-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2020:3379-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3379
Issue date:        2020-08-10
CVE Names:         CVE-2020-8616 CVE-2020-8617 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: BIND does not sufficiently limit the number of fetches performed
when processing referrals (CVE-2020-8616)

* bind: A logic error in code which checks TSIG validity can be used to
trigger an assertion failure in tsig.c (CVE-2020-8617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
1836124 - CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.9.src.rpm

x86_64:
bind-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm
bind-chroot-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.9.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.9.i686.rpm
bind-libs-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm
bind-utils-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
bind-9.8.2-0.23.rc1.el6_5.9.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.23.rc1.el6_5.9.i686.rpm
bind-debuginfo-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.9.i686.rpm
bind-devel-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm
bind-sdb-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8616
https://access.redhat.com/security/cve/CVE-2020-8617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NB2T
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3379:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)
* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2020-8616 https://access.redhat.com/security/cve/CVE-2020-8617 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 6.5):
Source: bind-9.8.2-0.23.rc1.el6_5.9.src.rpm
x86_64: bind-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm bind-chroot-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.9.i686.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm bind-libs-9.8.2-0.23.rc1.el6_5.9.i686.rpm bind-libs-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm bind-utils-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.5):
Source: bind-9.8.2-0.23.rc1.el6_5.9.src.rpm
x86_64: bind-debuginfo-9.8.2-0.23.rc1.el6_5.9.i686.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm bind-devel-9.8.2-0.23.rc1.el6_5.9.i686.rpm bind-devel-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm bind-sdb-9.8.2-0.23.rc1.el6_5.9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3379-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3379
Issued Date: : 2020-08-10
CVE Names: CVE-2020-8616 CVE-2020-8617

Topic

An update for bind is now available for Red Hat Enterprise Linux 6.5Advanced Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64


Bugs Fixed

1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals

1836124 - CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c


Related News