what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3471-01

Red Hat Security Advisory 2020-3471-01
Posted Aug 18, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3471-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-8616, CVE-2020-8617
SHA-256 | 9c986b6214b7254cf4e6b3b36b5e907fefe8a2ac4dfebf0306f1e7acd21daa8f

Red Hat Security Advisory 2020-3471-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2020:3471-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3471
Issue date: 2020-08-18
CVE Names: CVE-2020-8616 CVE-2020-8617
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: BIND does not sufficiently limit the number of fetches performed
when processing referrals (CVE-2020-8616)

* bind: A logic error in code which checks TSIG validity can be used to
trigger an assertion failure in tsig.c (CVE-2020-8617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
1836124 - CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
bind-9.9.4-29.el7_2.9.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.9.noarch.rpm

x86_64:
bind-9.9.4-29.el7_2.9.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.9.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.9.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.9.x86_64.rpm
bind-libs-9.9.4-29.el7_2.9.i686.rpm
bind-libs-9.9.4-29.el7_2.9.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.9.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.9.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.9.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.9.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.9.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.9.x86_64.rpm
bind-utils-9.9.4-29.el7_2.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
bind-debuginfo-9.9.4-29.el7_2.9.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.9.x86_64.rpm
bind-devel-9.9.4-29.el7_2.9.i686.rpm
bind-devel-9.9.4-29.el7_2.9.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.9.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.9.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.9.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.9.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.9.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8616
https://access.redhat.com/security/cve/CVE-2020-8617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4we/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close