You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa bind

Sigurnosni nedostaci programskog paketa bind

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind security update
Advisory ID: RHSA-2020:4992-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4992
Issue date: 2020-11-10
CVE Names: CVE-2020-8622 CVE-2020-8623
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le, s390x

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: truncated TSIG response can lead to an assertion failure
(CVE-2020-8622)

* bind: remotely triggerable assertion failure in pk11.c (CVE-2020-8623)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1869473 – CVE-2020-8622 bind: truncated TSIG response can lead to an assertion failure
1869477 – CVE-2020-8623 bind: remotely triggerable assertion failure in pk11.c

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
bind-9.9.4-74.el7_6.5.src.rpm

noarch:
bind-license-9.9.4-74.el7_6.5.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-74.el7_6.5.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.5.x86_64.rpm
bind-libs-9.9.4-74.el7_6.5.i686.rpm
bind-libs-9.9.4-74.el7_6.5.x86_64.rpm
bind-libs-lite-9.9.4-74.el7_6.5.i686.rpm
bind-libs-lite-9.9.4-74.el7_6.5.x86_64.rpm
bind-utils-9.9.4-74.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
bind-9.9.4-74.el7_6.5.x86_64.rpm
bind-chroot-9.9.4-74.el7_6.5.x86_64.rpm
bind-debuginfo-9.9.4-74.el7_6.5.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.5.x86_64.rpm
bind-devel-9.9.4-74.el7_6.5.i686.rpm
bind-devel-9.9.4-74.el7_6.5.x86_64.rpm
bind-lite-devel-9.9.4-74.el7_6.5.i686.rpm
bind-lite-devel-9.9.4-74.el7_6.5.x86_64.rpm
bind-pkcs11-9.9.4-74.el7_6.5.x86_64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.5.i686.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.5.x86_64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.5.i686.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.5.x86_64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.5.x86_64.rpm
bind-sdb-9.9.4-74.el7_6.5.x86_64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
bind-9.9.4-74.el7_6.5.src.rpm

noarch:
bind-license-9.9.4-74.el7_6.5.noarch.rpm

ppc64:
bind-9.9.4-74.el7_6.5.ppc64.rpm
bind-chroot-9.9.4-74.el7_6.5.ppc64.rpm
bind-debuginfo-9.9.4-74.el7_6.5.ppc.rpm
bind-debuginfo-9.9.4-74.el7_6.5.ppc64.rpm
bind-libs-9.9.4-74.el7_6.5.ppc.rpm
bind-libs-9.9.4-74.el7_6.5.ppc64.rpm
bind-libs-lite-9.9.4-74.el7_6.5.ppc.rpm
bind-libs-lite-9.9.4-74.el7_6.5.ppc64.rpm
bind-utils-9.9.4-74.el7_6.5.ppc64.rpm

ppc64le:
bind-9.9.4-74.el7_6.5.ppc64le.rpm
bind-chroot-9.9.4-74.el7_6.5.ppc64le.rpm
bind-debuginfo-9.9.4-74.el7_6.5.ppc64le.rpm
bind-libs-9.9.4-74.el7_6.5.ppc64le.rpm
bind-libs-lite-9.9.4-74.el7_6.5.ppc64le.rpm
bind-pkcs11-9.9.4-74.el7_6.5.ppc64le.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.5.ppc64le.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.5.ppc64le.rpm
bind-utils-9.9.4-74.el7_6.5.ppc64le.rpm

s390x:
bind-9.9.4-74.el7_6.5.s390x.rpm
bind-chroot-9.9.4-74.el7_6.5.s390x.rpm
bind-debuginfo-9.9.4-74.el7_6.5.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.5.s390x.rpm
bind-libs-9.9.4-74.el7_6.5.s390.rpm
bind-libs-9.9.4-74.el7_6.5.s390x.rpm
bind-libs-lite-9.9.4-74.el7_6.5.s390.rpm
bind-libs-lite-9.9.4-74.el7_6.5.s390x.rpm
bind-utils-9.9.4-74.el7_6.5.s390x.rpm

x86_64:
bind-9.9.4-74.el7_6.5.x86_64.rpm
bind-chroot-9.9.4-74.el7_6.5.x86_64.rpm
bind-debuginfo-9.9.4-74.el7_6.5.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.5.x86_64.rpm
bind-libs-9.9.4-74.el7_6.5.i686.rpm
bind-libs-9.9.4-74.el7_6.5.x86_64.rpm
bind-libs-lite-9.9.4-74.el7_6.5.i686.rpm
bind-libs-lite-9.9.4-74.el7_6.5.x86_64.rpm
bind-pkcs11-9.9.4-74.el7_6.5.x86_64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.5.i686.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.5.x86_64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.5.x86_64.rpm
bind-utils-9.9.4-74.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
bind-9.9.4-74.el7_6.5.src.rpm

aarch64:
bind-9.9.4-74.el7_6.5.aarch64.rpm
bind-chroot-9.9.4-74.el7_6.5.aarch64.rpm
bind-debuginfo-9.9.4-74.el7_6.5.aarch64.rpm
bind-libs-9.9.4-74.el7_6.5.aarch64.rpm
bind-libs-lite-9.9.4-74.el7_6.5.aarch64.rpm
bind-pkcs11-9.9.4-74.el7_6.5.aarch64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.5.aarch64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.5.aarch64.rpm
bind-utils-9.9.4-74.el7_6.5.aarch64.rpm

noarch:
bind-license-9.9.4-74.el7_6.5.noarch.rpm

ppc64le:
bind-9.9.4-74.el7_6.5.ppc64le.rpm
bind-chroot-9.9.4-74.el7_6.5.ppc64le.rpm
bind-debuginfo-9.9.4-74.el7_6.5.ppc64le.rpm
bind-libs-9.9.4-74.el7_6.5.ppc64le.rpm
bind-libs-lite-9.9.4-74.el7_6.5.ppc64le.rpm
bind-pkcs11-9.9.4-74.el7_6.5.ppc64le.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.5.ppc64le.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.5.ppc64le.rpm
bind-utils-9.9.4-74.el7_6.5.ppc64le.rpm

s390x:
bind-9.9.4-74.el7_6.5.s390x.rpm
bind-chroot-9.9.4-74.el7_6.5.s390x.rpm
bind-debuginfo-9.9.4-74.el7_6.5.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.5.s390x.rpm
bind-libs-9.9.4-74.el7_6.5.s390.rpm
bind-libs-9.9.4-74.el7_6.5.s390x.rpm
bind-libs-lite-9.9.4-74.el7_6.5.s390.rpm
bind-libs-lite-9.9.4-74.el7_6.5.s390x.rpm
bind-utils-9.9.4-74.el7_6.5.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
bind-debuginfo-9.9.4-74.el7_6.5.ppc.rpm
bind-debuginfo-9.9.4-74.el7_6.5.ppc64.rpm
bind-devel-9.9.4-74.el7_6.5.ppc.rpm
bind-devel-9.9.4-74.el7_6.5.ppc64.rpm
bind-lite-devel-9.9.4-74.el7_6.5.ppc.rpm
bind-lite-devel-9.9.4-74.el7_6.5.ppc64.rpm
bind-pkcs11-9.9.4-74.el7_6.5.ppc64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.5.ppc.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.5.ppc64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.5.ppc.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.5.ppc64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.5.ppc64.rpm
bind-sdb-9.9.4-74.el7_6.5.ppc64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.5.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-74.el7_6.5.ppc64le.rpm
bind-devel-9.9.4-74.el7_6.5.ppc64le.rpm
bind-lite-devel-9.9.4-74.el7_6.5.ppc64le.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.5.ppc64le.rpm
bind-sdb-9.9.4-74.el7_6.5.ppc64le.rpm
bind-sdb-chroot-9.9.4-74.el7_6.5.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-74.el7_6.5.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.5.s390x.rpm
bind-devel-9.9.4-74.el7_6.5.s390.rpm
bind-devel-9.9.4-74.el7_6.5.s390x.rpm
bind-lite-devel-9.9.4-74.el7_6.5.s390.rpm
bind-lite-devel-9.9.4-74.el7_6.5.s390x.rpm
bind-pkcs11-9.9.4-74.el7_6.5.s390x.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.5.s390.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.5.s390x.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.5.s390.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.5.s390x.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.5.s390x.rpm
bind-sdb-9.9.4-74.el7_6.5.s390x.rpm
bind-sdb-chroot-9.9.4-74.el7_6.5.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-74.el7_6.5.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.5.x86_64.rpm
bind-devel-9.9.4-74.el7_6.5.i686.rpm
bind-devel-9.9.4-74.el7_6.5.x86_64.rpm
bind-lite-devel-9.9.4-74.el7_6.5.i686.rpm
bind-lite-devel-9.9.4-74.el7_6.5.x86_64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.5.i686.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.5.x86_64.rpm
bind-sdb-9.9.4-74.el7_6.5.x86_64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
bind-debuginfo-9.9.4-74.el7_6.5.aarch64.rpm
bind-devel-9.9.4-74.el7_6.5.aarch64.rpm
bind-lite-devel-9.9.4-74.el7_6.5.aarch64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.5.aarch64.rpm
bind-sdb-9.9.4-74.el7_6.5.aarch64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.5.aarch64.rpm

ppc64le:
bind-debuginfo-9.9.4-74.el7_6.5.ppc64le.rpm
bind-devel-9.9.4-74.el7_6.5.ppc64le.rpm
bind-lite-devel-9.9.4-74.el7_6.5.ppc64le.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.5.ppc64le.rpm
bind-sdb-9.9.4-74.el7_6.5.ppc64le.rpm
bind-sdb-chroot-9.9.4-74.el7_6.5.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-74.el7_6.5.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.5.s390x.rpm
bind-devel-9.9.4-74.el7_6.5.s390.rpm
bind-devel-9.9.4-74.el7_6.5.s390x.rpm
bind-lite-devel-9.9.4-74.el7_6.5.s390.rpm
bind-lite-devel-9.9.4-74.el7_6.5.s390x.rpm
bind-pkcs11-9.9.4-74.el7_6.5.s390x.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.5.s390.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.5.s390x.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.5.s390.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.5.s390x.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.5.s390x.rpm
bind-sdb-9.9.4-74.el7_6.5.s390x.rpm
bind-sdb-chroot-9.9.4-74.el7_6.5.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8622
https://access.redhat.com/security/cve/CVE-2020-8623
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=yEVS
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind security and bug fix update
Advisory ID: RHSA-2020:5011-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5011
Issue date: 2020-11-10
CVE Names: CVE-2020-8622 CVE-2020-8623 CVE-2020-8624
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: truncated TSIG response can lead to an assertion failure
(CVE-2020-8622)

* bind: remotely triggerable assertion failure in pk11.c (CVE-2020-8623)

* bind: incorrect enforcement of update-policy rules of type “subdomain”
(CVE-2020-8624)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* BIND stops DNSKEY lookup in get_dst_key() when a key with unsupported
algorithm is found first [RHEL7] (BZ#1884530)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1869473 – CVE-2020-8622 bind: truncated TSIG response can lead to an assertion failure
1869477 – CVE-2020-8623 bind: remotely triggerable assertion failure in pk11.c
1869480 – CVE-2020-8624 bind: incorrect enforcement of update-policy rules of type “subdomain”
1884530 – BIND stops DNSKEY lookup in get_dst_key() when a key with unsupported algorithm is found first [RHEL7]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.2.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.2.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.2.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.2.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.2.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.2.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.2.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.2.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.2.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.2.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.2.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.2.noarch.rpm

ppc64:
bind-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-chroot-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.2.ppc.rpm
bind-export-libs-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-libs-9.11.4-26.P2.el7_9.2.ppc.rpm
bind-libs-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.2.ppc.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.ppc.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-utils-9.11.4-26.P2.el7_9.2.ppc64.rpm

ppc64le:
bind-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-chroot-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-export-libs-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-libs-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-utils-9.11.4-26.P2.el7_9.2.ppc64le.rpm

s390x:
bind-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-chroot-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-export-libs-9.11.4-26.P2.el7_9.2.s390.rpm
bind-export-libs-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-libs-9.11.4-26.P2.el7_9.2.s390.rpm
bind-libs-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.2.s390.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.s390.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-utils-9.11.4-26.P2.el7_9.2.s390x.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.2.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.2.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.2.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.11.4-26.P2.el7_9.2.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-devel-9.11.4-26.P2.el7_9.2.ppc.rpm
bind-devel-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.2.ppc.rpm
bind-export-devel-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.2.ppc.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.ppc.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-sdb-9.11.4-26.P2.el7_9.2.ppc64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.2.ppc64.rpm

ppc64le:
bind-debuginfo-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-devel-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-export-devel-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-sdb-9.11.4-26.P2.el7_9.2.ppc64le.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.2.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-26.P2.el7_9.2.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-devel-9.11.4-26.P2.el7_9.2.s390.rpm
bind-devel-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-export-devel-9.11.4-26.P2.el7_9.2.s390.rpm
bind-export-devel-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.2.s390.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.s390.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-sdb-9.11.4-26.P2.el7_9.2.s390x.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.2.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.2.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.2.noarch.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.2.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.2.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.2.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.2.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8622
https://access.redhat.com/security/cve/CVE-2020-8623
https://access.redhat.com/security/cve/CVE-2020-8624
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=WRSp
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke librepo

Otkriven je sigurnosni nedostatak programske biblioteke librepo za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje 'directory traversal' napada....

Close