what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0671-01

Red Hat Security Advisory 2021-0671-01
Posted Mar 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0671-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8625
SHA-256 | 1d23c4e4f2758de7aaa84c8dba3edacae62fd96882dd870d90605511073800e1

Red Hat Security Advisory 2021-0671-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2021:0671-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0671
Issue date: 2021-03-01
CVE Names: CVE-2020-8625
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI
security policy negotiation (CVE-2020-8625)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1928486 - CVE-2020-8625 bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.4.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.4.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.4.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.4.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.4.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.4.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.4.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.4.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.4.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.4.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.4.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.4.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.4.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.4.noarch.rpm

ppc64:
bind-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-chroot-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.4.ppc.rpm
bind-export-libs-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-libs-9.11.4-26.P2.el7_9.4.ppc.rpm
bind-libs-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.4.ppc.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.ppc.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-utils-9.11.4-26.P2.el7_9.4.ppc64.rpm

ppc64le:
bind-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-chroot-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-export-libs-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-libs-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-utils-9.11.4-26.P2.el7_9.4.ppc64le.rpm

s390x:
bind-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-chroot-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-export-libs-9.11.4-26.P2.el7_9.4.s390.rpm
bind-export-libs-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-libs-9.11.4-26.P2.el7_9.4.s390.rpm
bind-libs-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.4.s390.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.s390.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-utils-9.11.4-26.P2.el7_9.4.s390x.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.4.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.4.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.4.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.11.4-26.P2.el7_9.4.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-devel-9.11.4-26.P2.el7_9.4.ppc.rpm
bind-devel-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.4.ppc.rpm
bind-export-devel-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.4.ppc.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.ppc.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-sdb-9.11.4-26.P2.el7_9.4.ppc64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.4.ppc64.rpm

ppc64le:
bind-debuginfo-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-devel-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-export-devel-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-sdb-9.11.4-26.P2.el7_9.4.ppc64le.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.4.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-26.P2.el7_9.4.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-devel-9.11.4-26.P2.el7_9.4.s390.rpm
bind-devel-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-export-devel-9.11.4-26.P2.el7_9.4.s390.rpm
bind-export-devel-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.4.s390.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.s390.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-sdb-9.11.4-26.P2.el7_9.4.s390x.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.4.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.4.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.4.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.4.noarch.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.4.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.4.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.4.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.4.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.4.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8625
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7uiX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close