ O12y0TQZ1/RR/le2KTBG2mw= =y0yW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce