You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa bind

Sigurnosni nedostaci programskog paketa bind

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2020:2404-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2404
Issue date: 2020-06-04
CVE Names: CVE-2020-8616 CVE-2020-8617
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: BIND does not sufficiently limit the number of fetches performed
when processing referrals (CVE-2020-8616)

* bind: A logic error in code which checks TSIG validity can be used to
trigger an assertion failure in tsig.c (CVE-2020-8617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1836118 – CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
1836124 – CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

aarch64:
bind-9.11.4-19.P2.el8_0.aarch64.rpm
bind-chroot-9.11.4-19.P2.el8_0.aarch64.rpm
bind-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-debugsource-9.11.4-19.P2.el8_0.aarch64.rpm
bind-devel-9.11.4-19.P2.el8_0.aarch64.rpm
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-libs-9.11.4-19.P2.el8_0.aarch64.rpm
bind-libs-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-libs-lite-9.11.4-19.P2.el8_0.aarch64.rpm
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-lite-devel-9.11.4-19.P2.el8_0.aarch64.rpm
bind-pkcs11-9.11.4-19.P2.el8_0.aarch64.rpm
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-pkcs11-devel-9.11.4-19.P2.el8_0.aarch64.rpm
bind-pkcs11-libs-9.11.4-19.P2.el8_0.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-pkcs11-utils-9.11.4-19.P2.el8_0.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-sdb-9.11.4-19.P2.el8_0.aarch64.rpm
bind-sdb-chroot-9.11.4-19.P2.el8_0.aarch64.rpm
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-utils-9.11.4-19.P2.el8_0.aarch64.rpm
bind-utils-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm

noarch:
bind-license-9.11.4-19.P2.el8_0.noarch.rpm
python3-bind-9.11.4-19.P2.el8_0.noarch.rpm

ppc64le:
bind-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-chroot-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-debugsource-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-devel-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-libs-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-libs-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-libs-lite-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-lite-devel-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-pkcs11-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-pkcs11-devel-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-pkcs11-libs-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-pkcs11-utils-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-sdb-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-sdb-chroot-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-utils-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-utils-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm

s390x:
bind-9.11.4-19.P2.el8_0.s390x.rpm
bind-chroot-9.11.4-19.P2.el8_0.s390x.rpm
bind-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-debugsource-9.11.4-19.P2.el8_0.s390x.rpm
bind-devel-9.11.4-19.P2.el8_0.s390x.rpm
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-libs-9.11.4-19.P2.el8_0.s390x.rpm
bind-libs-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-libs-lite-9.11.4-19.P2.el8_0.s390x.rpm
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-lite-devel-9.11.4-19.P2.el8_0.s390x.rpm
bind-pkcs11-9.11.4-19.P2.el8_0.s390x.rpm
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-pkcs11-devel-9.11.4-19.P2.el8_0.s390x.rpm
bind-pkcs11-libs-9.11.4-19.P2.el8_0.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-pkcs11-utils-9.11.4-19.P2.el8_0.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-sdb-9.11.4-19.P2.el8_0.s390x.rpm
bind-sdb-chroot-9.11.4-19.P2.el8_0.s390x.rpm
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-utils-9.11.4-19.P2.el8_0.s390x.rpm
bind-utils-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm

x86_64:
bind-9.11.4-19.P2.el8_0.x86_64.rpm
bind-chroot-9.11.4-19.P2.el8_0.x86_64.rpm
bind-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-debugsource-9.11.4-19.P2.el8_0.i686.rpm
bind-debugsource-9.11.4-19.P2.el8_0.x86_64.rpm
bind-devel-9.11.4-19.P2.el8_0.i686.rpm
bind-devel-9.11.4-19.P2.el8_0.x86_64.rpm
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-libs-9.11.4-19.P2.el8_0.i686.rpm
bind-libs-9.11.4-19.P2.el8_0.x86_64.rpm
bind-libs-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-libs-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-libs-lite-9.11.4-19.P2.el8_0.i686.rpm
bind-libs-lite-9.11.4-19.P2.el8_0.x86_64.rpm
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-lite-devel-9.11.4-19.P2.el8_0.i686.rpm
bind-lite-devel-9.11.4-19.P2.el8_0.x86_64.rpm
bind-pkcs11-9.11.4-19.P2.el8_0.x86_64.rpm
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-pkcs11-devel-9.11.4-19.P2.el8_0.i686.rpm
bind-pkcs11-devel-9.11.4-19.P2.el8_0.x86_64.rpm
bind-pkcs11-libs-9.11.4-19.P2.el8_0.i686.rpm
bind-pkcs11-libs-9.11.4-19.P2.el8_0.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-pkcs11-utils-9.11.4-19.P2.el8_0.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-sdb-9.11.4-19.P2.el8_0.x86_64.rpm
bind-sdb-chroot-9.11.4-19.P2.el8_0.x86_64.rpm
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-utils-9.11.4-19.P2.el8_0.x86_64.rpm
bind-utils-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-utils-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
bind-9.11.4-19.P2.el8_0.src.rpm

aarch64:
bind-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-debugsource-9.11.4-19.P2.el8_0.aarch64.rpm
bind-export-devel-9.11.4-19.P2.el8_0.aarch64.rpm
bind-export-libs-9.11.4-19.P2.el8_0.aarch64.rpm
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-libs-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm
bind-utils-debuginfo-9.11.4-19.P2.el8_0.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-debugsource-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-export-devel-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-export-libs-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-libs-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm
bind-utils-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-debugsource-9.11.4-19.P2.el8_0.s390x.rpm
bind-export-devel-9.11.4-19.P2.el8_0.s390x.rpm
bind-export-libs-9.11.4-19.P2.el8_0.s390x.rpm
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-libs-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm
bind-utils-debuginfo-9.11.4-19.P2.el8_0.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-debugsource-9.11.4-19.P2.el8_0.i686.rpm
bind-debugsource-9.11.4-19.P2.el8_0.x86_64.rpm
bind-export-devel-9.11.4-19.P2.el8_0.i686.rpm
bind-export-devel-9.11.4-19.P2.el8_0.x86_64.rpm
bind-export-libs-9.11.4-19.P2.el8_0.i686.rpm
bind-export-libs-9.11.4-19.P2.el8_0.x86_64.rpm
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-libs-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-libs-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm
bind-utils-debuginfo-9.11.4-19.P2.el8_0.i686.rpm
bind-utils-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8616
https://access.redhat.com/security/cve/CVE-2020-8617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXtkub9zjgjWX9erEAQgqzRAAgorfVIM27J3K9MfGWvwUzLE+rOjgXNCD
CTCHHv8KHuIy7+hCPHTSottj+WbGEDbO6HtWVLUf0ltb553NBkKWcoPLtIPfo5j5
QOYLPB2mH1Ep8dwi97EouXeweK1huoCa2nxED6C41w8No7DQK3q2mK2CPlkSSo3/
8fjniWKQeSu5DSStpABin05FnbDiCHzAxeaOYP8MYPagh+AG6IZq3DEMZUqC9o+2
DEqYU4FEoVyviShnZ+hqG99OaKyyie0UtbINgwpcnZQ8If0YZrw2E+wZQLA/vP90
95kzLCRFeKKkdwFzjdF3fG8UVskDDuZJnHTbJR859iJDgjRpw3ElCE0rxcaycG7c
DAtgV+FTVDte8r9a0GV331SV2ZB9aB991iTb9zkv6nM3xCB9UK1E8PoXvf0G2Vxc
fLE/ziHnskkqL7XvjXZ+LN0F/oRVvI/P7WEBYawH8Uor+aQpSumpi83dddhDT8Fk
tZlrARnwHJnVY68Sc0s8KQo2wiMP39opguSYPzuxt36v6aTXzbKr+oX3xHZLk3q9
rHHC/9kjHda2/LD0IBR7v5viNH+kUFIOpXZSy2oZTRJWYAUT9iWGJz7W44v3askG
I4H4dJ8ybnfZmotapZInjaByelxe2FNLBFHfzi+zYndbsyzkX9ZInDoqH6rcQ6RS
BHGsdXJ9ElM=
=bAoy
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDragan Bednarcuk
Cert idNCERT-REF-2020-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa perl

Otkriveni su sigurnosni nedostaci u programskom paketu perl za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju prepisivanjem stoga. Savjetuje...

Close