[RHSA-2020:2344-01] Important: bind security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jun 1 09:33:07 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2020:2344-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2344
Issue date:        2020-06-01
CVE Names:         CVE-2020-8616 CVE-2020-8617 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: BIND does not sufficiently limit the number of fetches performed
when processing referrals (CVE-2020-8616)

* bind: A logic error in code which checks TSIG validity can be used to
trigger an assertion failure in tsig.c (CVE-2020-8617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
1836124 - CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.11.4-16.P2.el7_8.6.src.rpm

noarch:
bind-license-9.11.4-16.P2.el7_8.6.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-16.P2.el7_8.6.i686.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-export-libs-9.11.4-16.P2.el7_8.6.i686.rpm
bind-export-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-libs-9.11.4-16.P2.el7_8.6.i686.rpm
bind-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-libs-lite-9.11.4-16.P2.el7_8.6.i686.rpm
bind-libs-lite-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-utils-9.11.4-16.P2.el7_8.6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-chroot-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.i686.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-export-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-export-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-lite-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-lite-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.i686.rpm
bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-utils-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-sdb-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-sdb-chroot-9.11.4-16.P2.el7_8.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.11.4-16.P2.el7_8.6.src.rpm

noarch:
bind-license-9.11.4-16.P2.el7_8.6.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-16.P2.el7_8.6.i686.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-export-libs-9.11.4-16.P2.el7_8.6.i686.rpm
bind-export-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-libs-9.11.4-16.P2.el7_8.6.i686.rpm
bind-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-libs-lite-9.11.4-16.P2.el7_8.6.i686.rpm
bind-libs-lite-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-utils-9.11.4-16.P2.el7_8.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-chroot-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.i686.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-export-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-export-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-lite-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-lite-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.i686.rpm
bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-utils-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-sdb-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-sdb-chroot-9.11.4-16.P2.el7_8.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.11.4-16.P2.el7_8.6.src.rpm

noarch:
bind-license-9.11.4-16.P2.el7_8.6.noarch.rpm

ppc64:
bind-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-chroot-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.ppc.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-export-libs-9.11.4-16.P2.el7_8.6.ppc.rpm
bind-export-libs-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-libs-9.11.4-16.P2.el7_8.6.ppc.rpm
bind-libs-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-libs-lite-9.11.4-16.P2.el7_8.6.ppc.rpm
bind-libs-lite-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-pkcs11-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.ppc.rpm
bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-pkcs11-utils-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-utils-9.11.4-16.P2.el7_8.6.ppc64.rpm

ppc64le:
bind-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-chroot-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-export-libs-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-libs-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-libs-lite-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-pkcs11-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-pkcs11-utils-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-utils-9.11.4-16.P2.el7_8.6.ppc64le.rpm

s390x:
bind-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-chroot-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.s390.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-export-libs-9.11.4-16.P2.el7_8.6.s390.rpm
bind-export-libs-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-libs-9.11.4-16.P2.el7_8.6.s390.rpm
bind-libs-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-libs-lite-9.11.4-16.P2.el7_8.6.s390.rpm
bind-libs-lite-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-pkcs11-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.s390.rpm
bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-pkcs11-utils-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-utils-9.11.4-16.P2.el7_8.6.s390x.rpm

x86_64:
bind-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-chroot-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.i686.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-export-libs-9.11.4-16.P2.el7_8.6.i686.rpm
bind-export-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-libs-9.11.4-16.P2.el7_8.6.i686.rpm
bind-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-libs-lite-9.11.4-16.P2.el7_8.6.i686.rpm
bind-libs-lite-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.i686.rpm
bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-utils-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-utils-9.11.4-16.P2.el7_8.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.11.4-16.P2.el7_8.6.ppc.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-devel-9.11.4-16.P2.el7_8.6.ppc.rpm
bind-devel-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-export-devel-9.11.4-16.P2.el7_8.6.ppc.rpm
bind-export-devel-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-lite-devel-9.11.4-16.P2.el7_8.6.ppc.rpm
bind-lite-devel-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.ppc.rpm
bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-sdb-9.11.4-16.P2.el7_8.6.ppc64.rpm
bind-sdb-chroot-9.11.4-16.P2.el7_8.6.ppc64.rpm

ppc64le:
bind-debuginfo-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-devel-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-export-devel-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-lite-devel-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-sdb-9.11.4-16.P2.el7_8.6.ppc64le.rpm
bind-sdb-chroot-9.11.4-16.P2.el7_8.6.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-16.P2.el7_8.6.s390.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-devel-9.11.4-16.P2.el7_8.6.s390.rpm
bind-devel-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-export-devel-9.11.4-16.P2.el7_8.6.s390.rpm
bind-export-devel-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-lite-devel-9.11.4-16.P2.el7_8.6.s390.rpm
bind-lite-devel-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.s390.rpm
bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-sdb-9.11.4-16.P2.el7_8.6.s390x.rpm
bind-sdb-chroot-9.11.4-16.P2.el7_8.6.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-16.P2.el7_8.6.i686.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-export-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-export-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-lite-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-lite-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-sdb-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-sdb-chroot-9.11.4-16.P2.el7_8.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.11.4-16.P2.el7_8.6.src.rpm

noarch:
bind-license-9.11.4-16.P2.el7_8.6.noarch.rpm

x86_64:
bind-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-chroot-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.i686.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-export-libs-9.11.4-16.P2.el7_8.6.i686.rpm
bind-export-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-libs-9.11.4-16.P2.el7_8.6.i686.rpm
bind-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-libs-lite-9.11.4-16.P2.el7_8.6.i686.rpm
bind-libs-lite-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.i686.rpm
bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-utils-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-utils-9.11.4-16.P2.el7_8.6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.11.4-16.P2.el7_8.6.i686.rpm
bind-debuginfo-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-export-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-export-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-lite-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-lite-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.i686.rpm
bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-sdb-9.11.4-16.P2.el7_8.6.x86_64.rpm
bind-sdb-chroot-9.11.4-16.P2.el7_8.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8616
https://access.redhat.com/security/cve/CVE-2020-8617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qhuZ
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list