bind security update (RHSA-2019-0194)

Original Release Date: January 30, 2019
Last Revised: March 20, 2020
Number: ASA-2019-020
Overall Severity Classification: Medium
Advisory Version: 4.0
Advisory Status: Final

1. Overview:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Crash from assertion error when debug log level is 10 and log entries meet buffer boundary (CVE-2018-5742)

More information can be found in the security advisory issued by Red Hat:

2. Avaya System Products using a modified version of RHEL7 with affected packages installed:

For assessment and severity classification details refer to Section 3 of Avaya's Product Vulnerability Response Policy.
The "Resolution" column will be updated as fixes are made available. Please reference the "Information" column for any additional information regarding the affected product.

Product: Version(s): Resolution: Information:
Avaya Aura® Application Enablement Services 7.1.x through 7.1.3.3, 8.0.x For 7.1.x, install Linux Security Update 5 or later.
For 8.0.x, upgrade to 8.1 or later.
The risk is mitigated because bind, which provides named, is not installed. Only bind-libs and bind-utils are installed.
Avaya Breeze™ Platform 3.3 through 3.6.0.1 Upgrade to 3.6.0.2 or later. The risk is mitigated because named is restricted to the internal local host interface with no external access.
Avaya Aura® Communication Manager 7.1.x, 8.x For 7.1.x, install Security Service Pack 6 or later.
For 8.x, install Security Service Pack 3 or later.
The risk is mitigated because bind, which provides named, is not installed. Only bind-libs and bind-utils are installed.
Avaya Aura® Messaging 7.1 Upgrade to 7.1 SP1 or later. The risk is mitigated because bind, which provides named, is not installed. Only bind-libs and bind-utils are installed.
Avaya Session Border Controller for Enterprise 7.2 through 7.2.2.1, 8.0.x For 7.2.x, upgrade to 7.2.2.2 or later.
For 8.0.x, upgrade to 8.1.0 or later.
The risk is mitigated because bind, which provides named, is not installed. Only bind-libs and bind-utils are installed.
Avaya Aura® Session Manager 7.1 through 7.1.3.3, 8.0 through 8.0.1.0 For 7.1.x, install Security Service Pack 1 or upgrade to 7.1.3.4 or later.
For 8.0.x, install Security Service Pack 1 or upgrade to 8.0.1.1 or later.
The risk is mitigated because named is restricted to the internal local host interface with no external access.
Avaya Aura® System Manager 7.1 through 7.1.3.3, 8.0 through 8.0.1.0 For 7.1.x, upgrade to 7.1.3.4 or later.
For 8.0.x, upgrade to 8.0.1.1 or later.
The risk is mitigated because named is not running by default.
Avaya Aura® Utility Services 7.1 through 7.1.3.3 Upgrade to 7.1.3.4 or later. The risk is mitigated because named is not running by default.

Recommended Actions for System Products:
Avaya strongly recommends following networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place, risk to Avaya products and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as an Avaya provided product update or the recommended Avaya action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period, but the System Product operating system or application should not be modified unless the change is approved by Avaya. Making changes that are not approved may void the Avaya product service contract.

CVSS 3.0 Scoring and Metrics:

Avaya uses the Common Vulnerability Scoring System version 3 (CVSSv3) base score and metrics as reported by the vendor for the affected component(s) or by the National Institute of Standards and Technology in the National Vulnerability Database. In some cases, such as where CVSS information is not available from the vendor or NIST, Avaya will calculate the CVSSv3 base score and metrics. Customers are encouraged to calculate the Temporal and Environmental CVSSv3 scores to determine how the vulnerability could affect their specific implementation or environment. For more information on CVSS and how the score is calculated, see Common Vulnerability Scoring System v3.0: Specification Document.

Vulnerability CVSSv3 Base Score CVSSv3 Metrics
CVE-2018-5742
5.9 (Medium) CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally, vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities may not impact the software-only product directly but may threaten the integrity of the underlying platform.

Product: Actions:
Avaya Aura® Application Enablement Services Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.
Avaya Aura® Communication Manager 8.0 and later Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.
Oceanalytics Elite If an affected package is installed, Avaya recommends following the actions supplied by Red Hat.
Avaya Aura® Session Manager 8.0 and later Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.
Avaya Aura® System Manager 8.0 and later Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.
Avaya Aura® WebLM (Standalone) 8.0 and later Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION, IS PROVIDED "AS IS", AND IS APPLICABLE ONLY TO PRODUCT VERSIONS ELIGIBLE FOR MANUFACTURER SUPPORT IN ACCORDANCE WITH AVAYA PRODUCT LIFE CYCLE POLICY. AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - January 30, 2019 - Initial Statement issued.
V 2.0 - September 23, 2019 - Updated versions and resolutions for AES, CM, Messaging, SBCE, SM, SMGR, and US.
V 3.0 - January 07, 2020 - Updated versions and resolution for Breeze.
V 4.0 - March 20, 2020 - Updated versions and resolution for SBCE and set advisory status to Final.

Avaya customers or Business Partners should report any security issues found with Avaya products via the standard support process.
Independent security researchers can contact Avaya at securityalerts@avaya.com.

Linux® is the registered trademark of Linus Torvalds in the U.S. and other countries.

© 2019 Avaya Inc. All Rights Reserved. All trademarks identifying Avaya products by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.