-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2021:0727-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0727
Issue date:        2021-03-04
CVE Names:         CVE-2020-8625 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI
security policy negotiation (CVE-2020-8625)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1928486 - CVE-2020-8625 bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
bind-9.11.4-9.P2.el7_7.4.src.rpm

noarch:
bind-license-9.11.4-9.P2.el7_7.4.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-9.P2.el7_7.4.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-export-libs-9.11.4-9.P2.el7_7.4.i686.rpm
bind-export-libs-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-libs-9.11.4-9.P2.el7_7.4.i686.rpm
bind-libs-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.4.i686.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-utils-9.11.4-9.P2.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
bind-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-chroot-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.4.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-devel-9.11.4-9.P2.el7_7.4.i686.rpm
bind-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-export-devel-9.11.4-9.P2.el7_7.4.i686.rpm
bind-export-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.4.i686.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.i686.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.i686.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-sdb-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
bind-9.11.4-9.P2.el7_7.4.src.rpm

noarch:
bind-license-9.11.4-9.P2.el7_7.4.noarch.rpm

ppc64:
bind-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-chroot-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.4.ppc.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-export-libs-9.11.4-9.P2.el7_7.4.ppc.rpm
bind-export-libs-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-libs-9.11.4-9.P2.el7_7.4.ppc.rpm
bind-libs-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.4.ppc.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.ppc.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-utils-9.11.4-9.P2.el7_7.4.ppc64.rpm

ppc64le:
bind-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-chroot-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-export-libs-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-libs-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-utils-9.11.4-9.P2.el7_7.4.ppc64le.rpm

s390x:
bind-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-chroot-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.4.s390.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-export-libs-9.11.4-9.P2.el7_7.4.s390.rpm
bind-export-libs-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-libs-9.11.4-9.P2.el7_7.4.s390.rpm
bind-libs-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.4.s390.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.s390.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-utils-9.11.4-9.P2.el7_7.4.s390x.rpm

x86_64:
bind-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-chroot-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.4.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-export-libs-9.11.4-9.P2.el7_7.4.i686.rpm
bind-export-libs-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-libs-9.11.4-9.P2.el7_7.4.i686.rpm
bind-libs-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.4.i686.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.i686.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-utils-9.11.4-9.P2.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
bind-debuginfo-9.11.4-9.P2.el7_7.4.ppc.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-devel-9.11.4-9.P2.el7_7.4.ppc.rpm
bind-devel-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-export-devel-9.11.4-9.P2.el7_7.4.ppc.rpm
bind-export-devel-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.4.ppc.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.ppc.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-sdb-9.11.4-9.P2.el7_7.4.ppc64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.4.ppc64.rpm

ppc64le:
bind-debuginfo-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-devel-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-export-devel-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-sdb-9.11.4-9.P2.el7_7.4.ppc64le.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.4.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-9.P2.el7_7.4.s390.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-devel-9.11.4-9.P2.el7_7.4.s390.rpm
bind-devel-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-export-devel-9.11.4-9.P2.el7_7.4.s390.rpm
bind-export-devel-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.4.s390.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.s390.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-sdb-9.11.4-9.P2.el7_7.4.s390x.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.4.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-9.P2.el7_7.4.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-devel-9.11.4-9.P2.el7_7.4.i686.rpm
bind-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-export-devel-9.11.4-9.P2.el7_7.4.i686.rpm
bind-export-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.4.i686.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.i686.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-sdb-9.11.4-9.P2.el7_7.4.x86_64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8625
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYEDKptzjgjWX9erEAQgPSg/+MooXwunDtiMVL5M9bcbpdXfreac3Iayc
lTwxVcmuNXBjv11/jmnfH/zByz2u7+xpHzv3EemO1pJmXm5sLO/0EtGfKy1r4B+k
MVhF/bFplp+mGrh8N0Nh6PIwd22MQ6m79lKUeah32iCUuS55rE9L4auYlJg/4Nvk
x7AqcAKDyPcULlyqHIaSAu8moqIVaHwnva+D+FShlpfQ3fTX3mvnJVpgIXYI2nF8
1bOHnhMttRe46pnHQxWPVBxPDG/MCt33guG1xBXWgyvbo2WdcI8NeZ5rryrsYMSA
dWywnSP9VXWyghcW3kqIRHTYdgY9qkJMUYmJrloVLV7zseS+BsErUR3Aco56p+/w
nkBpscO0LGQin+zRNlWClyzDNYzFAuOniuwYwLMDow/gDYNdQE9mRYS8xo8mvbQc
H6mwtgzzA2xMkKHb7iik9fK0/DHkHSxW8ov8ceRrQlyndw2uuKEve7w1ZD6YsiT1
W71o2OfuxrerO5Ivkodbk9yZB7armBR6DO8DEWHk9pXLDQ4U1DUYn0kCMwuU/iHk
WC1/DG8Gscu6I3bWhYPFWRGPvZa/NEFUm136bfkY272C9EtcBenwLDhL9b90PWxK
ugqgxYAPZa5K67KhgOwyMPOUs44+Gqry1jKH7PXwwUyqh9DvrJ3YBluRRhzFjqN2
44WLCCK868g=6fUu
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0727:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7.7 Extended Update Support

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation (CVE-2020-8625)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2020-8625 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):
Source: bind-9.11.4-9.P2.el7_7.4.src.rpm
noarch: bind-license-9.11.4-9.P2.el7_7.4.noarch.rpm
x86_64: bind-debuginfo-9.11.4-9.P2.el7_7.4.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-export-libs-9.11.4-9.P2.el7_7.4.i686.rpm bind-export-libs-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-libs-9.11.4-9.P2.el7_7.4.i686.rpm bind-libs-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-libs-lite-9.11.4-9.P2.el7_7.4.i686.rpm bind-libs-lite-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-utils-9.11.4-9.P2.el7_7.4.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):
x86_64: bind-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-chroot-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-debuginfo-9.11.4-9.P2.el7_7.4.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-devel-9.11.4-9.P2.el7_7.4.i686.rpm bind-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-export-devel-9.11.4-9.P2.el7_7.4.i686.rpm bind-export-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-lite-devel-9.11.4-9.P2.el7_7.4.i686.rpm bind-lite-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-pkcs11-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.i686.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.i686.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-sdb-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.4.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: bind-9.11.4-9.P2.el7_7.4.src.rpm
noarch: bind-license-9.11.4-9.P2.el7_7.4.noarch.rpm
ppc64: bind-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-chroot-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-debuginfo-9.11.4-9.P2.el7_7.4.ppc.rpm bind-debuginfo-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-export-libs-9.11.4-9.P2.el7_7.4.ppc.rpm bind-export-libs-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-libs-9.11.4-9.P2.el7_7.4.ppc.rpm bind-libs-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-libs-lite-9.11.4-9.P2.el7_7.4.ppc.rpm bind-libs-lite-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-pkcs11-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.ppc.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-utils-9.11.4-9.P2.el7_7.4.ppc64.rpm
ppc64le: bind-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-chroot-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-debuginfo-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-export-libs-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-libs-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-libs-lite-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-pkcs11-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-utils-9.11.4-9.P2.el7_7.4.ppc64le.rpm
s390x: bind-9.11.4-9.P2.el7_7.4.s390x.rpm bind-chroot-9.11.4-9.P2.el7_7.4.s390x.rpm bind-debuginfo-9.11.4-9.P2.el7_7.4.s390.rpm bind-debuginfo-9.11.4-9.P2.el7_7.4.s390x.rpm bind-export-libs-9.11.4-9.P2.el7_7.4.s390.rpm bind-export-libs-9.11.4-9.P2.el7_7.4.s390x.rpm bind-libs-9.11.4-9.P2.el7_7.4.s390.rpm bind-libs-9.11.4-9.P2.el7_7.4.s390x.rpm bind-libs-lite-9.11.4-9.P2.el7_7.4.s390.rpm bind-libs-lite-9.11.4-9.P2.el7_7.4.s390x.rpm bind-pkcs11-9.11.4-9.P2.el7_7.4.s390x.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.s390.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.s390x.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.4.s390x.rpm bind-utils-9.11.4-9.P2.el7_7.4.s390x.rpm
x86_64: bind-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-chroot-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-debuginfo-9.11.4-9.P2.el7_7.4.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-export-libs-9.11.4-9.P2.el7_7.4.i686.rpm bind-export-libs-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-libs-9.11.4-9.P2.el7_7.4.i686.rpm bind-libs-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-libs-lite-9.11.4-9.P2.el7_7.4.i686.rpm bind-libs-lite-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-pkcs11-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.i686.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-utils-9.11.4-9.P2.el7_7.4.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.7):
ppc64: bind-debuginfo-9.11.4-9.P2.el7_7.4.ppc.rpm bind-debuginfo-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-devel-9.11.4-9.P2.el7_7.4.ppc.rpm bind-devel-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-export-devel-9.11.4-9.P2.el7_7.4.ppc.rpm bind-export-devel-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-lite-devel-9.11.4-9.P2.el7_7.4.ppc.rpm bind-lite-devel-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.ppc.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-sdb-9.11.4-9.P2.el7_7.4.ppc64.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.4.ppc64.rpm
ppc64le: bind-debuginfo-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-devel-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-export-devel-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-lite-devel-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-sdb-9.11.4-9.P2.el7_7.4.ppc64le.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.4.ppc64le.rpm
s390x: bind-debuginfo-9.11.4-9.P2.el7_7.4.s390.rpm bind-debuginfo-9.11.4-9.P2.el7_7.4.s390x.rpm bind-devel-9.11.4-9.P2.el7_7.4.s390.rpm bind-devel-9.11.4-9.P2.el7_7.4.s390x.rpm bind-export-devel-9.11.4-9.P2.el7_7.4.s390.rpm bind-export-devel-9.11.4-9.P2.el7_7.4.s390x.rpm bind-lite-devel-9.11.4-9.P2.el7_7.4.s390.rpm bind-lite-devel-9.11.4-9.P2.el7_7.4.s390x.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.s390.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.s390x.rpm bind-sdb-9.11.4-9.P2.el7_7.4.s390x.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.4.s390x.rpm
x86_64: bind-debuginfo-9.11.4-9.P2.el7_7.4.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-devel-9.11.4-9.P2.el7_7.4.i686.rpm bind-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-export-devel-9.11.4-9.P2.el7_7.4.i686.rpm bind-export-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-lite-devel-9.11.4-9.P2.el7_7.4.i686.rpm bind-lite-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.i686.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-sdb-9.11.4-9.P2.el7_7.4.x86_64.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0727-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0727
Issued Date: : 2021-03-04
CVE Names: CVE-2020-8625

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.7Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1928486 - CVE-2020-8625 bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation


Related News