-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3463
                           bind security update
                              8 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8622  

Reference:         ESB-2020.2888

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4183

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bind security update
Advisory ID:       RHSA-2020:4183-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4183
Issue date:        2020-10-07
CVE Names:         CVE-2020-8622 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: truncated TSIG response can lead to an assertion failure
(CVE-2020-8622)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1869473 - CVE-2020-8622 bind: truncated TSIG response can lead to an assertion failure

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.8.src.rpm

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.8.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.8.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.8.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.8.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.8.i686.rpm

ppc64:
bind-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.ppc.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm

s390x:
bind-9.8.2-0.68.rc1.el6_10.8.s390x.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.8.s390x.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390x.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.s390.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.s390x.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.8.s390x.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.8.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.ppc.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.ppc.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390x.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.s390.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.s390x.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.8.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.68.rc1.el6_10.8.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.8.i686.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.8.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8622
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX34ip9zjgjWX9erEAQggtxAAggiseLLM3omkfl5t8K2CgloI9VI+hsgl
8S2aF4eU4Fhp7mZT+bXuFhN7QxQNGCyqc6slFZrJUlBnQKvUOzDnu+zPF1C4t7N2
lhsIlwBBB1aBug89tOfmvAJ5o0mwtJgGuB2xfFoCm5QdlrSwgbt8ygQL9yfZDHGY
54wZfpQeSfN5celNJgZQabXvkLKZ2DZsn/CGjZ+UwmZeF2gPtSpdKihnMbO0EkaK
cxSkwBNR4CLhc4DJ77HWn0jRHTfO4dhfGOTIM6DhvwErcWj7vN3mSGtKtflV47D4
wUUuwQ9RpmVLNpLBaAge6H9/lTb8P8SSkl07y9XLvPUu0iJhtkgZY9+s10JBSpNF
4McC7h6iDC38QNbGidB+YqIX+EDxpHQq8O7tWrOdnaaZF2/UU7NpfoF7cZXJTDqo
0r9LNvKV7WFGn66rsIEvyhke42iBKF3gZFgQA3OqLDGiQpK9C3lXBCsZMiQGY5fl
XRjCfPl5jxg6/tIVWfjEJD0YdQ49ZdwOC/sU4eGmVKBRjhz/XKnaFhVoNVr9zpyK
YFhfB0pdi4LFkr2XALRERfQXnduKpHT5ngw/GIvNhVfvXnqsacJ33Hf+EtvRbXi3
vx0mxmv4Sl+yRewSl4XOj24Cj2pb0QcUp8KyaiHm12lpVKHMBfWq8OsJwVuIOFHi
Dn8VOOgqSzg=
=Q2qQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX35KKuNLKJtyKPYoAQgikA/9GX0i4OLdgscx/rTKCDVB5dVjrGq48TkG
2YhG+NzyecPDg7/s0dfQO/X7oqXY63ibWE0qqvlandyB7a6SK9ik5GrwhAAK9xx1
PH/1orG4M0j1k609aPywPlKnAo+J4YYNKoUpQ4Q3UIqPLsyVQF0YYB9nW0tEDzLP
BI2pvGf68aHQmEP4GGGJqYcfxrFWuxZ0bCp3pqlrcr3BbiEHYBbTBpn88BJuFF7w
876r4X65VfznvEcUGL/xONBmpYSAkurzQWwhSa/7Je7CDQooI4efubNArn5/mdMw
vFTp/bQHlxtvIVsiMiliz7ZIE+Us46zoV0C8+fZPFc1kYFdFi1SiOVD3wSLlna9W
3j7ud+w1DAoBNmlMlj3KNtmlDdnblObA1tR+uVtzYPU1aBsEs3M+b+SM7c67O0Gs
062A5cY6kJFBJM4yhCWZtFwNrT9YKZkRRCCmK5MZl56kodVJun5PPT1MAbFewDEA
xT+DK2PaO9VbzqCx9EHjsjb+haCmJLqvoA0flKWZcslPLZ+MF/gqtE9/iEXY50/d
7l5Zj1VK4QNs/jEJ6VZXj30wZRfCL/1kh7I5C24zpiG0vP4HoqKJ96DlMMp5DBVn
XD+7zLxKI/OC4e5KicH6L1/E3DDHZbPcsxxi8iBSh67Si4qETq/DqtjhODAMjukn
rzvy2hV9H9g=
=gF8t
-----END PGP SIGNATURE-----