-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2021:0691-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0691
Issue date:        2021-03-02
CVE Names:         CVE-2020-8625 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI
security policy negotiation (CVE-2020-8625)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1928486 - CVE-2020-8625 bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
bind-9.9.4-74.el7_6.6.src.rpm

noarch:
bind-license-9.9.4-74.el7_6.6.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-74.el7_6.6.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.6.x86_64.rpm
bind-libs-9.9.4-74.el7_6.6.i686.rpm
bind-libs-9.9.4-74.el7_6.6.x86_64.rpm
bind-libs-lite-9.9.4-74.el7_6.6.i686.rpm
bind-libs-lite-9.9.4-74.el7_6.6.x86_64.rpm
bind-utils-9.9.4-74.el7_6.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
bind-9.9.4-74.el7_6.6.x86_64.rpm
bind-chroot-9.9.4-74.el7_6.6.x86_64.rpm
bind-debuginfo-9.9.4-74.el7_6.6.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.6.x86_64.rpm
bind-devel-9.9.4-74.el7_6.6.i686.rpm
bind-devel-9.9.4-74.el7_6.6.x86_64.rpm
bind-lite-devel-9.9.4-74.el7_6.6.i686.rpm
bind-lite-devel-9.9.4-74.el7_6.6.x86_64.rpm
bind-pkcs11-9.9.4-74.el7_6.6.x86_64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.6.i686.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.6.x86_64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.6.i686.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.6.x86_64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.6.x86_64.rpm
bind-sdb-9.9.4-74.el7_6.6.x86_64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
bind-9.9.4-74.el7_6.6.src.rpm

noarch:
bind-license-9.9.4-74.el7_6.6.noarch.rpm

ppc64:
bind-9.9.4-74.el7_6.6.ppc64.rpm
bind-chroot-9.9.4-74.el7_6.6.ppc64.rpm
bind-debuginfo-9.9.4-74.el7_6.6.ppc.rpm
bind-debuginfo-9.9.4-74.el7_6.6.ppc64.rpm
bind-libs-9.9.4-74.el7_6.6.ppc.rpm
bind-libs-9.9.4-74.el7_6.6.ppc64.rpm
bind-libs-lite-9.9.4-74.el7_6.6.ppc.rpm
bind-libs-lite-9.9.4-74.el7_6.6.ppc64.rpm
bind-utils-9.9.4-74.el7_6.6.ppc64.rpm

ppc64le:
bind-9.9.4-74.el7_6.6.ppc64le.rpm
bind-chroot-9.9.4-74.el7_6.6.ppc64le.rpm
bind-debuginfo-9.9.4-74.el7_6.6.ppc64le.rpm
bind-libs-9.9.4-74.el7_6.6.ppc64le.rpm
bind-libs-lite-9.9.4-74.el7_6.6.ppc64le.rpm
bind-pkcs11-9.9.4-74.el7_6.6.ppc64le.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.6.ppc64le.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.6.ppc64le.rpm
bind-utils-9.9.4-74.el7_6.6.ppc64le.rpm

s390x:
bind-9.9.4-74.el7_6.6.s390x.rpm
bind-chroot-9.9.4-74.el7_6.6.s390x.rpm
bind-debuginfo-9.9.4-74.el7_6.6.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.6.s390x.rpm
bind-libs-9.9.4-74.el7_6.6.s390.rpm
bind-libs-9.9.4-74.el7_6.6.s390x.rpm
bind-libs-lite-9.9.4-74.el7_6.6.s390.rpm
bind-libs-lite-9.9.4-74.el7_6.6.s390x.rpm
bind-utils-9.9.4-74.el7_6.6.s390x.rpm

x86_64:
bind-9.9.4-74.el7_6.6.x86_64.rpm
bind-chroot-9.9.4-74.el7_6.6.x86_64.rpm
bind-debuginfo-9.9.4-74.el7_6.6.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.6.x86_64.rpm
bind-libs-9.9.4-74.el7_6.6.i686.rpm
bind-libs-9.9.4-74.el7_6.6.x86_64.rpm
bind-libs-lite-9.9.4-74.el7_6.6.i686.rpm
bind-libs-lite-9.9.4-74.el7_6.6.x86_64.rpm
bind-pkcs11-9.9.4-74.el7_6.6.x86_64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.6.i686.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.6.x86_64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.6.x86_64.rpm
bind-utils-9.9.4-74.el7_6.6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
bind-9.9.4-74.el7_6.6.src.rpm

aarch64:
bind-9.9.4-74.el7_6.6.aarch64.rpm
bind-chroot-9.9.4-74.el7_6.6.aarch64.rpm
bind-debuginfo-9.9.4-74.el7_6.6.aarch64.rpm
bind-libs-9.9.4-74.el7_6.6.aarch64.rpm
bind-libs-lite-9.9.4-74.el7_6.6.aarch64.rpm
bind-pkcs11-9.9.4-74.el7_6.6.aarch64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.6.aarch64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.6.aarch64.rpm
bind-utils-9.9.4-74.el7_6.6.aarch64.rpm

noarch:
bind-license-9.9.4-74.el7_6.6.noarch.rpm

ppc64le:
bind-9.9.4-74.el7_6.6.ppc64le.rpm
bind-chroot-9.9.4-74.el7_6.6.ppc64le.rpm
bind-debuginfo-9.9.4-74.el7_6.6.ppc64le.rpm
bind-libs-9.9.4-74.el7_6.6.ppc64le.rpm
bind-libs-lite-9.9.4-74.el7_6.6.ppc64le.rpm
bind-pkcs11-9.9.4-74.el7_6.6.ppc64le.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.6.ppc64le.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.6.ppc64le.rpm
bind-utils-9.9.4-74.el7_6.6.ppc64le.rpm

s390x:
bind-9.9.4-74.el7_6.6.s390x.rpm
bind-chroot-9.9.4-74.el7_6.6.s390x.rpm
bind-debuginfo-9.9.4-74.el7_6.6.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.6.s390x.rpm
bind-libs-9.9.4-74.el7_6.6.s390.rpm
bind-libs-9.9.4-74.el7_6.6.s390x.rpm
bind-libs-lite-9.9.4-74.el7_6.6.s390.rpm
bind-libs-lite-9.9.4-74.el7_6.6.s390x.rpm
bind-utils-9.9.4-74.el7_6.6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
bind-debuginfo-9.9.4-74.el7_6.6.ppc.rpm
bind-debuginfo-9.9.4-74.el7_6.6.ppc64.rpm
bind-devel-9.9.4-74.el7_6.6.ppc.rpm
bind-devel-9.9.4-74.el7_6.6.ppc64.rpm
bind-lite-devel-9.9.4-74.el7_6.6.ppc.rpm
bind-lite-devel-9.9.4-74.el7_6.6.ppc64.rpm
bind-pkcs11-9.9.4-74.el7_6.6.ppc64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.6.ppc.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.6.ppc64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.6.ppc.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.6.ppc64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.6.ppc64.rpm
bind-sdb-9.9.4-74.el7_6.6.ppc64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.6.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-74.el7_6.6.ppc64le.rpm
bind-devel-9.9.4-74.el7_6.6.ppc64le.rpm
bind-lite-devel-9.9.4-74.el7_6.6.ppc64le.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.6.ppc64le.rpm
bind-sdb-9.9.4-74.el7_6.6.ppc64le.rpm
bind-sdb-chroot-9.9.4-74.el7_6.6.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-74.el7_6.6.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.6.s390x.rpm
bind-devel-9.9.4-74.el7_6.6.s390.rpm
bind-devel-9.9.4-74.el7_6.6.s390x.rpm
bind-lite-devel-9.9.4-74.el7_6.6.s390.rpm
bind-lite-devel-9.9.4-74.el7_6.6.s390x.rpm
bind-pkcs11-9.9.4-74.el7_6.6.s390x.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.6.s390.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.6.s390x.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.6.s390.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.6.s390x.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.6.s390x.rpm
bind-sdb-9.9.4-74.el7_6.6.s390x.rpm
bind-sdb-chroot-9.9.4-74.el7_6.6.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-74.el7_6.6.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.6.x86_64.rpm
bind-devel-9.9.4-74.el7_6.6.i686.rpm
bind-devel-9.9.4-74.el7_6.6.x86_64.rpm
bind-lite-devel-9.9.4-74.el7_6.6.i686.rpm
bind-lite-devel-9.9.4-74.el7_6.6.x86_64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.6.i686.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.6.x86_64.rpm
bind-sdb-9.9.4-74.el7_6.6.x86_64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
bind-debuginfo-9.9.4-74.el7_6.6.aarch64.rpm
bind-devel-9.9.4-74.el7_6.6.aarch64.rpm
bind-lite-devel-9.9.4-74.el7_6.6.aarch64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.6.aarch64.rpm
bind-sdb-9.9.4-74.el7_6.6.aarch64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.6.aarch64.rpm

ppc64le:
bind-debuginfo-9.9.4-74.el7_6.6.ppc64le.rpm
bind-devel-9.9.4-74.el7_6.6.ppc64le.rpm
bind-lite-devel-9.9.4-74.el7_6.6.ppc64le.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.6.ppc64le.rpm
bind-sdb-9.9.4-74.el7_6.6.ppc64le.rpm
bind-sdb-chroot-9.9.4-74.el7_6.6.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-74.el7_6.6.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.6.s390x.rpm
bind-devel-9.9.4-74.el7_6.6.s390.rpm
bind-devel-9.9.4-74.el7_6.6.s390x.rpm
bind-lite-devel-9.9.4-74.el7_6.6.s390.rpm
bind-lite-devel-9.9.4-74.el7_6.6.s390x.rpm
bind-pkcs11-9.9.4-74.el7_6.6.s390x.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.6.s390.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.6.s390x.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.6.s390.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.6.s390x.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.6.s390x.rpm
bind-sdb-9.9.4-74.el7_6.6.s390x.rpm
bind-sdb-chroot-9.9.4-74.el7_6.6.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8625
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+f+k
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0691:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7.6 Extended Update Support

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation (CVE-2020-8625)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2020-8625 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):
Source: bind-9.9.4-74.el7_6.6.src.rpm
noarch: bind-license-9.9.4-74.el7_6.6.noarch.rpm
x86_64: bind-debuginfo-9.9.4-74.el7_6.6.i686.rpm bind-debuginfo-9.9.4-74.el7_6.6.x86_64.rpm bind-libs-9.9.4-74.el7_6.6.i686.rpm bind-libs-9.9.4-74.el7_6.6.x86_64.rpm bind-libs-lite-9.9.4-74.el7_6.6.i686.rpm bind-libs-lite-9.9.4-74.el7_6.6.x86_64.rpm bind-utils-9.9.4-74.el7_6.6.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):
x86_64: bind-9.9.4-74.el7_6.6.x86_64.rpm bind-chroot-9.9.4-74.el7_6.6.x86_64.rpm bind-debuginfo-9.9.4-74.el7_6.6.i686.rpm bind-debuginfo-9.9.4-74.el7_6.6.x86_64.rpm bind-devel-9.9.4-74.el7_6.6.i686.rpm bind-devel-9.9.4-74.el7_6.6.x86_64.rpm bind-lite-devel-9.9.4-74.el7_6.6.i686.rpm bind-lite-devel-9.9.4-74.el7_6.6.x86_64.rpm bind-pkcs11-9.9.4-74.el7_6.6.x86_64.rpm bind-pkcs11-devel-9.9.4-74.el7_6.6.i686.rpm bind-pkcs11-devel-9.9.4-74.el7_6.6.x86_64.rpm bind-pkcs11-libs-9.9.4-74.el7_6.6.i686.rpm bind-pkcs11-libs-9.9.4-74.el7_6.6.x86_64.rpm bind-pkcs11-utils-9.9.4-74.el7_6.6.x86_64.rpm bind-sdb-9.9.4-74.el7_6.6.x86_64.rpm bind-sdb-chroot-9.9.4-74.el7_6.6.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: bind-9.9.4-74.el7_6.6.src.rpm
noarch: bind-license-9.9.4-74.el7_6.6.noarch.rpm
ppc64: bind-9.9.4-74.el7_6.6.ppc64.rpm bind-chroot-9.9.4-74.el7_6.6.ppc64.rpm bind-debuginfo-9.9.4-74.el7_6.6.ppc.rpm bind-debuginfo-9.9.4-74.el7_6.6.ppc64.rpm bind-libs-9.9.4-74.el7_6.6.ppc.rpm bind-libs-9.9.4-74.el7_6.6.ppc64.rpm bind-libs-lite-9.9.4-74.el7_6.6.ppc.rpm bind-libs-lite-9.9.4-74.el7_6.6.ppc64.rpm bind-utils-9.9.4-74.el7_6.6.ppc64.rpm
ppc64le: bind-9.9.4-74.el7_6.6.ppc64le.rpm bind-chroot-9.9.4-74.el7_6.6.ppc64le.rpm bind-debuginfo-9.9.4-74.el7_6.6.ppc64le.rpm bind-libs-9.9.4-74.el7_6.6.ppc64le.rpm bind-libs-lite-9.9.4-74.el7_6.6.ppc64le.rpm bind-pkcs11-9.9.4-74.el7_6.6.ppc64le.rpm bind-pkcs11-libs-9.9.4-74.el7_6.6.ppc64le.rpm bind-pkcs11-utils-9.9.4-74.el7_6.6.ppc64le.rpm bind-utils-9.9.4-74.el7_6.6.ppc64le.rpm
s390x: bind-9.9.4-74.el7_6.6.s390x.rpm bind-chroot-9.9.4-74.el7_6.6.s390x.rpm bind-debuginfo-9.9.4-74.el7_6.6.s390.rpm bind-debuginfo-9.9.4-74.el7_6.6.s390x.rpm bind-libs-9.9.4-74.el7_6.6.s390.rpm bind-libs-9.9.4-74.el7_6.6.s390x.rpm bind-libs-lite-9.9.4-74.el7_6.6.s390.rpm bind-libs-lite-9.9.4-74.el7_6.6.s390x.rpm bind-utils-9.9.4-74.el7_6.6.s390x.rpm
x86_64: bind-9.9.4-74.el7_6.6.x86_64.rpm bind-chroot-9.9.4-74.el7_6.6.x86_64.rpm bind-debuginfo-9.9.4-74.el7_6.6.i686.rpm bind-debuginfo-9.9.4-74.el7_6.6.x86_64.rpm bind-libs-9.9.4-74.el7_6.6.i686.rpm bind-libs-9.9.4-74.el7_6.6.x86_64.rpm bind-libs-lite-9.9.4-74.el7_6.6.i686.rpm bind-libs-lite-9.9.4-74.el7_6.6.x86_64.rpm bind-pkcs11-9.9.4-74.el7_6.6.x86_64.rpm bind-pkcs11-libs-9.9.4-74.el7_6.6.i686.rpm bind-pkcs11-libs-9.9.4-74.el7_6.6.x86_64.rpm bind-pkcs11-utils-9.9.4-74.el7_6.6.x86_64.rpm bind-utils-9.9.4-74.el7_6.6.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: bind-9.9.4-74.el7_6.6.src.rpm
aarch64: bind-9.9.4-74.el7_6.6.aarch64.rpm bind-chroot-9.9.4-74.el7_6.6.aarch64.rpm bind-debuginfo-9.9.4-74.el7_6.6.aarch64.rpm bind-libs-9.9.4-74.el7_6.6.aarch64.rpm bind-libs-lite-9.9.4-74.el7_6.6.aarch64.rpm bind-pkcs11-9.9.4-74.el7_6.6.aarch64.rpm bind-pkcs11-libs-9.9.4-74.el7_6.6.aarch64.rpm bind-pkcs11-utils-9.9.4-74.el7_6.6.aarch64.rpm bind-utils-9.9.4-74.el7_6.6.aarch64.rpm
noarch: bind-license-9.9.4-74.el7_6.6.noarch.rpm
ppc64le: bind-9.9.4-74.el7_6.6.ppc64le.rpm bind-chroot-9.9.4-74.el7_6.6.ppc64le.rpm bind-debuginfo-9.9.4-74.el7_6.6.ppc64le.rpm bind-libs-9.9.4-74.el7_6.6.ppc64le.rpm bind-libs-lite-9.9.4-74.el7_6.6.ppc64le.rpm bind-pkcs11-9.9.4-74.el7_6.6.ppc64le.rpm bind-pkcs11-libs-9.9.4-74.el7_6.6.ppc64le.rpm bind-pkcs11-utils-9.9.4-74.el7_6.6.ppc64le.rpm bind-utils-9.9.4-74.el7_6.6.ppc64le.rpm
s390x: bind-9.9.4-74.el7_6.6.s390x.rpm bind-chroot-9.9.4-74.el7_6.6.s390x.rpm bind-debuginfo-9.9.4-74.el7_6.6.s390.rpm bind-debuginfo-9.9.4-74.el7_6.6.s390x.rpm bind-libs-9.9.4-74.el7_6.6.s390.rpm bind-libs-9.9.4-74.el7_6.6.s390x.rpm bind-libs-lite-9.9.4-74.el7_6.6.s390.rpm bind-libs-lite-9.9.4-74.el7_6.6.s390x.rpm bind-utils-9.9.4-74.el7_6.6.s390x.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.6):
ppc64: bind-debuginfo-9.9.4-74.el7_6.6.ppc.rpm bind-debuginfo-9.9.4-74.el7_6.6.ppc64.rpm bind-devel-9.9.4-74.el7_6.6.ppc.rpm bind-devel-9.9.4-74.el7_6.6.ppc64.rpm bind-lite-devel-9.9.4-74.el7_6.6.ppc.rpm bind-lite-devel-9.9.4-74.el7_6.6.ppc64.rpm bind-pkcs11-9.9.4-74.el7_6.6.ppc64.rpm bind-pkcs11-devel-9.9.4-74.el7_6.6.ppc.rpm bind-pkcs11-devel-9.9.4-74.el7_6.6.ppc64.rpm bind-pkcs11-libs-9.9.4-74.el7_6.6.ppc.rpm bind-pkcs11-libs-9.9.4-74.el7_6.6.ppc64.rpm bind-pkcs11-utils-9.9.4-74.el7_6.6.ppc64.rpm bind-sdb-9.9.4-74.el7_6.6.ppc64.rpm bind-sdb-chroot-9.9.4-74.el7_6.6.ppc64.rpm
ppc64le: bind-debuginfo-9.9.4-74.el7_6.6.ppc64le.rpm bind-devel-9.9.4-74.el7_6.6.ppc64le.rpm bind-lite-devel-9.9.4-74.el7_6.6.ppc64le.rpm bind-pkcs11-devel-9.9.4-74.el7_6.6.ppc64le.rpm bind-sdb-9.9.4-74.el7_6.6.ppc64le.rpm bind-sdb-chroot-9.9.4-74.el7_6.6.ppc64le.rpm
s390x: bind-debuginfo-9.9.4-74.el7_6.6.s390.rpm bind-debuginfo-9.9.4-74.el7_6.6.s390x.rpm bind-devel-9.9.4-74.el7_6.6.s390.rpm bind-devel-9.9.4-74.el7_6.6.s390x.rpm bind-lite-devel-9.9.4-74.el7_6.6.s390.rpm bind-lite-devel-9.9.4-74.el7_6.6.s390x.rpm bind-pkcs11-9.9.4-74.el7_6.6.s390x.rpm bind-pkcs11-devel-9.9.4-74.el7_6.6.s390.rpm bind-pkcs11-devel-9.9.4-74.el7_6.6.s390x.rpm bind-pkcs11-libs-9.9.4-74.el7_6.6.s390.rpm bind-pkcs11-libs-9.9.4-74.el7_6.6.s390x.rpm bind-pkcs11-utils-9.9.4-74.el7_6.6.s390x.rpm bind-sdb-9.9.4-74.el7_6.6.s390x.rpm bind-sdb-chroot-9.9.4-74.el7_6.6.s390x.rpm
x86_64: bind-debuginfo-9.9.4-74.el7_6.6.i686.rpm bind-debuginfo-9.9.4-74.el7_6.6.x86_64.rpm bind-devel-9.9.4-74.el7_6.6.i686.rpm bind-devel-9.9.4-74.el7_6.6.x86_64.rpm bind-lite-devel-9.9.4-74.el7_6.6.i686.rpm bind-lite-devel-9.9.4-74.el7_6.6.x86_64.rpm bind-pkcs11-devel-9.9.4-74.el7_6.6.i686.rpm bind-pkcs11-devel-9.9.4-74.el7_6.6.x86_64.rpm bind-sdb-9.9.4-74.el7_6.6.x86_64.rpm bind-sdb-chroot-9.9.4-74.el7_6.6.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: bind-debuginfo-9.9.4-74.el7_6.6.aarch64.rpm bind-devel-9.9.4-74.el7_6.6.aarch64.rpm bind-lite-devel-9.9.4-74.el7_6.6.aarch64.rpm bind-pkcs11-devel-9.9.4-74.el7_6.6.aarch64.rpm bind-sdb-9.9.4-74.el7_6.6.aarch64.rpm bind-sdb-chroot-9.9.4-74.el7_6.6.aarch64.rpm
ppc64le: bind-debuginfo-9.9.4-74.el7_6.6.ppc64le.rpm bind-devel-9.9.4-74.el7_6.6.ppc64le.rpm bind-lite-devel-9.9.4-74.el7_6.6.ppc64le.rpm bind-pkcs11-devel-9.9.4-74.el7_6.6.ppc64le.rpm bind-sdb-9.9.4-74.el7_6.6.ppc64le.rpm bind-sdb-chroot-9.9.4-74.el7_6.6.ppc64le.rpm
s390x: bind-debuginfo-9.9.4-74.el7_6.6.s390.rpm bind-debuginfo-9.9.4-74.el7_6.6.s390x.rpm bind-devel-9.9.4-74.el7_6.6.s390.rpm bind-devel-9.9.4-74.el7_6.6.s390x.rpm bind-lite-devel-9.9.4-74.el7_6.6.s390.rpm bind-lite-devel-9.9.4-74.el7_6.6.s390x.rpm bind-pkcs11-9.9.4-74.el7_6.6.s390x.rpm bind-pkcs11-devel-9.9.4-74.el7_6.6.s390.rpm bind-pkcs11-devel-9.9.4-74.el7_6.6.s390x.rpm bind-pkcs11-libs-9.9.4-74.el7_6.6.s390.rpm bind-pkcs11-libs-9.9.4-74.el7_6.6.s390x.rpm bind-pkcs11-utils-9.9.4-74.el7_6.6.s390x.rpm bind-sdb-9.9.4-74.el7_6.6.s390x.rpm bind-sdb-chroot-9.9.4-74.el7_6.6.s390x.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0691-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0691
Issued Date: : 2021-03-02
CVE Names: CVE-2020-8625

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1928486 - CVE-2020-8625 bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation


Related News