-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: bind security update Advisory ID: RHSA-2020:4183-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4183 Issue date: 2020-10-07 CVE Names: CVE-2020-8622 ==================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: truncated TSIG response can lead to an assertion failure (CVE-2020-8622) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1869473 - CVE-2020-8622 bind: truncated TSIG response can lead to an assertion failure 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: bind-9.8.2-0.68.rc1.el6_10.8.src.rpm i386: bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-utils-9.8.2-0.68.rc1.el6_10.8.i686.rpm x86_64: bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-utils-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: bind-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.8.i686.rpm x86_64: bind-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: bind-9.8.2-0.68.rc1.el6_10.8.src.rpm x86_64: bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-utils-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: bind-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: bind-9.8.2-0.68.rc1.el6_10.8.src.rpm i386: bind-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-utils-9.8.2-0.68.rc1.el6_10.8.i686.rpm ppc64: bind-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.ppc.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.ppc.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm bind-utils-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm s390x: bind-9.8.2-0.68.rc1.el6_10.8.s390x.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.8.s390x.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390x.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.s390.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.s390x.rpm bind-utils-9.8.2-0.68.rc1.el6_10.8.s390x.rpm x86_64: bind-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-utils-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.8.i686.rpm ppc64: bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.ppc.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.ppc.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm s390x: bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390x.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.s390.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.s390x.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.8.s390x.rpm x86_64: bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: bind-9.8.2-0.68.rc1.el6_10.8.src.rpm i386: bind-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-utils-9.8.2-0.68.rc1.el6_10.8.i686.rpm x86_64: bind-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-utils-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.8.i686.rpm x86_64: bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-8622 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX34ip9zjgjWX9erEAQggtxAAggiseLLM3omkfl5t8K2CgloI9VI+hsgl 8S2aF4eU4Fhp7mZT+bXuFhN7QxQNGCyqc6slFZrJUlBnQKvUOzDnu+zPF1C4t7N2 lhsIlwBBB1aBug89tOfmvAJ5o0mwtJgGuB2xfFoCm5QdlrSwgbt8ygQL9yfZDHGY 54wZfpQeSfN5celNJgZQabXvkLKZ2DZsn/CGjZ+UwmZeF2gPtSpdKihnMbO0EkaK cxSkwBNR4CLhc4DJ77HWn0jRHTfO4dhfGOTIM6DhvwErcWj7vN3mSGtKtflV47D4 wUUuwQ9RpmVLNpLBaAge6H9/lTb8P8SSkl07y9XLvPUu0iJhtkgZY9+s10JBSpNF 4McC7h6iDC38QNbGidB+YqIX+EDxpHQq8O7tWrOdnaaZF2/UU7NpfoF7cZXJTDqo 0r9LNvKV7WFGn66rsIEvyhke42iBKF3gZFgQA3OqLDGiQpK9C3lXBCsZMiQGY5fl XRjCfPl5jxg6/tIVWfjEJD0YdQ49ZdwOC/sU4eGmVKBRjhz/XKnaFhVoNVr9zpyK YFhfB0pdi4LFkr2XALRERfQXnduKpHT5ngw/GIvNhVfvXnqsacJ33Hf+EtvRbXi3 vx0mxmv4Sl+yRewSl4XOj24Cj2pb0QcUp8KyaiHm12lpVKHMBfWq8OsJwVuIOFHi Dn8VOOgqSzg=Q2qQ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce