-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2020:3272-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3272
Issue date:        2020-08-03
CVE Names:         CVE-2020-8616 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: BIND does not sufficiently limit the number of fetches performed
when processing referrals (CVE-2020-8616)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
bind-9.11.4-9.P2.el7_7.2.src.rpm

noarch:
bind-license-9.11.4-9.P2.el7_7.2.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-9.P2.el7_7.2.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-export-libs-9.11.4-9.P2.el7_7.2.i686.rpm
bind-export-libs-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-libs-9.11.4-9.P2.el7_7.2.i686.rpm
bind-libs-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.2.i686.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-utils-9.11.4-9.P2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
bind-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-chroot-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.2.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-devel-9.11.4-9.P2.el7_7.2.i686.rpm
bind-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-export-devel-9.11.4-9.P2.el7_7.2.i686.rpm
bind-export-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.2.i686.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.i686.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.i686.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-sdb-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
bind-9.11.4-9.P2.el7_7.2.src.rpm

noarch:
bind-license-9.11.4-9.P2.el7_7.2.noarch.rpm

ppc64:
bind-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-chroot-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.2.ppc.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-export-libs-9.11.4-9.P2.el7_7.2.ppc.rpm
bind-export-libs-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-libs-9.11.4-9.P2.el7_7.2.ppc.rpm
bind-libs-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.2.ppc.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.ppc.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-utils-9.11.4-9.P2.el7_7.2.ppc64.rpm

ppc64le:
bind-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-chroot-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-export-libs-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-libs-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-utils-9.11.4-9.P2.el7_7.2.ppc64le.rpm

s390x:
bind-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-chroot-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.2.s390.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-export-libs-9.11.4-9.P2.el7_7.2.s390.rpm
bind-export-libs-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-libs-9.11.4-9.P2.el7_7.2.s390.rpm
bind-libs-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.2.s390.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.s390.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-utils-9.11.4-9.P2.el7_7.2.s390x.rpm

x86_64:
bind-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-chroot-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.2.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-export-libs-9.11.4-9.P2.el7_7.2.i686.rpm
bind-export-libs-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-libs-9.11.4-9.P2.el7_7.2.i686.rpm
bind-libs-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.2.i686.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.i686.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-utils-9.11.4-9.P2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
bind-debuginfo-9.11.4-9.P2.el7_7.2.ppc.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-devel-9.11.4-9.P2.el7_7.2.ppc.rpm
bind-devel-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-export-devel-9.11.4-9.P2.el7_7.2.ppc.rpm
bind-export-devel-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.2.ppc.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.ppc.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-sdb-9.11.4-9.P2.el7_7.2.ppc64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.2.ppc64.rpm

ppc64le:
bind-debuginfo-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-devel-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-export-devel-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-sdb-9.11.4-9.P2.el7_7.2.ppc64le.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.2.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-9.P2.el7_7.2.s390.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-devel-9.11.4-9.P2.el7_7.2.s390.rpm
bind-devel-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-export-devel-9.11.4-9.P2.el7_7.2.s390.rpm
bind-export-devel-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.2.s390.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.s390.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-sdb-9.11.4-9.P2.el7_7.2.s390x.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.2.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-9.P2.el7_7.2.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-devel-9.11.4-9.P2.el7_7.2.i686.rpm
bind-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-export-devel-9.11.4-9.P2.el7_7.2.i686.rpm
bind-export-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.2.i686.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.i686.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-sdb-9.11.4-9.P2.el7_7.2.x86_64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8616
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Axfm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3272:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7.7 Extended Update Support

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2020-8616 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):
Source: bind-9.11.4-9.P2.el7_7.2.src.rpm
noarch: bind-license-9.11.4-9.P2.el7_7.2.noarch.rpm
x86_64: bind-debuginfo-9.11.4-9.P2.el7_7.2.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-export-libs-9.11.4-9.P2.el7_7.2.i686.rpm bind-export-libs-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-libs-9.11.4-9.P2.el7_7.2.i686.rpm bind-libs-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-libs-lite-9.11.4-9.P2.el7_7.2.i686.rpm bind-libs-lite-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-utils-9.11.4-9.P2.el7_7.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):
x86_64: bind-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-chroot-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-debuginfo-9.11.4-9.P2.el7_7.2.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-devel-9.11.4-9.P2.el7_7.2.i686.rpm bind-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-export-devel-9.11.4-9.P2.el7_7.2.i686.rpm bind-export-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-lite-devel-9.11.4-9.P2.el7_7.2.i686.rpm bind-lite-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-pkcs11-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.i686.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.i686.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-sdb-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.2.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: bind-9.11.4-9.P2.el7_7.2.src.rpm
noarch: bind-license-9.11.4-9.P2.el7_7.2.noarch.rpm
ppc64: bind-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-chroot-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-debuginfo-9.11.4-9.P2.el7_7.2.ppc.rpm bind-debuginfo-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-export-libs-9.11.4-9.P2.el7_7.2.ppc.rpm bind-export-libs-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-libs-9.11.4-9.P2.el7_7.2.ppc.rpm bind-libs-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-libs-lite-9.11.4-9.P2.el7_7.2.ppc.rpm bind-libs-lite-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-pkcs11-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.ppc.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-utils-9.11.4-9.P2.el7_7.2.ppc64.rpm
ppc64le: bind-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-chroot-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-debuginfo-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-export-libs-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-libs-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-libs-lite-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-pkcs11-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-utils-9.11.4-9.P2.el7_7.2.ppc64le.rpm
s390x: bind-9.11.4-9.P2.el7_7.2.s390x.rpm bind-chroot-9.11.4-9.P2.el7_7.2.s390x.rpm bind-debuginfo-9.11.4-9.P2.el7_7.2.s390.rpm bind-debuginfo-9.11.4-9.P2.el7_7.2.s390x.rpm bind-export-libs-9.11.4-9.P2.el7_7.2.s390.rpm bind-export-libs-9.11.4-9.P2.el7_7.2.s390x.rpm bind-libs-9.11.4-9.P2.el7_7.2.s390.rpm bind-libs-9.11.4-9.P2.el7_7.2.s390x.rpm bind-libs-lite-9.11.4-9.P2.el7_7.2.s390.rpm bind-libs-lite-9.11.4-9.P2.el7_7.2.s390x.rpm bind-pkcs11-9.11.4-9.P2.el7_7.2.s390x.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.s390.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.s390x.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.2.s390x.rpm bind-utils-9.11.4-9.P2.el7_7.2.s390x.rpm
x86_64: bind-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-chroot-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-debuginfo-9.11.4-9.P2.el7_7.2.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-export-libs-9.11.4-9.P2.el7_7.2.i686.rpm bind-export-libs-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-libs-9.11.4-9.P2.el7_7.2.i686.rpm bind-libs-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-libs-lite-9.11.4-9.P2.el7_7.2.i686.rpm bind-libs-lite-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-pkcs11-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.i686.rpm bind-pkcs11-libs-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-pkcs11-utils-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-utils-9.11.4-9.P2.el7_7.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.7):
ppc64: bind-debuginfo-9.11.4-9.P2.el7_7.2.ppc.rpm bind-debuginfo-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-devel-9.11.4-9.P2.el7_7.2.ppc.rpm bind-devel-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-export-devel-9.11.4-9.P2.el7_7.2.ppc.rpm bind-export-devel-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-lite-devel-9.11.4-9.P2.el7_7.2.ppc.rpm bind-lite-devel-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.ppc.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-sdb-9.11.4-9.P2.el7_7.2.ppc64.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.2.ppc64.rpm
ppc64le: bind-debuginfo-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-devel-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-export-devel-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-lite-devel-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-sdb-9.11.4-9.P2.el7_7.2.ppc64le.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.2.ppc64le.rpm
s390x: bind-debuginfo-9.11.4-9.P2.el7_7.2.s390.rpm bind-debuginfo-9.11.4-9.P2.el7_7.2.s390x.rpm bind-devel-9.11.4-9.P2.el7_7.2.s390.rpm bind-devel-9.11.4-9.P2.el7_7.2.s390x.rpm bind-export-devel-9.11.4-9.P2.el7_7.2.s390.rpm bind-export-devel-9.11.4-9.P2.el7_7.2.s390x.rpm bind-lite-devel-9.11.4-9.P2.el7_7.2.s390.rpm bind-lite-devel-9.11.4-9.P2.el7_7.2.s390x.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.s390.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.s390x.rpm bind-sdb-9.11.4-9.P2.el7_7.2.s390x.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.2.s390x.rpm
x86_64: bind-debuginfo-9.11.4-9.P2.el7_7.2.i686.rpm bind-debuginfo-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-devel-9.11.4-9.P2.el7_7.2.i686.rpm bind-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-export-devel-9.11.4-9.P2.el7_7.2.i686.rpm bind-export-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-lite-devel-9.11.4-9.P2.el7_7.2.i686.rpm bind-lite-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.i686.rpm bind-pkcs11-devel-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-sdb-9.11.4-9.P2.el7_7.2.x86_64.rpm bind-sdb-chroot-9.11.4-9.P2.el7_7.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3272-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3272
Issued Date: : 2020-08-03
CVE Names: CVE-2020-8616

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.7Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals


Related News