-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2020:2893-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2893 Issue date: 2020-07-13 CVE Names: CVE-2020-8617 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1836124 - CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7): Source: bind-9.11.4-9.P2.el7_7.1.src.rpm noarch: bind-license-9.11.4-9.P2.el7_7.1.noarch.rpm x86_64: bind-debuginfo-9.11.4-9.P2.el7_7.1.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-export-libs-9.11.4-9.P2.el7_7.1.i686.rpm bind-export-libs-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-libs-9.11.4-9.P2.el7_7.1.i686.rpm bind-libs-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-libs-lite-9.11.4-9.P2.el7_7.1.i686.rpm bind-libs-lite-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-utils-9.11.4-9.P2.el7_7.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7): x86_64: bind-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-chroot-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-debuginfo-9.11.4-9.P2.el7_7.1.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-devel-9.11.4-9.P2.el7_7.1.i686.rpm bind-devel-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-export-devel-9.11.4-9.P2.el7_7.1.i686.rpm bind-export-devel-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-lite-devel-9.11.4-9.P2.el7_7.1.i686.rpm bind-lite-devel-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-pkcs11-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.1.i686.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.1.i686.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-sdb-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.1.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.7): Source: bind-9.11.4-9.P2.el7_7.1.src.rpm noarch: bind-license-9.11.4-9.P2.el7_7.1.noarch.rpm ppc64: bind-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-chroot-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-debuginfo-9.11.4-9.P2.el7_7.1.ppc.rpm bind-debuginfo-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-export-libs-9.11.4-9.P2.el7_7.1.ppc.rpm bind-export-libs-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-libs-9.11.4-9.P2.el7_7.1.ppc.rpm bind-libs-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-libs-lite-9.11.4-9.P2.el7_7.1.ppc.rpm bind-libs-lite-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-pkcs11-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.1.ppc.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-utils-9.11.4-9.P2.el7_7.1.ppc64.rpm ppc64le: bind-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-chroot-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-debuginfo-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-export-libs-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-libs-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-libs-lite-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-pkcs11-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-utils-9.11.4-9.P2.el7_7.1.ppc64le.rpm s390x: bind-9.11.4-9.P2.el7_7.1.s390x.rpm bind-chroot-9.11.4-9.P2.el7_7.1.s390x.rpm bind-debuginfo-9.11.4-9.P2.el7_7.1.s390.rpm bind-debuginfo-9.11.4-9.P2.el7_7.1.s390x.rpm bind-export-libs-9.11.4-9.P2.el7_7.1.s390.rpm bind-export-libs-9.11.4-9.P2.el7_7.1.s390x.rpm bind-libs-9.11.4-9.P2.el7_7.1.s390.rpm bind-libs-9.11.4-9.P2.el7_7.1.s390x.rpm bind-libs-lite-9.11.4-9.P2.el7_7.1.s390.rpm bind-libs-lite-9.11.4-9.P2.el7_7.1.s390x.rpm bind-pkcs11-9.11.4-9.P2.el7_7.1.s390x.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.1.s390.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.1.s390x.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.1.s390x.rpm bind-utils-9.11.4-9.P2.el7_7.1.s390x.rpm x86_64: bind-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-chroot-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-debuginfo-9.11.4-9.P2.el7_7.1.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-export-libs-9.11.4-9.P2.el7_7.1.i686.rpm bind-export-libs-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-libs-9.11.4-9.P2.el7_7.1.i686.rpm bind-libs-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-libs-lite-9.11.4-9.P2.el7_7.1.i686.rpm bind-libs-lite-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-pkcs11-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.1.i686.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-utils-9.11.4-9.P2.el7_7.1.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.7): ppc64: bind-debuginfo-9.11.4-9.P2.el7_7.1.ppc.rpm bind-debuginfo-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-devel-9.11.4-9.P2.el7_7.1.ppc.rpm bind-devel-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-export-devel-9.11.4-9.P2.el7_7.1.ppc.rpm bind-export-devel-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-lite-devel-9.11.4-9.P2.el7_7.1.ppc.rpm bind-lite-devel-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.1.ppc.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-sdb-9.11.4-9.P2.el7_7.1.ppc64.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.1.ppc64.rpm ppc64le: bind-debuginfo-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-devel-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-export-devel-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-lite-devel-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-sdb-9.11.4-9.P2.el7_7.1.ppc64le.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.1.ppc64le.rpm s390x: bind-debuginfo-9.11.4-9.P2.el7_7.1.s390.rpm bind-debuginfo-9.11.4-9.P2.el7_7.1.s390x.rpm bind-devel-9.11.4-9.P2.el7_7.1.s390.rpm bind-devel-9.11.4-9.P2.el7_7.1.s390x.rpm bind-export-devel-9.11.4-9.P2.el7_7.1.s390.rpm bind-export-devel-9.11.4-9.P2.el7_7.1.s390x.rpm bind-lite-devel-9.11.4-9.P2.el7_7.1.s390.rpm bind-lite-devel-9.11.4-9.P2.el7_7.1.s390x.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.1.s390.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.1.s390x.rpm bind-sdb-9.11.4-9.P2.el7_7.1.s390x.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.1.s390x.rpm x86_64: bind-debuginfo-9.11.4-9.P2.el7_7.1.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-devel-9.11.4-9.P2.el7_7.1.i686.rpm bind-devel-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-export-devel-9.11.4-9.P2.el7_7.1.i686.rpm bind-export-devel-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-lite-devel-9.11.4-9.P2.el7_7.1.i686.rpm bind-lite-devel-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.1.i686.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-sdb-9.11.4-9.P2.el7_7.1.x86_64.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-8617 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXwxAotzjgjWX9erEAQjfaBAAj8wb7dRRZOehGOfTCj2H1/VoRT54hi/l m5lsXGQDZD3yEN5oWdSLM56pfr9PCFaU2X/+OjMbZ4N0E1bQ1t2QyV/cE++9Shpr azikEV9eS8xiRjnrIB4CFsFy70Rk2TwZ9/5AyT47cPrrlwkFwhu1+jmSgGN2dJGD O3c/tKmyVmzT5pwougvQ+YByCZn0DGG5HDJvenL0WwxeGR7BFeFPBjGrUKwZ1JAP 3Eyz+mSgOziS+WxMzFe3V7cotsG9rvROk634SWC36pWBSPiD7L6rbMBa7tC0+vAI gMF4DBTGZzCcaOw0TNUV5eHa14gEvzHQ4e3hxjroAeog+jN7I4XbbGsoKi7xPUJd 7nzdhYsJfesRZ4XazPoPI3p4xWCbsaJmM3+c9abjfYIZjgOJmDBoxO9fydkRoR8A QUyrN/CbWvimUxbh3+4UijVb4qHRS06rxVDh8HVv7F/qNHQWumDRlHOlVZNxiikJ X8rAZc0s2M685XwNk3vL0eFnD1gJOkNm4S08lN1rNB3qaSQNwhS4Hbke11KsCcJy P0JXoh6MI/8ZVQiA/88Ve9IBl+thdvHZWDc+gDgn05xcERsFPU+5hGsRoZqdTtkj 1fU/W6WpBc005eqP/LfntHducGODloUXKWEUmkwRpiZybVHwc0xrRn57BoFz20cK CKyrXKc+jbs= =SD3J -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce