- Issued:
- 2021-03-01
- Updated:
- 2021-03-01
RHSA-2021:0672 - Security Advisory
Synopsis
Important: bind security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for bind is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
- bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation (CVE-2020-8625)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x
Fixes
- BZ - 1928486 - CVE-2020-8625 bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation
CVEs
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
bind-9.8.2-0.68.rc1.el6_10.10.src.rpm | SHA-256: 23fe5296f8acfabd789b387b51333f21d2878ca213a9cba139ef415c0c3188dc |
x86_64 | |
bind-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: d966cfe6b164695225ae60a5faa94569204bb9a5d1cd40378882a7fc8f3f9056 |
bind-chroot-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 1007872f25882b6f37ece51eb67ac6b07c351ae3e118f0787264b530f513cce7 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: b37d9f2e0aad3651d176249d51bf7026fa0d208f918af3f070665c707d46bfb3 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 390e768ab6188ed1e81a35d1177543e9807057d0596976032274dfd83c48a255 |
bind-devel-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: c3afd786dd1113aebc9ac0cbc6c3bb7625440c71bcaf22b14c8e6ae78dcd86be |
bind-devel-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: e90e176e4db71c32b2af4fe159749bc91b99d3ca8d2fbe57d8e52930bf53c0d3 |
bind-libs-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: 0fca0bb0463e65489c429f0dd4ccd50d112d46c177f611cfb3aa92b95d670599 |
bind-libs-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 73ea0eee2e0451021e846940547d460361429ff3374f9cd4def890a7b5f77240 |
bind-sdb-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 01f1555094759b4c6655086ea3fd78558c7447ecb73344f3de416104732c719f |
bind-utils-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 4abb78ca51f76512e7e238b07507022070bf739475b1bf8f6de24ea1cdd4485c |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
SRPM | |
---|---|
bind-9.8.2-0.68.rc1.el6_10.10.src.rpm | SHA-256: 23fe5296f8acfabd789b387b51333f21d2878ca213a9cba139ef415c0c3188dc |
x86_64 | |
bind-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: d966cfe6b164695225ae60a5faa94569204bb9a5d1cd40378882a7fc8f3f9056 |
bind-chroot-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 1007872f25882b6f37ece51eb67ac6b07c351ae3e118f0787264b530f513cce7 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: b37d9f2e0aad3651d176249d51bf7026fa0d208f918af3f070665c707d46bfb3 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: b37d9f2e0aad3651d176249d51bf7026fa0d208f918af3f070665c707d46bfb3 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 390e768ab6188ed1e81a35d1177543e9807057d0596976032274dfd83c48a255 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 390e768ab6188ed1e81a35d1177543e9807057d0596976032274dfd83c48a255 |
bind-devel-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: c3afd786dd1113aebc9ac0cbc6c3bb7625440c71bcaf22b14c8e6ae78dcd86be |
bind-devel-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: e90e176e4db71c32b2af4fe159749bc91b99d3ca8d2fbe57d8e52930bf53c0d3 |
bind-libs-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: 0fca0bb0463e65489c429f0dd4ccd50d112d46c177f611cfb3aa92b95d670599 |
bind-libs-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 73ea0eee2e0451021e846940547d460361429ff3374f9cd4def890a7b5f77240 |
bind-sdb-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 01f1555094759b4c6655086ea3fd78558c7447ecb73344f3de416104732c719f |
bind-utils-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 4abb78ca51f76512e7e238b07507022070bf739475b1bf8f6de24ea1cdd4485c |
i386 | |
bind-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: 9ec4ba55e258837e280f7ddc2f6e261f75324c0107a0da522b0ee5ffc25975a0 |
bind-chroot-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: e716836d24429ad3edfe32442fde3193d2c599f1954d3ea2bab9cd639511ffd6 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: b37d9f2e0aad3651d176249d51bf7026fa0d208f918af3f070665c707d46bfb3 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: b37d9f2e0aad3651d176249d51bf7026fa0d208f918af3f070665c707d46bfb3 |
bind-devel-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: c3afd786dd1113aebc9ac0cbc6c3bb7625440c71bcaf22b14c8e6ae78dcd86be |
bind-libs-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: 0fca0bb0463e65489c429f0dd4ccd50d112d46c177f611cfb3aa92b95d670599 |
bind-sdb-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: aa856e26d4d71092b24e968b3604bdbfdcf1c8a43cd18bb2abd255a128ab9b13 |
bind-utils-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: 7bb94b2af9065bc1b49d950a18ecff9a0d585f9b25406739e5b4975e825a2518 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6
SRPM | |
---|---|
bind-9.8.2-0.68.rc1.el6_10.10.src.rpm | SHA-256: 23fe5296f8acfabd789b387b51333f21d2878ca213a9cba139ef415c0c3188dc |
s390x | |
bind-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: 5a10d7e2d896281fce2907952a29a5f763198503eb8e2ecc73ff17f2d054ad4f |
bind-chroot-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: 25d3f00d13291fa8ae4f721083ed214e869438bbecde16b1b8fbb33e37df9c6a |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.s390.rpm | SHA-256: abe7579fd0bc552934e23f0210a7db5caca0b42e910811a5f07b0d24fb986312 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.s390.rpm | SHA-256: abe7579fd0bc552934e23f0210a7db5caca0b42e910811a5f07b0d24fb986312 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: 6a89e4a7a896f0b106de04221e3d6b1cd2c595015b632a375ca9dfe9125c69b0 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: 6a89e4a7a896f0b106de04221e3d6b1cd2c595015b632a375ca9dfe9125c69b0 |
bind-devel-9.8.2-0.68.rc1.el6_10.10.s390.rpm | SHA-256: a0285811b9a639d44880223db3a3b109c64c9f509c1c8eb65c403a4b777d26cc |
bind-devel-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: 54b7566bcf472c91166ca46731e38b2792c289e795f35d9df2aa03cd9642e85f |
bind-libs-9.8.2-0.68.rc1.el6_10.10.s390.rpm | SHA-256: 25fa9d0a7bf5fa7449f0ef701577ea74ace5f8ce001e4012acf9fbed839fc989 |
bind-libs-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: 451dc0a2a70f9c4c38aa1aae09a2f2514a00828b1a2a11d559a6b171854ed5fd |
bind-sdb-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: bc9d3d429f7b92153a2337516e3312365063bd1fc53ddb2e2a6277d4934d98a4 |
bind-utils-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: c1f3673f166ffbdfd64be0136b4fe50bd63df490c7a7964366e825a522939780 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
SRPM | |
---|---|
bind-9.8.2-0.68.rc1.el6_10.10.src.rpm | SHA-256: 23fe5296f8acfabd789b387b51333f21d2878ca213a9cba139ef415c0c3188dc |
x86_64 | |
bind-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: d966cfe6b164695225ae60a5faa94569204bb9a5d1cd40378882a7fc8f3f9056 |
bind-chroot-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 1007872f25882b6f37ece51eb67ac6b07c351ae3e118f0787264b530f513cce7 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: b37d9f2e0aad3651d176249d51bf7026fa0d208f918af3f070665c707d46bfb3 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: b37d9f2e0aad3651d176249d51bf7026fa0d208f918af3f070665c707d46bfb3 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 390e768ab6188ed1e81a35d1177543e9807057d0596976032274dfd83c48a255 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 390e768ab6188ed1e81a35d1177543e9807057d0596976032274dfd83c48a255 |
bind-devel-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: c3afd786dd1113aebc9ac0cbc6c3bb7625440c71bcaf22b14c8e6ae78dcd86be |
bind-devel-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: e90e176e4db71c32b2af4fe159749bc91b99d3ca8d2fbe57d8e52930bf53c0d3 |
bind-libs-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: 0fca0bb0463e65489c429f0dd4ccd50d112d46c177f611cfb3aa92b95d670599 |
bind-libs-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 73ea0eee2e0451021e846940547d460361429ff3374f9cd4def890a7b5f77240 |
bind-sdb-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 01f1555094759b4c6655086ea3fd78558c7447ecb73344f3de416104732c719f |
bind-utils-9.8.2-0.68.rc1.el6_10.10.x86_64.rpm | SHA-256: 4abb78ca51f76512e7e238b07507022070bf739475b1bf8f6de24ea1cdd4485c |
i386 | |
bind-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: 9ec4ba55e258837e280f7ddc2f6e261f75324c0107a0da522b0ee5ffc25975a0 |
bind-chroot-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: e716836d24429ad3edfe32442fde3193d2c599f1954d3ea2bab9cd639511ffd6 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: b37d9f2e0aad3651d176249d51bf7026fa0d208f918af3f070665c707d46bfb3 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: b37d9f2e0aad3651d176249d51bf7026fa0d208f918af3f070665c707d46bfb3 |
bind-devel-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: c3afd786dd1113aebc9ac0cbc6c3bb7625440c71bcaf22b14c8e6ae78dcd86be |
bind-libs-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: 0fca0bb0463e65489c429f0dd4ccd50d112d46c177f611cfb3aa92b95d670599 |
bind-sdb-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: aa856e26d4d71092b24e968b3604bdbfdcf1c8a43cd18bb2abd255a128ab9b13 |
bind-utils-9.8.2-0.68.rc1.el6_10.10.i686.rpm | SHA-256: 7bb94b2af9065bc1b49d950a18ecff9a0d585f9b25406739e5b4975e825a2518 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6
SRPM | |
---|---|
bind-9.8.2-0.68.rc1.el6_10.10.src.rpm | SHA-256: 23fe5296f8acfabd789b387b51333f21d2878ca213a9cba139ef415c0c3188dc |
s390x | |
bind-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: 5a10d7e2d896281fce2907952a29a5f763198503eb8e2ecc73ff17f2d054ad4f |
bind-chroot-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: 25d3f00d13291fa8ae4f721083ed214e869438bbecde16b1b8fbb33e37df9c6a |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.s390.rpm | SHA-256: abe7579fd0bc552934e23f0210a7db5caca0b42e910811a5f07b0d24fb986312 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.s390.rpm | SHA-256: abe7579fd0bc552934e23f0210a7db5caca0b42e910811a5f07b0d24fb986312 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: 6a89e4a7a896f0b106de04221e3d6b1cd2c595015b632a375ca9dfe9125c69b0 |
bind-debuginfo-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: 6a89e4a7a896f0b106de04221e3d6b1cd2c595015b632a375ca9dfe9125c69b0 |
bind-devel-9.8.2-0.68.rc1.el6_10.10.s390.rpm | SHA-256: a0285811b9a639d44880223db3a3b109c64c9f509c1c8eb65c403a4b777d26cc |
bind-devel-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: 54b7566bcf472c91166ca46731e38b2792c289e795f35d9df2aa03cd9642e85f |
bind-libs-9.8.2-0.68.rc1.el6_10.10.s390.rpm | SHA-256: 25fa9d0a7bf5fa7449f0ef701577ea74ace5f8ce001e4012acf9fbed839fc989 |
bind-libs-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: 451dc0a2a70f9c4c38aa1aae09a2f2514a00828b1a2a11d559a6b171854ed5fd |
bind-sdb-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: bc9d3d429f7b92153a2337516e3312365063bd1fc53ddb2e2a6277d4934d98a4 |
bind-utils-9.8.2-0.68.rc1.el6_10.10.s390x.rpm | SHA-256: c1f3673f166ffbdfd64be0136b4fe50bd63df490c7a7964366e825a522939780 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.