-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: bind security update
Advisory ID:       RHSA-2020:5203-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5203
Issue date:        2020-11-24
CVE Names:         CVE-2020-8622 CVE-2020-8623 CVE-2020-8624 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: truncated TSIG response can lead to an assertion failure
(CVE-2020-8622)

* bind: remotely triggerable assertion failure in pk11.c (CVE-2020-8623)

* bind: incorrect enforcement of update-policy rules of type "subdomain"
(CVE-2020-8624)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1869473 - CVE-2020-8622 bind: truncated TSIG response can lead to an assertion failure
1869477 - CVE-2020-8623 bind: remotely triggerable assertion failure in pk11.c
1869480 - CVE-2020-8624 bind: incorrect enforcement of update-policy rules of type "subdomain"

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
bind-9.11.4-9.P2.el7_7.3.src.rpm

noarch:
bind-license-9.11.4-9.P2.el7_7.3.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-9.P2.el7_7.3.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-export-libs-9.11.4-9.P2.el7_7.3.i686.rpm
bind-export-libs-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-libs-9.11.4-9.P2.el7_7.3.i686.rpm
bind-libs-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.3.i686.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-utils-9.11.4-9.P2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
bind-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-chroot-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.3.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-devel-9.11.4-9.P2.el7_7.3.i686.rpm
bind-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-export-devel-9.11.4-9.P2.el7_7.3.i686.rpm
bind-export-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.3.i686.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.i686.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.i686.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-sdb-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
bind-9.11.4-9.P2.el7_7.3.src.rpm

noarch:
bind-license-9.11.4-9.P2.el7_7.3.noarch.rpm

ppc64:
bind-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-chroot-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.3.ppc.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-export-libs-9.11.4-9.P2.el7_7.3.ppc.rpm
bind-export-libs-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-libs-9.11.4-9.P2.el7_7.3.ppc.rpm
bind-libs-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.3.ppc.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.ppc.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-utils-9.11.4-9.P2.el7_7.3.ppc64.rpm

ppc64le:
bind-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-chroot-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-export-libs-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-libs-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-utils-9.11.4-9.P2.el7_7.3.ppc64le.rpm

s390x:
bind-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-chroot-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.3.s390.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-export-libs-9.11.4-9.P2.el7_7.3.s390.rpm
bind-export-libs-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-libs-9.11.4-9.P2.el7_7.3.s390.rpm
bind-libs-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.3.s390.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.s390.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-utils-9.11.4-9.P2.el7_7.3.s390x.rpm

x86_64:
bind-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-chroot-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.3.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-export-libs-9.11.4-9.P2.el7_7.3.i686.rpm
bind-export-libs-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-libs-9.11.4-9.P2.el7_7.3.i686.rpm
bind-libs-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.3.i686.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.i686.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-utils-9.11.4-9.P2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
bind-debuginfo-9.11.4-9.P2.el7_7.3.ppc.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-devel-9.11.4-9.P2.el7_7.3.ppc.rpm
bind-devel-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-export-devel-9.11.4-9.P2.el7_7.3.ppc.rpm
bind-export-devel-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.3.ppc.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.ppc.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-sdb-9.11.4-9.P2.el7_7.3.ppc64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.3.ppc64.rpm

ppc64le:
bind-debuginfo-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-devel-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-export-devel-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-sdb-9.11.4-9.P2.el7_7.3.ppc64le.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.3.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-9.P2.el7_7.3.s390.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-devel-9.11.4-9.P2.el7_7.3.s390.rpm
bind-devel-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-export-devel-9.11.4-9.P2.el7_7.3.s390.rpm
bind-export-devel-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.3.s390.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.s390.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-sdb-9.11.4-9.P2.el7_7.3.s390x.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.3.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-9.P2.el7_7.3.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-devel-9.11.4-9.P2.el7_7.3.i686.rpm
bind-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-export-devel-9.11.4-9.P2.el7_7.3.i686.rpm
bind-export-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.3.i686.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.i686.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-sdb-9.11.4-9.P2.el7_7.3.x86_64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8622
https://access.redhat.com/security/cve/CVE-2020-8623
https://access.redhat.com/security/cve/CVE-2020-8624
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kyrh
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5203:01 Moderate: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7.7 Extended Update Support

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: truncated TSIG response can lead to an assertion failure (CVE-2020-8622)
* bind: remotely triggerable assertion failure in pk11.c (CVE-2020-8623)
* bind: incorrect enforcement of update-policy rules of type "subdomain" (CVE-2020-8624)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2020-8622 https://access.redhat.com/security/cve/CVE-2020-8623 https://access.redhat.com/security/cve/CVE-2020-8624 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):
Source: bind-9.11.4-9.P2.el7_7.3.src.rpm
noarch: bind-license-9.11.4-9.P2.el7_7.3.noarch.rpm
x86_64: bind-debuginfo-9.11.4-9.P2.el7_7.3.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-export-libs-9.11.4-9.P2.el7_7.3.i686.rpm bind-export-libs-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-libs-9.11.4-9.P2.el7_7.3.i686.rpm bind-libs-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-libs-lite-9.11.4-9.P2.el7_7.3.i686.rpm bind-libs-lite-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-utils-9.11.4-9.P2.el7_7.3.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):
x86_64: bind-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-chroot-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-debuginfo-9.11.4-9.P2.el7_7.3.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-devel-9.11.4-9.P2.el7_7.3.i686.rpm bind-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-export-devel-9.11.4-9.P2.el7_7.3.i686.rpm bind-export-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-lite-devel-9.11.4-9.P2.el7_7.3.i686.rpm bind-lite-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-pkcs11-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.i686.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.i686.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-sdb-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.3.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: bind-9.11.4-9.P2.el7_7.3.src.rpm
noarch: bind-license-9.11.4-9.P2.el7_7.3.noarch.rpm
ppc64: bind-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-chroot-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-debuginfo-9.11.4-9.P2.el7_7.3.ppc.rpm bind-debuginfo-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-export-libs-9.11.4-9.P2.el7_7.3.ppc.rpm bind-export-libs-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-libs-9.11.4-9.P2.el7_7.3.ppc.rpm bind-libs-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-libs-lite-9.11.4-9.P2.el7_7.3.ppc.rpm bind-libs-lite-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-pkcs11-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.ppc.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-utils-9.11.4-9.P2.el7_7.3.ppc64.rpm
ppc64le: bind-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-chroot-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-debuginfo-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-export-libs-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-libs-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-libs-lite-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-pkcs11-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-utils-9.11.4-9.P2.el7_7.3.ppc64le.rpm
s390x: bind-9.11.4-9.P2.el7_7.3.s390x.rpm bind-chroot-9.11.4-9.P2.el7_7.3.s390x.rpm bind-debuginfo-9.11.4-9.P2.el7_7.3.s390.rpm bind-debuginfo-9.11.4-9.P2.el7_7.3.s390x.rpm bind-export-libs-9.11.4-9.P2.el7_7.3.s390.rpm bind-export-libs-9.11.4-9.P2.el7_7.3.s390x.rpm bind-libs-9.11.4-9.P2.el7_7.3.s390.rpm bind-libs-9.11.4-9.P2.el7_7.3.s390x.rpm bind-libs-lite-9.11.4-9.P2.el7_7.3.s390.rpm bind-libs-lite-9.11.4-9.P2.el7_7.3.s390x.rpm bind-pkcs11-9.11.4-9.P2.el7_7.3.s390x.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.s390.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.s390x.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.3.s390x.rpm bind-utils-9.11.4-9.P2.el7_7.3.s390x.rpm
x86_64: bind-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-chroot-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-debuginfo-9.11.4-9.P2.el7_7.3.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-export-libs-9.11.4-9.P2.el7_7.3.i686.rpm bind-export-libs-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-libs-9.11.4-9.P2.el7_7.3.i686.rpm bind-libs-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-libs-lite-9.11.4-9.P2.el7_7.3.i686.rpm bind-libs-lite-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-pkcs11-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.i686.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-utils-9.11.4-9.P2.el7_7.3.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.7):
ppc64: bind-debuginfo-9.11.4-9.P2.el7_7.3.ppc.rpm bind-debuginfo-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-devel-9.11.4-9.P2.el7_7.3.ppc.rpm bind-devel-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-export-devel-9.11.4-9.P2.el7_7.3.ppc.rpm bind-export-devel-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-lite-devel-9.11.4-9.P2.el7_7.3.ppc.rpm bind-lite-devel-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.ppc.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-sdb-9.11.4-9.P2.el7_7.3.ppc64.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.3.ppc64.rpm
ppc64le: bind-debuginfo-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-devel-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-export-devel-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-lite-devel-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-sdb-9.11.4-9.P2.el7_7.3.ppc64le.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.3.ppc64le.rpm
s390x: bind-debuginfo-9.11.4-9.P2.el7_7.3.s390.rpm bind-debuginfo-9.11.4-9.P2.el7_7.3.s390x.rpm bind-devel-9.11.4-9.P2.el7_7.3.s390.rpm bind-devel-9.11.4-9.P2.el7_7.3.s390x.rpm bind-export-devel-9.11.4-9.P2.el7_7.3.s390.rpm bind-export-devel-9.11.4-9.P2.el7_7.3.s390x.rpm bind-lite-devel-9.11.4-9.P2.el7_7.3.s390.rpm bind-lite-devel-9.11.4-9.P2.el7_7.3.s390x.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.s390.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.s390x.rpm bind-sdb-9.11.4-9.P2.el7_7.3.s390x.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.3.s390x.rpm
x86_64: bind-debuginfo-9.11.4-9.P2.el7_7.3.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-devel-9.11.4-9.P2.el7_7.3.i686.rpm bind-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-export-devel-9.11.4-9.P2.el7_7.3.i686.rpm bind-export-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-lite-devel-9.11.4-9.P2.el7_7.3.i686.rpm bind-lite-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.i686.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-sdb-9.11.4-9.P2.el7_7.3.x86_64.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5203-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5203
Issued Date: : 2020-11-24
CVE Names: CVE-2020-8622 CVE-2020-8623 CVE-2020-8624

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.7Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1869473 - CVE-2020-8622 bind: truncated TSIG response can lead to an assertion failure

1869477 - CVE-2020-8623 bind: remotely triggerable assertion failure in pk11.c

1869480 - CVE-2020-8624 bind: incorrect enforcement of update-policy rules of type "subdomain"


Related News