-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2020:3378-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3378
Issue date:        2020-08-10
CVE Names:         CVE-2020-8616 CVE-2020-8617 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: BIND does not sufficiently limit the number of fetches performed
when processing referrals (CVE-2020-8616)

* bind: A logic error in code which checks TSIG validity can be used to
trigger an assertion failure in tsig.c (CVE-2020-8617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
1836124 - CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
bind-9.8.2-0.30.rc1.el6_6.11.src.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.11.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.11.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.11.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.11.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8616
https://access.redhat.com/security/cve/CVE-2020-8617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5mQS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3378:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)
* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2020-8616 https://access.redhat.com/security/cve/CVE-2020-8617 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 6.6):
Source: bind-9.8.2-0.30.rc1.el6_6.11.src.rpm
x86_64: bind-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.11.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm bind-libs-9.8.2-0.30.rc1.el6_6.11.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm bind-utils-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.6):
x86_64: bind-debuginfo-9.8.2-0.30.rc1.el6_6.11.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm bind-devel-9.8.2-0.30.rc1.el6_6.11.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.11.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3378-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3378
Issued Date: : 2020-08-10
CVE Names: CVE-2020-8616 CVE-2020-8617

Topic

An update for bind is now available for Red Hat Enterprise Linux 6.6Advanced Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64


Bugs Fixed

1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals

1836124 - CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c


Related News