You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa bind

Sigurnosni nedostaci programskog paketa bind

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2020:2383-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2383
Issue date: 2020-06-03
CVE Names: CVE-2020-8616 CVE-2020-8617
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: BIND does not sufficiently limit the number of fetches performed
when processing referrals (CVE-2020-8616)

* bind: A logic error in code which checks TSIG validity can be used to
trigger an assertion failure in tsig.c (CVE-2020-8617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1836118 – CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
1836124 – CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.i686.rpm

ppc64:
bind-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.ppc.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm

s390x:
bind-9.8.2-0.68.rc1.el6_10.7.s390x.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.s390x.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390x.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.s390.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.s390x.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.s390x.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.ppc.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390x.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.s390.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.s390x.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8616
https://access.redhat.com/security/cve/CVE-2020-8617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=PFAN
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa python-rpyc

Otkriven je sigurnosni nedostatak u programskom paketu python-rpyc za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close