exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0488-01

Red Hat Security Advisory 2018-0488-01
Posted Mar 12, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0488-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: bind: Improper fetch cleanup sequencing in the resolver can cause named to crash.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2017-3145
SHA-256 | 8ee9b9b0f8c41ef8b68e932e9a7be09a00f3a35126ebcde894fc19f52f0170bb

Red Hat Security Advisory 2018-0488-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2018:0488-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0488
Issue date: 2018-03-12
CVE Names: CVE-2017-3145
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions,
and Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Improper fetch cleanup sequencing in the resolver can cause named
to crash (CVE-2017-3145)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Jayachandran Palanisamy (Cygate AB) as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1534812 - CVE-2017-3145 bind: Improper fetch cleanup sequencing in the resolver can cause named to crash

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
bind-9.9.4-50.el7_3.3.src.rpm

noarch:
bind-license-9.9.4-50.el7_3.3.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-50.el7_3.3.i686.rpm
bind-debuginfo-9.9.4-50.el7_3.3.x86_64.rpm
bind-libs-9.9.4-50.el7_3.3.i686.rpm
bind-libs-9.9.4-50.el7_3.3.x86_64.rpm
bind-libs-lite-9.9.4-50.el7_3.3.i686.rpm
bind-libs-lite-9.9.4-50.el7_3.3.x86_64.rpm
bind-utils-9.9.4-50.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
bind-9.9.4-50.el7_3.3.x86_64.rpm
bind-chroot-9.9.4-50.el7_3.3.x86_64.rpm
bind-debuginfo-9.9.4-50.el7_3.3.i686.rpm
bind-debuginfo-9.9.4-50.el7_3.3.x86_64.rpm
bind-devel-9.9.4-50.el7_3.3.i686.rpm
bind-devel-9.9.4-50.el7_3.3.x86_64.rpm
bind-lite-devel-9.9.4-50.el7_3.3.i686.rpm
bind-lite-devel-9.9.4-50.el7_3.3.x86_64.rpm
bind-pkcs11-9.9.4-50.el7_3.3.x86_64.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.3.i686.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.3.x86_64.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.3.i686.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.3.x86_64.rpm
bind-pkcs11-utils-9.9.4-50.el7_3.3.x86_64.rpm
bind-sdb-9.9.4-50.el7_3.3.x86_64.rpm
bind-sdb-chroot-9.9.4-50.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
bind-9.9.4-29.el7_2.8.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.8.noarch.rpm

x86_64:
bind-9.9.4-29.el7_2.8.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.8.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.8.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.8.x86_64.rpm
bind-libs-9.9.4-29.el7_2.8.i686.rpm
bind-libs-9.9.4-29.el7_2.8.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.8.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.8.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.8.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.8.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.8.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.8.x86_64.rpm
bind-utils-9.9.4-29.el7_2.8.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
bind-9.9.4-29.el7_2.8.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.8.noarch.rpm

x86_64:
bind-9.9.4-29.el7_2.8.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.8.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.8.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.8.x86_64.rpm
bind-libs-9.9.4-29.el7_2.8.i686.rpm
bind-libs-9.9.4-29.el7_2.8.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.8.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.8.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.8.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.8.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.8.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.8.x86_64.rpm
bind-utils-9.9.4-29.el7_2.8.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
bind-9.9.4-29.el7_2.8.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.8.noarch.rpm

x86_64:
bind-9.9.4-29.el7_2.8.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.8.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.8.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.8.x86_64.rpm
bind-libs-9.9.4-29.el7_2.8.i686.rpm
bind-libs-9.9.4-29.el7_2.8.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.8.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.8.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.8.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.8.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.8.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.8.x86_64.rpm
bind-utils-9.9.4-29.el7_2.8.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
bind-9.9.4-50.el7_3.3.src.rpm

noarch:
bind-license-9.9.4-50.el7_3.3.noarch.rpm

ppc64:
bind-9.9.4-50.el7_3.3.ppc64.rpm
bind-chroot-9.9.4-50.el7_3.3.ppc64.rpm
bind-debuginfo-9.9.4-50.el7_3.3.ppc.rpm
bind-debuginfo-9.9.4-50.el7_3.3.ppc64.rpm
bind-libs-9.9.4-50.el7_3.3.ppc.rpm
bind-libs-9.9.4-50.el7_3.3.ppc64.rpm
bind-libs-lite-9.9.4-50.el7_3.3.ppc.rpm
bind-libs-lite-9.9.4-50.el7_3.3.ppc64.rpm
bind-utils-9.9.4-50.el7_3.3.ppc64.rpm

ppc64le:
bind-9.9.4-50.el7_3.3.ppc64le.rpm
bind-chroot-9.9.4-50.el7_3.3.ppc64le.rpm
bind-debuginfo-9.9.4-50.el7_3.3.ppc64le.rpm
bind-libs-9.9.4-50.el7_3.3.ppc64le.rpm
bind-libs-lite-9.9.4-50.el7_3.3.ppc64le.rpm
bind-pkcs11-9.9.4-50.el7_3.3.ppc64le.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.3.ppc64le.rpm
bind-pkcs11-utils-9.9.4-50.el7_3.3.ppc64le.rpm
bind-utils-9.9.4-50.el7_3.3.ppc64le.rpm

s390x:
bind-9.9.4-50.el7_3.3.s390x.rpm
bind-chroot-9.9.4-50.el7_3.3.s390x.rpm
bind-debuginfo-9.9.4-50.el7_3.3.s390.rpm
bind-debuginfo-9.9.4-50.el7_3.3.s390x.rpm
bind-libs-9.9.4-50.el7_3.3.s390.rpm
bind-libs-9.9.4-50.el7_3.3.s390x.rpm
bind-libs-lite-9.9.4-50.el7_3.3.s390.rpm
bind-libs-lite-9.9.4-50.el7_3.3.s390x.rpm
bind-utils-9.9.4-50.el7_3.3.s390x.rpm

x86_64:
bind-9.9.4-50.el7_3.3.x86_64.rpm
bind-chroot-9.9.4-50.el7_3.3.x86_64.rpm
bind-debuginfo-9.9.4-50.el7_3.3.i686.rpm
bind-debuginfo-9.9.4-50.el7_3.3.x86_64.rpm
bind-libs-9.9.4-50.el7_3.3.i686.rpm
bind-libs-9.9.4-50.el7_3.3.x86_64.rpm
bind-libs-lite-9.9.4-50.el7_3.3.i686.rpm
bind-libs-lite-9.9.4-50.el7_3.3.x86_64.rpm
bind-pkcs11-9.9.4-50.el7_3.3.x86_64.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.3.i686.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.3.x86_64.rpm
bind-pkcs11-utils-9.9.4-50.el7_3.3.x86_64.rpm
bind-utils-9.9.4-50.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
bind-debuginfo-9.9.4-29.el7_2.8.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.8.x86_64.rpm
bind-devel-9.9.4-29.el7_2.8.i686.rpm
bind-devel-9.9.4-29.el7_2.8.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.8.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.8.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.8.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.8.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.8.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
bind-debuginfo-9.9.4-29.el7_2.8.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.8.x86_64.rpm
bind-devel-9.9.4-29.el7_2.8.i686.rpm
bind-devel-9.9.4-29.el7_2.8.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.8.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.8.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.8.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.8.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.8.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
bind-debuginfo-9.9.4-29.el7_2.8.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.8.x86_64.rpm
bind-devel-9.9.4-29.el7_2.8.i686.rpm
bind-devel-9.9.4-29.el7_2.8.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.8.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.8.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.8.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.8.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.8.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
bind-debuginfo-9.9.4-50.el7_3.3.ppc.rpm
bind-debuginfo-9.9.4-50.el7_3.3.ppc64.rpm
bind-devel-9.9.4-50.el7_3.3.ppc.rpm
bind-devel-9.9.4-50.el7_3.3.ppc64.rpm
bind-lite-devel-9.9.4-50.el7_3.3.ppc.rpm
bind-lite-devel-9.9.4-50.el7_3.3.ppc64.rpm
bind-pkcs11-9.9.4-50.el7_3.3.ppc64.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.3.ppc.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.3.ppc64.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.3.ppc.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.3.ppc64.rpm
bind-pkcs11-utils-9.9.4-50.el7_3.3.ppc64.rpm
bind-sdb-9.9.4-50.el7_3.3.ppc64.rpm
bind-sdb-chroot-9.9.4-50.el7_3.3.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-50.el7_3.3.ppc64le.rpm
bind-devel-9.9.4-50.el7_3.3.ppc64le.rpm
bind-lite-devel-9.9.4-50.el7_3.3.ppc64le.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.3.ppc64le.rpm
bind-sdb-9.9.4-50.el7_3.3.ppc64le.rpm
bind-sdb-chroot-9.9.4-50.el7_3.3.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-50.el7_3.3.s390.rpm
bind-debuginfo-9.9.4-50.el7_3.3.s390x.rpm
bind-devel-9.9.4-50.el7_3.3.s390.rpm
bind-devel-9.9.4-50.el7_3.3.s390x.rpm
bind-lite-devel-9.9.4-50.el7_3.3.s390.rpm
bind-lite-devel-9.9.4-50.el7_3.3.s390x.rpm
bind-pkcs11-9.9.4-50.el7_3.3.s390x.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.3.s390.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.3.s390x.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.3.s390.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.3.s390x.rpm
bind-pkcs11-utils-9.9.4-50.el7_3.3.s390x.rpm
bind-sdb-9.9.4-50.el7_3.3.s390x.rpm
bind-sdb-chroot-9.9.4-50.el7_3.3.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-50.el7_3.3.i686.rpm
bind-debuginfo-9.9.4-50.el7_3.3.x86_64.rpm
bind-devel-9.9.4-50.el7_3.3.i686.rpm
bind-devel-9.9.4-50.el7_3.3.x86_64.rpm
bind-lite-devel-9.9.4-50.el7_3.3.i686.rpm
bind-lite-devel-9.9.4-50.el7_3.3.x86_64.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.3.i686.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.3.x86_64.rpm
bind-sdb-9.9.4-50.el7_3.3.x86_64.rpm
bind-sdb-chroot-9.9.4-50.el7_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3145
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaptI2XlSAg2UNWIIRAsKoAJ9sx6RoSV6AQqPk+6WQpjbDdvwKVwCghOSQ
acZZbgQO5yVXRq21eOIl4RI=
=9r+Y
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close