-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1932
                           bind security update
                                4 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8617 CVE-2020-8616 

Reference:         ESB-2020.1905
                   ESB-2020.1886

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2383

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2020:2383-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2383
Issue date:        2020-06-03
CVE Names:         CVE-2020-8616 CVE-2020-8617 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: BIND does not sufficiently limit the number of fetches performed
when processing referrals (CVE-2020-8616)

* bind: A logic error in code which checks TSIG validity can be used to
trigger an assertion failure in tsig.c (CVE-2020-8617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
1836124 - CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.i686.rpm

ppc64:
bind-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.ppc.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm

s390x:
bind-9.8.2-0.68.rc1.el6_10.7.s390x.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.s390x.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390x.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.s390.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.s390x.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.s390x.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.ppc.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390x.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.s390.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.s390x.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8616
https://access.redhat.com/security/cve/CVE-2020-8617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PFAN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7vL6
-----END PGP SIGNATURE-----