You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa bind

Sigurnosni nedostaci programskog paketa bind

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2020:2338-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2338
Issue date: 2020-05-28
CVE Names: CVE-2020-8616 CVE-2020-8617
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: BIND does not sufficiently limit the number of fetches performed
when processing referrals (CVE-2020-8616)

* bind: A logic error in code which checks TSIG validity can be used to
trigger an assertion failure in tsig.c (CVE-2020-8617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1836118 – CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
1836124 – CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bind-9.11.13-5.el8_2.aarch64.rpm
bind-chroot-9.11.13-5.el8_2.aarch64.rpm
bind-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-debugsource-9.11.13-5.el8_2.aarch64.rpm
bind-devel-9.11.13-5.el8_2.aarch64.rpm
bind-export-libs-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-libs-9.11.13-5.el8_2.aarch64.rpm
bind-libs-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-libs-lite-9.11.13-5.el8_2.aarch64.rpm
bind-libs-lite-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-lite-devel-9.11.13-5.el8_2.aarch64.rpm
bind-pkcs11-9.11.13-5.el8_2.aarch64.rpm
bind-pkcs11-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-pkcs11-devel-9.11.13-5.el8_2.aarch64.rpm
bind-pkcs11-libs-9.11.13-5.el8_2.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-pkcs11-utils-9.11.13-5.el8_2.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-sdb-9.11.13-5.el8_2.aarch64.rpm
bind-sdb-chroot-9.11.13-5.el8_2.aarch64.rpm
bind-sdb-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-utils-9.11.13-5.el8_2.aarch64.rpm
bind-utils-debuginfo-9.11.13-5.el8_2.aarch64.rpm

noarch:
bind-license-9.11.13-5.el8_2.noarch.rpm
python3-bind-9.11.13-5.el8_2.noarch.rpm

ppc64le:
bind-9.11.13-5.el8_2.ppc64le.rpm
bind-chroot-9.11.13-5.el8_2.ppc64le.rpm
bind-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-debugsource-9.11.13-5.el8_2.ppc64le.rpm
bind-devel-9.11.13-5.el8_2.ppc64le.rpm
bind-export-libs-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-libs-9.11.13-5.el8_2.ppc64le.rpm
bind-libs-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-libs-lite-9.11.13-5.el8_2.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-lite-devel-9.11.13-5.el8_2.ppc64le.rpm
bind-pkcs11-9.11.13-5.el8_2.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-pkcs11-devel-9.11.13-5.el8_2.ppc64le.rpm
bind-pkcs11-libs-9.11.13-5.el8_2.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-pkcs11-utils-9.11.13-5.el8_2.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-sdb-9.11.13-5.el8_2.ppc64le.rpm
bind-sdb-chroot-9.11.13-5.el8_2.ppc64le.rpm
bind-sdb-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-utils-9.11.13-5.el8_2.ppc64le.rpm
bind-utils-debuginfo-9.11.13-5.el8_2.ppc64le.rpm

s390x:
bind-9.11.13-5.el8_2.s390x.rpm
bind-chroot-9.11.13-5.el8_2.s390x.rpm
bind-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-debugsource-9.11.13-5.el8_2.s390x.rpm
bind-devel-9.11.13-5.el8_2.s390x.rpm
bind-export-libs-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-libs-9.11.13-5.el8_2.s390x.rpm
bind-libs-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-libs-lite-9.11.13-5.el8_2.s390x.rpm
bind-libs-lite-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-lite-devel-9.11.13-5.el8_2.s390x.rpm
bind-pkcs11-9.11.13-5.el8_2.s390x.rpm
bind-pkcs11-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-pkcs11-devel-9.11.13-5.el8_2.s390x.rpm
bind-pkcs11-libs-9.11.13-5.el8_2.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-pkcs11-utils-9.11.13-5.el8_2.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-sdb-9.11.13-5.el8_2.s390x.rpm
bind-sdb-chroot-9.11.13-5.el8_2.s390x.rpm
bind-sdb-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-utils-9.11.13-5.el8_2.s390x.rpm
bind-utils-debuginfo-9.11.13-5.el8_2.s390x.rpm

x86_64:
bind-9.11.13-5.el8_2.x86_64.rpm
bind-chroot-9.11.13-5.el8_2.x86_64.rpm
bind-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-debugsource-9.11.13-5.el8_2.i686.rpm
bind-debugsource-9.11.13-5.el8_2.x86_64.rpm
bind-devel-9.11.13-5.el8_2.i686.rpm
bind-devel-9.11.13-5.el8_2.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-export-libs-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-libs-9.11.13-5.el8_2.i686.rpm
bind-libs-9.11.13-5.el8_2.x86_64.rpm
bind-libs-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-libs-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-libs-lite-9.11.13-5.el8_2.i686.rpm
bind-libs-lite-9.11.13-5.el8_2.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-libs-lite-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-lite-devel-9.11.13-5.el8_2.i686.rpm
bind-lite-devel-9.11.13-5.el8_2.x86_64.rpm
bind-pkcs11-9.11.13-5.el8_2.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-pkcs11-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-pkcs11-devel-9.11.13-5.el8_2.i686.rpm
bind-pkcs11-devel-9.11.13-5.el8_2.x86_64.rpm
bind-pkcs11-libs-9.11.13-5.el8_2.i686.rpm
bind-pkcs11-libs-9.11.13-5.el8_2.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-pkcs11-utils-9.11.13-5.el8_2.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-sdb-9.11.13-5.el8_2.x86_64.rpm
bind-sdb-chroot-9.11.13-5.el8_2.x86_64.rpm
bind-sdb-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-sdb-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-utils-9.11.13-5.el8_2.x86_64.rpm
bind-utils-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-utils-debuginfo-9.11.13-5.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bind-9.11.13-5.el8_2.src.rpm

aarch64:
bind-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-debugsource-9.11.13-5.el8_2.aarch64.rpm
bind-export-devel-9.11.13-5.el8_2.aarch64.rpm
bind-export-libs-9.11.13-5.el8_2.aarch64.rpm
bind-export-libs-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-libs-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-libs-lite-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-pkcs11-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-sdb-debuginfo-9.11.13-5.el8_2.aarch64.rpm
bind-utils-debuginfo-9.11.13-5.el8_2.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-debugsource-9.11.13-5.el8_2.ppc64le.rpm
bind-export-devel-9.11.13-5.el8_2.ppc64le.rpm
bind-export-libs-9.11.13-5.el8_2.ppc64le.rpm
bind-export-libs-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-libs-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-sdb-debuginfo-9.11.13-5.el8_2.ppc64le.rpm
bind-utils-debuginfo-9.11.13-5.el8_2.ppc64le.rpm

s390x:
bind-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-debugsource-9.11.13-5.el8_2.s390x.rpm
bind-export-devel-9.11.13-5.el8_2.s390x.rpm
bind-export-libs-9.11.13-5.el8_2.s390x.rpm
bind-export-libs-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-libs-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-libs-lite-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-pkcs11-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-sdb-debuginfo-9.11.13-5.el8_2.s390x.rpm
bind-utils-debuginfo-9.11.13-5.el8_2.s390x.rpm

x86_64:
bind-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-debugsource-9.11.13-5.el8_2.i686.rpm
bind-debugsource-9.11.13-5.el8_2.x86_64.rpm
bind-export-devel-9.11.13-5.el8_2.i686.rpm
bind-export-devel-9.11.13-5.el8_2.x86_64.rpm
bind-export-libs-9.11.13-5.el8_2.i686.rpm
bind-export-libs-9.11.13-5.el8_2.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-export-libs-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-libs-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-libs-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-libs-lite-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-pkcs11-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-sdb-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-sdb-debuginfo-9.11.13-5.el8_2.x86_64.rpm
bind-utils-debuginfo-9.11.13-5.el8_2.i686.rpm
bind-utils-debuginfo-9.11.13-5.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8616
https://access.redhat.com/security/cve/CVE-2020-8617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Si3J
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa freerdp

Otkriveni su sigurnosni nedostaci u programskom paketu freerdp za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close