-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2934
              bind security, bug fix, and enhancement update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5741  

Reference:         ESB-2018.2814

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2057

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bind security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2057-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2057
Issue date:        2019-08-06
CVE Names:         CVE-2018-5741 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

The following packages have been upgraded to a later upstream version: bind
(9.11.4). (BZ#1640561)

Security Fix(es):

* bind: Incorrect documentation of krb5-subdomain and ms-subdomain update
policies (CVE-2018-5741)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1520808 - b-root-server's ip-address in named.ca is old.
1578128 - [RFE] Provide delv functionality
1630058 - bind does not support the "log" keyword in a response-policy zone definitions (feature from bind 9.11)
1630160 - internal testsuite uses command dig instead of variable $DIG
1631131 - CVE-2018-5741 bind: Incorrect documentation of krb5-subdomain and ms-subdomain update policies
1631407 - man rndc should mention "negative trust anchors"
1640561 - [RFE] rebase to ESV bind 9.11
1676661 - named user has outdated /bin/false as a shell
1685940 - libisc doesn't initialize entropy pool for ssl context
1720703 - Latest bind (9.9) update now causes zone transfer to always fail.

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.11.4-9.P2.el7.src.rpm

noarch:
bind-license-9.11.4-9.P2.el7.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-9.P2.el7.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm
bind-export-libs-9.11.4-9.P2.el7.i686.rpm
bind-export-libs-9.11.4-9.P2.el7.x86_64.rpm
bind-libs-9.11.4-9.P2.el7.i686.rpm
bind-libs-9.11.4-9.P2.el7.x86_64.rpm
bind-libs-lite-9.11.4-9.P2.el7.i686.rpm
bind-libs-lite-9.11.4-9.P2.el7.x86_64.rpm
bind-utils-9.11.4-9.P2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.11.4-9.P2.el7.x86_64.rpm
bind-chroot-9.11.4-9.P2.el7.x86_64.rpm
bind-debuginfo-9.11.4-9.P2.el7.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm
bind-devel-9.11.4-9.P2.el7.i686.rpm
bind-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-export-devel-9.11.4-9.P2.el7.i686.rpm
bind-export-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-lite-devel-9.11.4-9.P2.el7.i686.rpm
bind-lite-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7.i686.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7.i686.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7.x86_64.rpm
bind-sdb-9.11.4-9.P2.el7.x86_64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.11.4-9.P2.el7.src.rpm

noarch:
bind-license-9.11.4-9.P2.el7.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-9.P2.el7.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm
bind-export-libs-9.11.4-9.P2.el7.i686.rpm
bind-export-libs-9.11.4-9.P2.el7.x86_64.rpm
bind-libs-9.11.4-9.P2.el7.i686.rpm
bind-libs-9.11.4-9.P2.el7.x86_64.rpm
bind-libs-lite-9.11.4-9.P2.el7.i686.rpm
bind-libs-lite-9.11.4-9.P2.el7.x86_64.rpm
bind-utils-9.11.4-9.P2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.11.4-9.P2.el7.x86_64.rpm
bind-chroot-9.11.4-9.P2.el7.x86_64.rpm
bind-debuginfo-9.11.4-9.P2.el7.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm
bind-devel-9.11.4-9.P2.el7.i686.rpm
bind-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-export-devel-9.11.4-9.P2.el7.i686.rpm
bind-export-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-lite-devel-9.11.4-9.P2.el7.i686.rpm
bind-lite-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7.i686.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7.i686.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7.x86_64.rpm
bind-sdb-9.11.4-9.P2.el7.x86_64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.11.4-9.P2.el7.src.rpm

noarch:
bind-license-9.11.4-9.P2.el7.noarch.rpm

ppc64:
bind-9.11.4-9.P2.el7.ppc64.rpm
bind-chroot-9.11.4-9.P2.el7.ppc64.rpm
bind-debuginfo-9.11.4-9.P2.el7.ppc.rpm
bind-debuginfo-9.11.4-9.P2.el7.ppc64.rpm
bind-export-libs-9.11.4-9.P2.el7.ppc.rpm
bind-export-libs-9.11.4-9.P2.el7.ppc64.rpm
bind-libs-9.11.4-9.P2.el7.ppc.rpm
bind-libs-9.11.4-9.P2.el7.ppc64.rpm
bind-libs-lite-9.11.4-9.P2.el7.ppc.rpm
bind-libs-lite-9.11.4-9.P2.el7.ppc64.rpm
bind-pkcs11-9.11.4-9.P2.el7.ppc64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7.ppc.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7.ppc64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7.ppc64.rpm
bind-utils-9.11.4-9.P2.el7.ppc64.rpm

ppc64le:
bind-9.11.4-9.P2.el7.ppc64le.rpm
bind-chroot-9.11.4-9.P2.el7.ppc64le.rpm
bind-debuginfo-9.11.4-9.P2.el7.ppc64le.rpm
bind-export-libs-9.11.4-9.P2.el7.ppc64le.rpm
bind-libs-9.11.4-9.P2.el7.ppc64le.rpm
bind-libs-lite-9.11.4-9.P2.el7.ppc64le.rpm
bind-pkcs11-9.11.4-9.P2.el7.ppc64le.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7.ppc64le.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7.ppc64le.rpm
bind-utils-9.11.4-9.P2.el7.ppc64le.rpm

s390x:
bind-9.11.4-9.P2.el7.s390x.rpm
bind-chroot-9.11.4-9.P2.el7.s390x.rpm
bind-debuginfo-9.11.4-9.P2.el7.s390.rpm
bind-debuginfo-9.11.4-9.P2.el7.s390x.rpm
bind-export-libs-9.11.4-9.P2.el7.s390.rpm
bind-export-libs-9.11.4-9.P2.el7.s390x.rpm
bind-libs-9.11.4-9.P2.el7.s390.rpm
bind-libs-9.11.4-9.P2.el7.s390x.rpm
bind-libs-lite-9.11.4-9.P2.el7.s390.rpm
bind-libs-lite-9.11.4-9.P2.el7.s390x.rpm
bind-pkcs11-9.11.4-9.P2.el7.s390x.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7.s390.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7.s390x.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7.s390x.rpm
bind-utils-9.11.4-9.P2.el7.s390x.rpm

x86_64:
bind-9.11.4-9.P2.el7.x86_64.rpm
bind-chroot-9.11.4-9.P2.el7.x86_64.rpm
bind-debuginfo-9.11.4-9.P2.el7.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm
bind-export-libs-9.11.4-9.P2.el7.i686.rpm
bind-export-libs-9.11.4-9.P2.el7.x86_64.rpm
bind-libs-9.11.4-9.P2.el7.i686.rpm
bind-libs-9.11.4-9.P2.el7.x86_64.rpm
bind-libs-lite-9.11.4-9.P2.el7.i686.rpm
bind-libs-lite-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7.i686.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7.x86_64.rpm
bind-utils-9.11.4-9.P2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.11.4-9.P2.el7.ppc.rpm
bind-debuginfo-9.11.4-9.P2.el7.ppc64.rpm
bind-devel-9.11.4-9.P2.el7.ppc.rpm
bind-devel-9.11.4-9.P2.el7.ppc64.rpm
bind-export-devel-9.11.4-9.P2.el7.ppc.rpm
bind-export-devel-9.11.4-9.P2.el7.ppc64.rpm
bind-lite-devel-9.11.4-9.P2.el7.ppc.rpm
bind-lite-devel-9.11.4-9.P2.el7.ppc64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7.ppc.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7.ppc64.rpm
bind-sdb-9.11.4-9.P2.el7.ppc64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7.ppc64.rpm

ppc64le:
bind-debuginfo-9.11.4-9.P2.el7.ppc64le.rpm
bind-devel-9.11.4-9.P2.el7.ppc64le.rpm
bind-export-devel-9.11.4-9.P2.el7.ppc64le.rpm
bind-lite-devel-9.11.4-9.P2.el7.ppc64le.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7.ppc64le.rpm
bind-sdb-9.11.4-9.P2.el7.ppc64le.rpm
bind-sdb-chroot-9.11.4-9.P2.el7.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-9.P2.el7.s390.rpm
bind-debuginfo-9.11.4-9.P2.el7.s390x.rpm
bind-devel-9.11.4-9.P2.el7.s390.rpm
bind-devel-9.11.4-9.P2.el7.s390x.rpm
bind-export-devel-9.11.4-9.P2.el7.s390.rpm
bind-export-devel-9.11.4-9.P2.el7.s390x.rpm
bind-lite-devel-9.11.4-9.P2.el7.s390.rpm
bind-lite-devel-9.11.4-9.P2.el7.s390x.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7.s390.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7.s390x.rpm
bind-sdb-9.11.4-9.P2.el7.s390x.rpm
bind-sdb-chroot-9.11.4-9.P2.el7.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-9.P2.el7.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm
bind-devel-9.11.4-9.P2.el7.i686.rpm
bind-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-export-devel-9.11.4-9.P2.el7.i686.rpm
bind-export-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-lite-devel-9.11.4-9.P2.el7.i686.rpm
bind-lite-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7.i686.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-sdb-9.11.4-9.P2.el7.x86_64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.11.4-9.P2.el7.src.rpm

noarch:
bind-license-9.11.4-9.P2.el7.noarch.rpm

x86_64:
bind-9.11.4-9.P2.el7.x86_64.rpm
bind-chroot-9.11.4-9.P2.el7.x86_64.rpm
bind-debuginfo-9.11.4-9.P2.el7.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm
bind-export-libs-9.11.4-9.P2.el7.i686.rpm
bind-export-libs-9.11.4-9.P2.el7.x86_64.rpm
bind-libs-9.11.4-9.P2.el7.i686.rpm
bind-libs-9.11.4-9.P2.el7.x86_64.rpm
bind-libs-lite-9.11.4-9.P2.el7.i686.rpm
bind-libs-lite-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7.i686.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7.x86_64.rpm
bind-utils-9.11.4-9.P2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.11.4-9.P2.el7.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7.x86_64.rpm
bind-devel-9.11.4-9.P2.el7.i686.rpm
bind-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-export-devel-9.11.4-9.P2.el7.i686.rpm
bind-export-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-lite-devel-9.11.4-9.P2.el7.i686.rpm
bind-lite-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7.i686.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7.x86_64.rpm
bind-sdb-9.11.4-9.P2.el7.x86_64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5741
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUl309zjgjWX9erEAQhO2hAAih9wBxHGJlE3gD/QlY5XMC/OQqi06f4Z
LUanSJOdjflUBAkDK1AHEH2Gl6MKq9D3x1weV/hoVl6xrKJK4crWUH36DchBS6IC
HPrf9ntlhwkyPsEo1LiWOT/iVlySxlmJNYtgjLIT+eqEIHoiEm2aIid18G9F/nHT
nOl0HnMgSkG2AfpSGtKHOnFToV6zMI6TECC3A1GkcpJ9aZdCp34973yPFvvtFt+6
m5LOnYHJwDSAwYghny6o47zaJT7vpNFd3fXePfu75rv5aH3/Hdw721qR+7GlSgPU
FPgcfqOUcfHUcQlPEak6cBucZqmkgckFyLG18ZgsQsyaObJz49D5Z/VmXLVrn1/i
yoaUqyGv98q/7f3k2D4Kk83uNSkAGgiUIz3XD2mfuIAHMavl/h06EekvuzQrEB2a
xIdcZJcJJpxP4W0Kuwkco320a6LaCkZUuQgfHUwZjSz2jCVW+vyga4aNSpPzMm6B
ErGWaEOBoFGqYKQ9K7Dv4V6aLT4ylLrevvo9MUB8qkKKRuALtaHAvA9JRSP3RLpm
12L6ga1E2A4cB0xc9K0qthUnh82Z2/5+B3pUKxwFCzKCxsDrpIEhMArOXOjVhQKu
92WryEmrM45/E+DCTc6iZauua5IbkrE123CP+tB+5uijM11moAAh2VqGpk3fmFow
Vbwhpr+WobM=
=fcZH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tmjB
-----END PGP SIGNATURE-----