exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0670-01

Red Hat Security Advisory 2021-0670-01
Posted Mar 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0670-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8625
SHA-256 | d2eb04c5f1d2aa8e6342acc20bf9360a544ec363b28ca2175836a4f2414177ee

Red Hat Security Advisory 2021-0670-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2021:0670-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0670
Issue date: 2021-03-01
CVE Names: CVE-2020-8625
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI
security policy negotiation (CVE-2020-8625)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1928486 - CVE-2020-8625 bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bind-9.11.20-5.el8_3.1.aarch64.rpm
bind-chroot-9.11.20-5.el8_3.1.aarch64.rpm
bind-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-debugsource-9.11.20-5.el8_3.1.aarch64.rpm
bind-devel-9.11.20-5.el8_3.1.aarch64.rpm
bind-export-libs-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-libs-9.11.20-5.el8_3.1.aarch64.rpm
bind-libs-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-libs-lite-9.11.20-5.el8_3.1.aarch64.rpm
bind-libs-lite-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-lite-devel-9.11.20-5.el8_3.1.aarch64.rpm
bind-pkcs11-9.11.20-5.el8_3.1.aarch64.rpm
bind-pkcs11-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-pkcs11-devel-9.11.20-5.el8_3.1.aarch64.rpm
bind-pkcs11-libs-9.11.20-5.el8_3.1.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-pkcs11-utils-9.11.20-5.el8_3.1.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-sdb-9.11.20-5.el8_3.1.aarch64.rpm
bind-sdb-chroot-9.11.20-5.el8_3.1.aarch64.rpm
bind-sdb-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-utils-9.11.20-5.el8_3.1.aarch64.rpm
bind-utils-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm

noarch:
bind-license-9.11.20-5.el8_3.1.noarch.rpm
python3-bind-9.11.20-5.el8_3.1.noarch.rpm

ppc64le:
bind-9.11.20-5.el8_3.1.ppc64le.rpm
bind-chroot-9.11.20-5.el8_3.1.ppc64le.rpm
bind-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-debugsource-9.11.20-5.el8_3.1.ppc64le.rpm
bind-devel-9.11.20-5.el8_3.1.ppc64le.rpm
bind-export-libs-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-libs-9.11.20-5.el8_3.1.ppc64le.rpm
bind-libs-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-libs-lite-9.11.20-5.el8_3.1.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-lite-devel-9.11.20-5.el8_3.1.ppc64le.rpm
bind-pkcs11-9.11.20-5.el8_3.1.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-pkcs11-devel-9.11.20-5.el8_3.1.ppc64le.rpm
bind-pkcs11-libs-9.11.20-5.el8_3.1.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-pkcs11-utils-9.11.20-5.el8_3.1.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-sdb-9.11.20-5.el8_3.1.ppc64le.rpm
bind-sdb-chroot-9.11.20-5.el8_3.1.ppc64le.rpm
bind-sdb-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-utils-9.11.20-5.el8_3.1.ppc64le.rpm
bind-utils-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm

s390x:
bind-9.11.20-5.el8_3.1.s390x.rpm
bind-chroot-9.11.20-5.el8_3.1.s390x.rpm
bind-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-debugsource-9.11.20-5.el8_3.1.s390x.rpm
bind-devel-9.11.20-5.el8_3.1.s390x.rpm
bind-export-libs-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-libs-9.11.20-5.el8_3.1.s390x.rpm
bind-libs-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-libs-lite-9.11.20-5.el8_3.1.s390x.rpm
bind-libs-lite-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-lite-devel-9.11.20-5.el8_3.1.s390x.rpm
bind-pkcs11-9.11.20-5.el8_3.1.s390x.rpm
bind-pkcs11-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-pkcs11-devel-9.11.20-5.el8_3.1.s390x.rpm
bind-pkcs11-libs-9.11.20-5.el8_3.1.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-pkcs11-utils-9.11.20-5.el8_3.1.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-sdb-9.11.20-5.el8_3.1.s390x.rpm
bind-sdb-chroot-9.11.20-5.el8_3.1.s390x.rpm
bind-sdb-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-utils-9.11.20-5.el8_3.1.s390x.rpm
bind-utils-debuginfo-9.11.20-5.el8_3.1.s390x.rpm

x86_64:
bind-9.11.20-5.el8_3.1.x86_64.rpm
bind-chroot-9.11.20-5.el8_3.1.x86_64.rpm
bind-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-debugsource-9.11.20-5.el8_3.1.i686.rpm
bind-debugsource-9.11.20-5.el8_3.1.x86_64.rpm
bind-devel-9.11.20-5.el8_3.1.i686.rpm
bind-devel-9.11.20-5.el8_3.1.x86_64.rpm
bind-export-libs-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-export-libs-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-libs-9.11.20-5.el8_3.1.i686.rpm
bind-libs-9.11.20-5.el8_3.1.x86_64.rpm
bind-libs-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-libs-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-libs-lite-9.11.20-5.el8_3.1.i686.rpm
bind-libs-lite-9.11.20-5.el8_3.1.x86_64.rpm
bind-libs-lite-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-libs-lite-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-lite-devel-9.11.20-5.el8_3.1.i686.rpm
bind-lite-devel-9.11.20-5.el8_3.1.x86_64.rpm
bind-pkcs11-9.11.20-5.el8_3.1.x86_64.rpm
bind-pkcs11-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-pkcs11-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-pkcs11-devel-9.11.20-5.el8_3.1.i686.rpm
bind-pkcs11-devel-9.11.20-5.el8_3.1.x86_64.rpm
bind-pkcs11-libs-9.11.20-5.el8_3.1.i686.rpm
bind-pkcs11-libs-9.11.20-5.el8_3.1.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-pkcs11-utils-9.11.20-5.el8_3.1.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-sdb-9.11.20-5.el8_3.1.x86_64.rpm
bind-sdb-chroot-9.11.20-5.el8_3.1.x86_64.rpm
bind-sdb-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-sdb-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-utils-9.11.20-5.el8_3.1.x86_64.rpm
bind-utils-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-utils-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bind-9.11.20-5.el8_3.1.src.rpm

aarch64:
bind-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-debugsource-9.11.20-5.el8_3.1.aarch64.rpm
bind-export-devel-9.11.20-5.el8_3.1.aarch64.rpm
bind-export-libs-9.11.20-5.el8_3.1.aarch64.rpm
bind-export-libs-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-libs-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-libs-lite-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-pkcs11-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-sdb-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm
bind-utils-debuginfo-9.11.20-5.el8_3.1.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-debugsource-9.11.20-5.el8_3.1.ppc64le.rpm
bind-export-devel-9.11.20-5.el8_3.1.ppc64le.rpm
bind-export-libs-9.11.20-5.el8_3.1.ppc64le.rpm
bind-export-libs-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-libs-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-sdb-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm
bind-utils-debuginfo-9.11.20-5.el8_3.1.ppc64le.rpm

s390x:
bind-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-debugsource-9.11.20-5.el8_3.1.s390x.rpm
bind-export-devel-9.11.20-5.el8_3.1.s390x.rpm
bind-export-libs-9.11.20-5.el8_3.1.s390x.rpm
bind-export-libs-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-libs-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-libs-lite-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-pkcs11-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-sdb-debuginfo-9.11.20-5.el8_3.1.s390x.rpm
bind-utils-debuginfo-9.11.20-5.el8_3.1.s390x.rpm

x86_64:
bind-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-debugsource-9.11.20-5.el8_3.1.i686.rpm
bind-debugsource-9.11.20-5.el8_3.1.x86_64.rpm
bind-export-devel-9.11.20-5.el8_3.1.i686.rpm
bind-export-devel-9.11.20-5.el8_3.1.x86_64.rpm
bind-export-libs-9.11.20-5.el8_3.1.i686.rpm
bind-export-libs-9.11.20-5.el8_3.1.x86_64.rpm
bind-export-libs-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-export-libs-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-libs-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-libs-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-libs-lite-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-libs-lite-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-pkcs11-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-pkcs11-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-sdb-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-sdb-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm
bind-utils-debuginfo-9.11.20-5.el8_3.1.i686.rpm
bind-utils-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8625
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VPFJ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close