Tuesday, March 2, 2021

Red Hat Security Advisory 2021-0694-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2021:0694-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0694
Issue date: 2021-03-02
CVE Names: CVE-2020-8625
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI
security policy negotiation (CVE-2020-8625)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1928486 - CVE-2020-8625 bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
bind-9.9.4-29.el7_2.10.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.10.noarch.rpm

x86_64:
bind-9.9.4-29.el7_2.10.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.10.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.10.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.10.x86_64.rpm
bind-libs-9.9.4-29.el7_2.10.i686.rpm
bind-libs-9.9.4-29.el7_2.10.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.10.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.10.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.10.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.10.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.10.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.10.x86_64.rpm
bind-utils-9.9.4-29.el7_2.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
bind-debuginfo-9.9.4-29.el7_2.10.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.10.x86_64.rpm
bind-devel-9.9.4-29.el7_2.10.i686.rpm
bind-devel-9.9.4-29.el7_2.10.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.10.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.10.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.10.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.10.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.10.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8625
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6vHg
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore