-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: bind security, bug fix, and enhancement update Advisory ID: RHSA-2020:4500-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4500 Issue date: 2020-11-03 CVE Names: CVE-2020-8619 CVE-2020-8622 CVE-2020-8623 CVE-2020-8624 ==================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The following packages have been upgraded to a later upstream version: bind (9.11.20). (BZ#1818785) Security Fix(es): * bind: asterisk character in an empty non-terminal can cause an assertion failure in rbtdb.c (CVE-2020-8619) * bind: truncated TSIG response can lead to an assertion failure (CVE-2020-8622) * bind: remotely triggerable assertion failure in pk11.c (CVE-2020-8623) * bind: incorrect enforcement of update-policy rules of type "subdomain" (CVE-2020-8624) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1693395 - Remove revoked KSK from trusted keys 1749505 - internal test suite failures 1814158 - bind internal testsuite, random failure in autosign 1817870 - /usr/bin/nsupdate -g segfault when connect to AD 1847244 - CVE-2020-8619 bind: asterisk character in an empty non-terminal can cause an assertion failure in rbtdb.c 1848169 - named-checkconf fails to validate configuration file with CIDRs with host bits set 1859454 - named-pkcs11.service: (named-pkcs11) of user 25 dumped core. 1869473 - CVE-2020-8622 bind: truncated TSIG response can lead to an assertion failure 1869477 - CVE-2020-8623 bind: remotely triggerable assertion failure in pk11.c 1869480 - CVE-2020-8624 bind: incorrect enforcement of update-policy rules of type "subdomain" 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): aarch64: bind-9.11.20-5.el8.aarch64.rpm bind-chroot-9.11.20-5.el8.aarch64.rpm bind-debuginfo-9.11.20-5.el8.aarch64.rpm bind-debugsource-9.11.20-5.el8.aarch64.rpm bind-devel-9.11.20-5.el8.aarch64.rpm bind-export-libs-debuginfo-9.11.20-5.el8.aarch64.rpm bind-libs-9.11.20-5.el8.aarch64.rpm bind-libs-debuginfo-9.11.20-5.el8.aarch64.rpm bind-libs-lite-9.11.20-5.el8.aarch64.rpm bind-libs-lite-debuginfo-9.11.20-5.el8.aarch64.rpm bind-lite-devel-9.11.20-5.el8.aarch64.rpm bind-pkcs11-9.11.20-5.el8.aarch64.rpm bind-pkcs11-debuginfo-9.11.20-5.el8.aarch64.rpm bind-pkcs11-devel-9.11.20-5.el8.aarch64.rpm bind-pkcs11-libs-9.11.20-5.el8.aarch64.rpm bind-pkcs11-libs-debuginfo-9.11.20-5.el8.aarch64.rpm bind-pkcs11-utils-9.11.20-5.el8.aarch64.rpm bind-pkcs11-utils-debuginfo-9.11.20-5.el8.aarch64.rpm bind-sdb-9.11.20-5.el8.aarch64.rpm bind-sdb-chroot-9.11.20-5.el8.aarch64.rpm bind-sdb-debuginfo-9.11.20-5.el8.aarch64.rpm bind-utils-9.11.20-5.el8.aarch64.rpm bind-utils-debuginfo-9.11.20-5.el8.aarch64.rpm noarch: bind-license-9.11.20-5.el8.noarch.rpm python3-bind-9.11.20-5.el8.noarch.rpm ppc64le: bind-9.11.20-5.el8.ppc64le.rpm bind-chroot-9.11.20-5.el8.ppc64le.rpm bind-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-debugsource-9.11.20-5.el8.ppc64le.rpm bind-devel-9.11.20-5.el8.ppc64le.rpm bind-export-libs-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-libs-9.11.20-5.el8.ppc64le.rpm bind-libs-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-libs-lite-9.11.20-5.el8.ppc64le.rpm bind-libs-lite-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-lite-devel-9.11.20-5.el8.ppc64le.rpm bind-pkcs11-9.11.20-5.el8.ppc64le.rpm bind-pkcs11-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-pkcs11-devel-9.11.20-5.el8.ppc64le.rpm bind-pkcs11-libs-9.11.20-5.el8.ppc64le.rpm bind-pkcs11-libs-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-pkcs11-utils-9.11.20-5.el8.ppc64le.rpm bind-pkcs11-utils-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-sdb-9.11.20-5.el8.ppc64le.rpm bind-sdb-chroot-9.11.20-5.el8.ppc64le.rpm bind-sdb-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-utils-9.11.20-5.el8.ppc64le.rpm bind-utils-debuginfo-9.11.20-5.el8.ppc64le.rpm s390x: bind-9.11.20-5.el8.s390x.rpm bind-chroot-9.11.20-5.el8.s390x.rpm bind-debuginfo-9.11.20-5.el8.s390x.rpm bind-debugsource-9.11.20-5.el8.s390x.rpm bind-devel-9.11.20-5.el8.s390x.rpm bind-export-libs-debuginfo-9.11.20-5.el8.s390x.rpm bind-libs-9.11.20-5.el8.s390x.rpm bind-libs-debuginfo-9.11.20-5.el8.s390x.rpm bind-libs-lite-9.11.20-5.el8.s390x.rpm bind-libs-lite-debuginfo-9.11.20-5.el8.s390x.rpm bind-lite-devel-9.11.20-5.el8.s390x.rpm bind-pkcs11-9.11.20-5.el8.s390x.rpm bind-pkcs11-debuginfo-9.11.20-5.el8.s390x.rpm bind-pkcs11-devel-9.11.20-5.el8.s390x.rpm bind-pkcs11-libs-9.11.20-5.el8.s390x.rpm bind-pkcs11-libs-debuginfo-9.11.20-5.el8.s390x.rpm bind-pkcs11-utils-9.11.20-5.el8.s390x.rpm bind-pkcs11-utils-debuginfo-9.11.20-5.el8.s390x.rpm bind-sdb-9.11.20-5.el8.s390x.rpm bind-sdb-chroot-9.11.20-5.el8.s390x.rpm bind-sdb-debuginfo-9.11.20-5.el8.s390x.rpm bind-utils-9.11.20-5.el8.s390x.rpm bind-utils-debuginfo-9.11.20-5.el8.s390x.rpm x86_64: bind-9.11.20-5.el8.x86_64.rpm bind-chroot-9.11.20-5.el8.x86_64.rpm bind-debuginfo-9.11.20-5.el8.i686.rpm bind-debuginfo-9.11.20-5.el8.x86_64.rpm bind-debugsource-9.11.20-5.el8.i686.rpm bind-debugsource-9.11.20-5.el8.x86_64.rpm bind-devel-9.11.20-5.el8.i686.rpm bind-devel-9.11.20-5.el8.x86_64.rpm bind-export-libs-debuginfo-9.11.20-5.el8.i686.rpm bind-export-libs-debuginfo-9.11.20-5.el8.x86_64.rpm bind-libs-9.11.20-5.el8.i686.rpm bind-libs-9.11.20-5.el8.x86_64.rpm bind-libs-debuginfo-9.11.20-5.el8.i686.rpm bind-libs-debuginfo-9.11.20-5.el8.x86_64.rpm bind-libs-lite-9.11.20-5.el8.i686.rpm bind-libs-lite-9.11.20-5.el8.x86_64.rpm bind-libs-lite-debuginfo-9.11.20-5.el8.i686.rpm bind-libs-lite-debuginfo-9.11.20-5.el8.x86_64.rpm bind-lite-devel-9.11.20-5.el8.i686.rpm bind-lite-devel-9.11.20-5.el8.x86_64.rpm bind-pkcs11-9.11.20-5.el8.x86_64.rpm bind-pkcs11-debuginfo-9.11.20-5.el8.i686.rpm bind-pkcs11-debuginfo-9.11.20-5.el8.x86_64.rpm bind-pkcs11-devel-9.11.20-5.el8.i686.rpm bind-pkcs11-devel-9.11.20-5.el8.x86_64.rpm bind-pkcs11-libs-9.11.20-5.el8.i686.rpm bind-pkcs11-libs-9.11.20-5.el8.x86_64.rpm bind-pkcs11-libs-debuginfo-9.11.20-5.el8.i686.rpm bind-pkcs11-libs-debuginfo-9.11.20-5.el8.x86_64.rpm bind-pkcs11-utils-9.11.20-5.el8.x86_64.rpm bind-pkcs11-utils-debuginfo-9.11.20-5.el8.i686.rpm bind-pkcs11-utils-debuginfo-9.11.20-5.el8.x86_64.rpm bind-sdb-9.11.20-5.el8.x86_64.rpm bind-sdb-chroot-9.11.20-5.el8.x86_64.rpm bind-sdb-debuginfo-9.11.20-5.el8.i686.rpm bind-sdb-debuginfo-9.11.20-5.el8.x86_64.rpm bind-utils-9.11.20-5.el8.x86_64.rpm bind-utils-debuginfo-9.11.20-5.el8.i686.rpm bind-utils-debuginfo-9.11.20-5.el8.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: bind-9.11.20-5.el8.src.rpm aarch64: bind-debuginfo-9.11.20-5.el8.aarch64.rpm bind-debugsource-9.11.20-5.el8.aarch64.rpm bind-export-devel-9.11.20-5.el8.aarch64.rpm bind-export-libs-9.11.20-5.el8.aarch64.rpm bind-export-libs-debuginfo-9.11.20-5.el8.aarch64.rpm bind-libs-debuginfo-9.11.20-5.el8.aarch64.rpm bind-libs-lite-debuginfo-9.11.20-5.el8.aarch64.rpm bind-pkcs11-debuginfo-9.11.20-5.el8.aarch64.rpm bind-pkcs11-libs-debuginfo-9.11.20-5.el8.aarch64.rpm bind-pkcs11-utils-debuginfo-9.11.20-5.el8.aarch64.rpm bind-sdb-debuginfo-9.11.20-5.el8.aarch64.rpm bind-utils-debuginfo-9.11.20-5.el8.aarch64.rpm ppc64le: bind-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-debugsource-9.11.20-5.el8.ppc64le.rpm bind-export-devel-9.11.20-5.el8.ppc64le.rpm bind-export-libs-9.11.20-5.el8.ppc64le.rpm bind-export-libs-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-libs-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-libs-lite-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-pkcs11-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-pkcs11-libs-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-pkcs11-utils-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-sdb-debuginfo-9.11.20-5.el8.ppc64le.rpm bind-utils-debuginfo-9.11.20-5.el8.ppc64le.rpm s390x: bind-debuginfo-9.11.20-5.el8.s390x.rpm bind-debugsource-9.11.20-5.el8.s390x.rpm bind-export-devel-9.11.20-5.el8.s390x.rpm bind-export-libs-9.11.20-5.el8.s390x.rpm bind-export-libs-debuginfo-9.11.20-5.el8.s390x.rpm bind-libs-debuginfo-9.11.20-5.el8.s390x.rpm bind-libs-lite-debuginfo-9.11.20-5.el8.s390x.rpm bind-pkcs11-debuginfo-9.11.20-5.el8.s390x.rpm bind-pkcs11-libs-debuginfo-9.11.20-5.el8.s390x.rpm bind-pkcs11-utils-debuginfo-9.11.20-5.el8.s390x.rpm bind-sdb-debuginfo-9.11.20-5.el8.s390x.rpm bind-utils-debuginfo-9.11.20-5.el8.s390x.rpm x86_64: bind-debuginfo-9.11.20-5.el8.i686.rpm bind-debuginfo-9.11.20-5.el8.x86_64.rpm bind-debugsource-9.11.20-5.el8.i686.rpm bind-debugsource-9.11.20-5.el8.x86_64.rpm bind-export-devel-9.11.20-5.el8.i686.rpm bind-export-devel-9.11.20-5.el8.x86_64.rpm bind-export-libs-9.11.20-5.el8.i686.rpm bind-export-libs-9.11.20-5.el8.x86_64.rpm bind-export-libs-debuginfo-9.11.20-5.el8.i686.rpm bind-export-libs-debuginfo-9.11.20-5.el8.x86_64.rpm bind-libs-debuginfo-9.11.20-5.el8.i686.rpm bind-libs-debuginfo-9.11.20-5.el8.x86_64.rpm bind-libs-lite-debuginfo-9.11.20-5.el8.i686.rpm bind-libs-lite-debuginfo-9.11.20-5.el8.x86_64.rpm bind-pkcs11-debuginfo-9.11.20-5.el8.i686.rpm bind-pkcs11-debuginfo-9.11.20-5.el8.x86_64.rpm bind-pkcs11-libs-debuginfo-9.11.20-5.el8.i686.rpm bind-pkcs11-libs-debuginfo-9.11.20-5.el8.x86_64.rpm bind-pkcs11-utils-debuginfo-9.11.20-5.el8.i686.rpm bind-pkcs11-utils-debuginfo-9.11.20-5.el8.x86_64.rpm bind-sdb-debuginfo-9.11.20-5.el8.i686.rpm bind-sdb-debuginfo-9.11.20-5.el8.x86_64.rpm bind-utils-debuginfo-9.11.20-5.el8.i686.rpm bind-utils-debuginfo-9.11.20-5.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-8619 https://access.redhat.com/security/cve/CVE-2020-8622 https://access.redhat.com/security/cve/CVE-2020-8623 https://access.redhat.com/security/cve/CVE-2020-8624 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX6I15dzjgjWX9erEAQiFXQ/9F1kuv0sCQC/rftZ+zIb7pBNDqvEuZMwP 7qZiXXuNiRbDVpD3BU893b+jKE9qb1UjC1/S9ROh5pKBaTWQyuLJK7DXEo+8vpU7 VA1SX0Kj3Ssk8nel2Ew3K/GWF9EmCMFN4q+XSfo5ZLF1+r4L0h0YCQ8Jw+MNyAzY Dl2Nii/BmvLQH57Dngh60iaVcEKQB6Ih4V+UK8r9di8pOoLPFwOUr+rojbe837Tj hvS46rBGqfHcVsJ64UOBzf3se2HxoKvUq/+AEg5ShMLAvJCC3FdcvsM6FLffDnNp re4gMogAkU18wvQ4KKyqjBjmqjIy6cfDM8Z6MAnlK637BFeTJtJq91vfZvaFFeLH mWBr0pd7ZNQa+jlTKjV7oEpIeJbCTCnWuWgKohQ8uIF3PsBa4QMugcGuS89qXH8/ ct2Brp+79LO8Rz5D7B9/fQ4HGHUqBk8fVRR3QgJSIsVLwq6V3n+Kz3PjZOl5dHIV mgdC3b1aeNqvN3oGZBbKcP3ZI3prA8g/Wo4/lZBf8BUwgHi+5bqJZipVQRYZLu2h XhtvoVtU0uG2/+FRzxPD9+UqmbuMTpUHiNg1EpL2Fe2ex2/v3/iWqVlcdLyoK9V9 wFG7rrcm4sR++WXl4XZ0Q1ENrfZ/xRNL068NFDGYl5H6XDUs+DE4kyJoQiLgZAxc kVazNuHSx9A=ALrv -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce