var-202008-1140
Vulnerability from variot

In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash. To be vulnerable, the system must: * be running BIND that was built with "--enable-native-pkcs11" * be signing one or more zones with an RSA key * be able to receive queries from a possible attacker. 7) - aarch64, ppc64le, s390x


  1. Gentoo Linux Security Advisory GLSA 202008-19

                                       https://security.gentoo.org/

Severity: Normal Title: BIND: Multiple vulnerabilities Date: August 29, 2020 Bugs: #738250 ID: 202008-19


Synopsis

Multiple vulnerabilities have been found in BIND, the worst of which could result in a Denial of Service condition.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 net-dns/bind < 9.16.6 >= 9.16.6

Description

Multiple vulnerabilities have been discovered in BIND. Please review the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All BIND users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/bind-9.16.6"

References

[ 1 ] CVE-2020-8620 https://nvd.nist.gov/vuln/detail/CVE-2020-8620 [ 2 ] CVE-2020-8621 https://nvd.nist.gov/vuln/detail/CVE-2020-8621 [ 3 ] CVE-2020-8622 https://nvd.nist.gov/vuln/detail/CVE-2020-8622 [ 4 ] CVE-2020-8623 https://nvd.nist.gov/vuln/detail/CVE-2020-8623 [ 5 ] CVE-2020-8624 https://nvd.nist.gov/vuln/detail/CVE-2020-8624

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/202008-19

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.5.20. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2020:5119

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel ease-notes.html

This update fixes the following bug among others:

  • Previously, the Prometheus swagger definition contained a $ref property which could not be resolved. This caused a runtime error to occur when using the Prometheus operand creation form. This was fixed by adding a definitions property to schema returned by the definitionFor helper function so that the $ref property can resolve. There are no longer runtime errors when using the Prometheus operand creation form. (BZ#1885228)

You may download the oc tool and use it to inspect release image metadata as follows:

(For x86_64 architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.20-x86_64

The image digest is sha256:78b878986d2d0af6037d637aa63e7b6f80fc8f17d0f0d5b077ac6aca83f792a0

(For s390x architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.20-s390x

The image digest is sha256:372d9aea634d36704d8500a2f940edb3867bfde14c0e5aa19534ea5ac90083d4

(For ppc64le architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.20-ppc64le

The image digest is sha256:030d8323cce90de6bc7ad4119ebb7f000bde06e742f6923faf76707ffe85634a

All OpenShift Container Platform 4.5 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.5/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor. Solution:

For OpenShift Container Platform 4.5 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel ease-notes.html

Details on how to access this content are available at https://docs.openshift.com/container-platform/4.5/updating/updating-cluster - -cli.html. Bugs fixed (https://bugzilla.redhat.com/):

1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS 1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs 1883268 - remove erroneously specified label drop rules 1885228 - Create Instance of Prometheus from operator returns blank page for non cluster-admin users 1892585 - [release 4.5] cluster-monitoring-operator: Fix bug in reflector not recovering from "Too large resource version" 1893202 - e2e-operator flakes with "TestMetricsAccessible: prometheus returned unexpected results: timed out waiting for the condition" 1893742 - move e2e test off of nfs image from docker.io/gmontero/nfs-server:latest 1894763 - Undiagnosed panic detected in pod 1894782 - OperatorHub generates incorrect RBAC 1895057 - Deleted netnamespace could not be re-created 1896990 - Console shows wrong value for maxUnavailable and maxSurge when set to 0

  1. Bugs fixed (https://bugzilla.redhat.com/):

1732329 - Virtual Machine is missing documentation of its properties in yaml editor 1783192 - Guest kernel panic when start RHEL6.10 guest with q35 machine type and virtio disk in cnv 1791753 - [RFE] [SSP] Template validator should check validations in template's parent template 1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic 1848954 - KMP missing CA extensions in cabundle of mutatingwebhookconfiguration 1848956 - KMP requires downtime for CA stabilization during certificate rotation 1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash 1853911 - VM with dot in network name fails to start with unclear message 1854098 - NodeNetworkState on workers doesn't have "status" key due to nmstate-handler pod failure to run "nmstatectl show" 1856347 - SR-IOV : Missing network name for sriov during vm setup 1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS 1859235 - Common Templates - after upgrade there are 2 common templates per each os-workload-flavor combination 1860714 - No API information from oc explain 1860992 - CNV upgrade - users are not removed from privileged SecurityContextConstraints 1864577 - [v2v][RHV to CNV non migratable source VM fails to import to Ceph-rbd / File system due to overhead required for Filesystem 1866593 - CDI is not handling vm disk clone 1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs 1868817 - Container-native Virtualization 2.6.0 Images 1873771 - Improve the VMCreationFailed error message caused by VM low memory 1874812 - SR-IOV: Guest Agent expose link-local ipv6 address for sometime and then remove it 1878499 - DV import doesn't recover from scratch space PVC deletion 1879108 - Inconsistent naming of "oc virt" command in help text 1881874 - openshift-cnv namespace is getting stuck if the user tries to delete it while CNV is running 1883232 - Webscale: kubevirt/CNV datavolume importer pod inability to disable sidecar injection if namespace has sidecar injection enabled but VM Template does NOT 1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability 1885153 - [v2v][RHV to CNv VM import] Wrong Network mapping do not show a relevant error message 1885418 - [openshift-cnv] issues with memory overhead calculation when limits are used 1887398 - [openshift-cnv][CNV] nodes need to exist and be labeled first, before the NodeNetworkConfigurationPolicy is applied 1889295 - [v2v][VMware to CNV VM import API] diskMappings: volumeMode Block is not passed on to PVC request. 1891285 - Common templates and kubevirt-config cm - update machine-type 1891440 - [v2v][VMware to CNV VM import API]Source VM with no network interface fail with unclear error 1892227 - [SSP] cluster scoped resources are not being reconciled 1893278 - openshift-virtualization-os-images namespace not seen by user 1893646 - [HCO] Pod placement configuration - dry run is not performed for all the configuration stanza 1894428 - Message for VMI not migratable is not clear enough 1894824 - [v2v][VM import] Pick the smallest template for the imported VM, and not always Medium 1894897 - [v2v][VMIO] VMimport CR is not reported as failed when target VM is deleted during the import 1895414 - Virt-operator is accepting updates to the placement of its workload components even with running VMs 1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers 1898072 - Add Fedora33 to Fedora common templates 1898840 - [v2v] VM import VMWare to CNV Import 63 chars vm name should not fail 1899558 - CNV 2.6 - nmstate fails to set state 1901480 - VM disk io can't worked if namespace have label kubemacpool 1902046 - Not possible to edit CDIConfig (through CDI CR / CDIConfig) 1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service 1903014 - hco-webhook pod in CreateContainerError 1903585 - [v2v] Windows 2012 VM imported from RHV goes into Windows repair mode 1904797 - [VMIO][vmware] A migrated RHEL/Windows VM starts in emergency mode/safe mode when target storage is NFS and target namespace is NOT "default" 1906199 - [CNV-2.5] CNV Tries to Install on Windows Workers 1907151 - kubevirt version is not reported correctly via virtctl 1907352 - VM/VMI link changes to kubevirt.io~v1~VirtualMachineInstance on CNV 2.6 1907691 - [CNV] Configuring NodeNetworkConfigurationPolicy caused "Internal error occurred" for creating datavolume 1907988 - VM loses dynamic IP address of its default interface after migration 1908363 - Applying NodeNetworkConfigurationPolicy for different NIC than default disables br-ex bridge and nodes lose connectivity 1908421 - [v2v] [VM import RHV to CNV] Windows imported VM boot failed: INACCESSIBLE BOOT DEVICE error 1908883 - CVE-2020-29652 golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference 1909458 - [V2V][VMware to CNV VM import via api using VMIO] VM import to Ceph RBD/BLOCK fails on "qemu-img: /data/disk.img" error 1910857 - Provide a mechanism to enable the HotplugVolumes feature gate via HCO 1911118 - Windows VMI LiveMigration / shutdown fails on 'XML error: non unique alias detected: ua-') 1911396 - Set networkInterfaceMultiqueue false in rhel 6 template for e1000e interface 1911662 - el6 guests don't work properly if virtio bus is specified on various devices 1912908 - Allow using "scsi" bus for disks in template validation 1913248 - Creating vlan interface on top of a bond device via NodeNetworkConfigurationPolicy fails 1913320 - Informative message needed with virtctl image-upload, that additional step is needed from the user 1913717 - Users should have read permitions for golden images data volumes 1913756 - Migrating to Ceph-RBD + Block fails when skipping zeroes 1914177 - CNV does not preallocate blank file data volumes 1914608 - Obsolete CPU models (kubevirt-cpu-plugin-configmap) are set on worker nodes 1914947 - HPP golden images - DV shoudld not be created with WaitForFirstConsumer 1917908 - [VMIO] vmimport pod fail to create when using ceph-rbd/block 1917963 - [CNV 2.6] Unable to install CNV disconnected - requires kvm-info-nfd-plugin which is not mirrored 1919391 - CVE-2021-20206 containernetworking-cni: Arbitrary path injection via type field in CNI configuration 1920576 - HCO can report ready=true when it failed to create a CR for a component operator 1920610 - e2e-aws-4.7-cnv consistently failing on Hyperconverged Cluster Operator 1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation 1923979 - kubernetes-nmstate: nmstate-handler pod crashes when configuring bridge device using ip tool 1927373 - NoExecute taint violates pdb; VMIs are not live migrated 1931376 - VMs disconnected from nmstate-defined bridge after CNV-2.5.4->CNV-2.6.0 upgrade

  1. ========================================================================== Ubuntu Security Notice USN-4468-1 August 21, 2020

bind9 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Bind.

Software Description: - bind9: Internet Domain Name Server

Details:

Emanuel Almeida discovered that Bind incorrectly handled certain TCP payloads. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-8620)

Joseph Gullo discovered that Bind incorrectly handled QNAME minimization when used in certain configurations. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-8621)

Dave Feldman, Jeff Warren, and Joel Cunningham discovered that Bind incorrectly handled certain truncated responses to a TSIG-signed request. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. (CVE-2020-8622)

Lyu Chiy discovered that Bind incorrectly handled certain queries. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. (CVE-2020-8623)

Joop Boonen discovered that Bind incorrectly handled certain subdomain update-policy rules. A remote attacker granted privileges to change certain parts of a zone could use this issue to change other contents of the zone, contrary to expectations. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-8624)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04 LTS: bind9 1:9.16.1-0ubuntu2.3

Ubuntu 18.04 LTS: bind9 1:9.11.3+dfsg-1ubuntu1.13

Ubuntu 16.04 LTS: bind9 1:9.10.3.dfsg.P4-8ubuntu1.17

In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind security and bug fix update Advisory ID: RHSA-2020:5011-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5011 Issue date: 2020-11-10 CVE Names: CVE-2020-8622 CVE-2020-8623 CVE-2020-8624 ==================================================================== 1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: truncated TSIG response can lead to an assertion failure (CVE-2020-8622)

  • bind: remotely triggerable assertion failure in pk11.c (CVE-2020-8623)

  • bind: incorrect enforcement of update-policy rules of type "subdomain" (CVE-2020-8624)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • BIND stops DNSKEY lookup in get_dst_key() when a key with unsupported algorithm is found first [RHEL7] (BZ#1884530)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1869473 - CVE-2020-8622 bind: truncated TSIG response can lead to an assertion failure 1869477 - CVE-2020-8623 bind: remotely triggerable assertion failure in pk11.c 1869480 - CVE-2020-8624 bind: incorrect enforcement of update-policy rules of type "subdomain" 1884530 - BIND stops DNSKEY lookup in get_dst_key() when a key with unsupported algorithm is found first [RHEL7]

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: bind-9.11.4-26.P2.el7_9.2.src.rpm

noarch: bind-license-9.11.4-26.P2.el7_9.2.noarch.rpm

x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.2.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.2.i686.rpm bind-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.2.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: bind-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: bind-9.11.4-26.P2.el7_9.2.src.rpm

noarch: bind-license-9.11.4-26.P2.el7_9.2.noarch.rpm

x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.2.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.2.i686.rpm bind-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.2.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: bind-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: bind-9.11.4-26.P2.el7_9.2.src.rpm

noarch: bind-license-9.11.4-26.P2.el7_9.2.noarch.rpm

ppc64: bind-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-chroot-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.ppc.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-export-libs-9.11.4-26.P2.el7_9.2.ppc.rpm bind-export-libs-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-libs-9.11.4-26.P2.el7_9.2.ppc.rpm bind-libs-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.2.ppc.rpm bind-libs-lite-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.ppc.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-utils-9.11.4-26.P2.el7_9.2.ppc64.rpm

ppc64le: bind-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-chroot-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-export-libs-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-libs-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-libs-lite-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-pkcs11-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-utils-9.11.4-26.P2.el7_9.2.ppc64le.rpm

s390x: bind-9.11.4-26.P2.el7_9.2.s390x.rpm bind-chroot-9.11.4-26.P2.el7_9.2.s390x.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.s390.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.s390x.rpm bind-export-libs-9.11.4-26.P2.el7_9.2.s390.rpm bind-export-libs-9.11.4-26.P2.el7_9.2.s390x.rpm bind-libs-9.11.4-26.P2.el7_9.2.s390.rpm bind-libs-9.11.4-26.P2.el7_9.2.s390x.rpm bind-libs-lite-9.11.4-26.P2.el7_9.2.s390.rpm bind-libs-lite-9.11.4-26.P2.el7_9.2.s390x.rpm bind-pkcs11-9.11.4-26.P2.el7_9.2.s390x.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.s390.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.s390x.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.s390x.rpm bind-utils-9.11.4-26.P2.el7_9.2.s390x.rpm

x86_64: bind-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.2.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.2.i686.rpm bind-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.2.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: bind-debuginfo-9.11.4-26.P2.el7_9.2.ppc.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-devel-9.11.4-26.P2.el7_9.2.ppc.rpm bind-devel-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-export-devel-9.11.4-26.P2.el7_9.2.ppc.rpm bind-export-devel-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.2.ppc.rpm bind-lite-devel-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.ppc.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-sdb-9.11.4-26.P2.el7_9.2.ppc64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.2.ppc64.rpm

ppc64le: bind-debuginfo-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-devel-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-export-devel-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-lite-devel-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-sdb-9.11.4-26.P2.el7_9.2.ppc64le.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.2.ppc64le.rpm

s390x: bind-debuginfo-9.11.4-26.P2.el7_9.2.s390.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.s390x.rpm bind-devel-9.11.4-26.P2.el7_9.2.s390.rpm bind-devel-9.11.4-26.P2.el7_9.2.s390x.rpm bind-export-devel-9.11.4-26.P2.el7_9.2.s390.rpm bind-export-devel-9.11.4-26.P2.el7_9.2.s390x.rpm bind-lite-devel-9.11.4-26.P2.el7_9.2.s390.rpm bind-lite-devel-9.11.4-26.P2.el7_9.2.s390x.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.s390.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.s390x.rpm bind-sdb-9.11.4-26.P2.el7_9.2.s390x.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.2.s390x.rpm

x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: bind-9.11.4-26.P2.el7_9.2.src.rpm

noarch: bind-license-9.11.4-26.P2.el7_9.2.noarch.rpm

x86_64: bind-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.2.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.2.i686.rpm bind-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.2.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.2.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2020-8622 https://access.redhat.com/security/cve/CVE-2020-8623 https://access.redhat.com/security/cve/CVE-2020-8624 https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBX6qUINzjgjWX9erEAQgqaQ//fDh400CVsaclHRk7T4sY7CY6Cl+5yje4 4tAnP73cfPskYaWNy3k215ylN+Ciwe0W1v36zL5NURJs+/0MpKZ2ISJQTJxpnRbG WpabNVjZEX9NOMTqUjQHWK8qZtpvFBy1yaHp7167ZgIs2CDxhzRwGkIW0lJdjJOo W6WcyZBuGx62C3L8vqr55OaYTJkjHfsWQBcNmwcNIclfGKLzgWlOj8NFQ1jjJlpf YF1xm9ax2ia7YeOqY95m3qMhe8iFolV4hnuyCg78BPjcXB++Xi68Mi8HtNxCdyTX veZBvBpk7uzphOILirIUX6Wr7xFnq3wM9zvCQqzVJtxh02/022ljSIp1IzM5xD9y I9nwTwJ7ajSFRQx7//sjDlP06jzbODt9NYrUrmL43GO/A6hAiFzZNhvIKZachc2t EX/+gSNONuKk2COKK+khz2QjiRf8Dj6drAm+XGtA80e8e9qnMlc83XmyX6US6Knq SaPPf61AJbnwouaziMwr975oDNZwi3eTIIT96YyIfaFzLQz1bBx2qpxbaUf2fXOw FGzH111uS2N8mzShaxqJOyu6ZVXGx0Q1s+MZb8IWn48MYM89r8b3IVAVqFwbit8G EljiZa/nrh2+vDe0R6y0vdMfN10RjtAHFYuTPhgsFO/bjQh+x2Y7EYMOwvafPRTZ J+QpwTk58nQ=WRSp -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 8) - aarch64, ppc64le, s390x, x86_64

The following packages have been upgraded to a later upstream version: bind (9.11.20). Bugs fixed (https://bugzilla.redhat.com/):

1693395 - Remove revoked KSK from trusted keys 1749505 - internal test suite failures 1814158 - bind internal testsuite, random failure in autosign 1817870 - /usr/bin/nsupdate -g segfault when connect to AD 1847244 - CVE-2020-8619 bind: asterisk character in an empty non-terminal can cause an assertion failure in rbtdb.c 1848169 - named-checkconf fails to validate configuration file with CIDRs with host bits set 1859454 - named-pkcs11.service: (named-pkcs11) of user 25 dumped core. Bugs fixed (https://bugzilla.redhat.com/):

1823765 - nfd-workers crash under an ipv6 environment 1838802 - mysql8 connector from operatorhub does not work with metering operator 1838845 - Metering operator can't connect to postgres DB from Operator Hub 1841883 - namespace-persistentvolumeclaim-usage query returns unexpected values 1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash 1868294 - NFD operator does not allow customisation of nfd-worker.conf 1882310 - CVE-2020-24750 jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration 1890672 - NFD is missing a build flag to build correctly 1890741 - path to the CA trust bundle ConfigMap is broken in report operator 1897346 - NFD worker pods not scheduler on a 3 node master/worker cluster 1898373 - Metering operator failing upgrade from 4.4 to 4.6 channel 1900125 - FIPS error while generating RSA private key for CA 1906129 - OCP 4.7: Node Feature Discovery (NFD) Operator in CrashLoopBackOff when deployed from OperatorHub 1908492 - OCP 4.7: Node Feature Discovery (NFD) Operator Custom Resource Definition file in olm-catalog is not in sync with the one in manifests dir leading to failed deployment from OperatorHub 1913837 - The CI and ART 4.7 metering images are not mirrored 1914869 - OCP 4.7 NFD - Operand configuration options for NodeFeatureDiscovery are empty, no supported image for ppc64le 1916010 - olm skip range is set to the wrong range 1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation 1923998 - NFD Operator is failing to update and remains in Replacing state

5

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202008-1140",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "10.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "bind",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.17.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.11.21"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "32"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "bind",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.12.1"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "20.04"
      },
      {
        "model": "bind",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.16.5"
      },
      {
        "model": "dns server",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "synology",
        "version": "2.2.2-5027"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "31"
      },
      {
        "model": "bind",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.10.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.10.5"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.2"
      },
      {
        "model": "bind",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.11.21"
      },
      {
        "model": "bind",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.17.0"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-8623"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.17.3",
                "versionStartIncluding": "9.17.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.16.5",
                "versionStartIncluding": "9.12.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.11.21",
                "versionStartIncluding": "9.10.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:synology:dns_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.2.2-5027",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-8623"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "159981"
      },
      {
        "db": "PACKETSTORM",
        "id": "160207"
      },
      {
        "db": "PACKETSTORM",
        "id": "161742"
      },
      {
        "db": "PACKETSTORM",
        "id": "159985"
      },
      {
        "db": "PACKETSTORM",
        "id": "159845"
      },
      {
        "db": "PACKETSTORM",
        "id": "161536"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-1070"
      }
    ],
    "trust": 1.2
  },
  "cve": "CVE-2020-8623",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-186748",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2020-8623",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-8623",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "security-officer@isc.org",
            "id": "CVE-2020-8623",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202008-1070",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-186748",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-8623",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-186748"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-8623"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-1070"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-8623"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-8623"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In BIND 9.10.0 -\u003e 9.11.21, 9.12.0 -\u003e 9.16.5, 9.17.0 -\u003e 9.17.3, also affects 9.10.5-S1 -\u003e 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash. To be vulnerable, the system must: * be running BIND that was built with \"--enable-native-pkcs11\" * be signing one or more zones with an RSA key * be able to receive queries from a possible attacker. 7) - aarch64, ppc64le, s390x\n\n3. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 202008-19\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                           https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n    Title: BIND: Multiple vulnerabilities\n     Date: August 29, 2020\n     Bugs: #738250\n       ID: 202008-19\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in BIND, the worst of which\ncould result in a Denial of Service condition. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  net-dns/bind                 \u003c 9.16.6                  \u003e= 9.16.6\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in BIND. Please review\nthe CVE identifiers referenced below for details. \n\nImpact\n======\n\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll BIND users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=net-dns/bind-9.16.6\"\n\nReferences\n==========\n\n[ 1 ] CVE-2020-8620\n      https://nvd.nist.gov/vuln/detail/CVE-2020-8620\n[ 2 ] CVE-2020-8621\n      https://nvd.nist.gov/vuln/detail/CVE-2020-8621\n[ 3 ] CVE-2020-8622\n      https://nvd.nist.gov/vuln/detail/CVE-2020-8622\n[ 4 ] CVE-2020-8623\n      https://nvd.nist.gov/vuln/detail/CVE-2020-8623\n[ 5 ] CVE-2020-8624\n      https://nvd.nist.gov/vuln/detail/CVE-2020-8624\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202008-19\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2020 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n\n. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.5.20. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2020:5119\n\nSpace precludes documenting all of the container images in this advisory. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel\nease-notes.html\n\nThis update fixes the following bug among others:\n\n* Previously, the Prometheus swagger definition contained a `$ref` property\nwhich could not be resolved. This caused a runtime error to occur when\nusing the Prometheus operand creation form. This was fixed by adding a\n`definitions` property to schema returned by the `definitionFor` helper\nfunction so that the `$ref` property can resolve. There are no longer\nruntime errors when using the Prometheus operand creation form. \n(BZ#1885228)\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.5.20-x86_64\n\nThe image digest is\nsha256:78b878986d2d0af6037d637aa63e7b6f80fc8f17d0f0d5b077ac6aca83f792a0\n\n(For s390x architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.5.20-s390x\n\nThe image digest is\nsha256:372d9aea634d36704d8500a2f940edb3867bfde14c0e5aa19534ea5ac90083d4\n\n(For ppc64le architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.5.20-ppc64le\n\nThe image digest is\nsha256:030d8323cce90de6bc7ad4119ebb7f000bde06e742f6923faf76707ffe85634a\n\nAll OpenShift Container Platform 4.5 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster\n- -between-minor.html#understanding-upgrade-channels_updating-cluster-between\n- -minor. Solution:\n\nFor OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster\n- -cli.html. Bugs fixed (https://bugzilla.redhat.com/):\n\n1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS\n1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs\n1883268 - remove erroneously specified label drop rules\n1885228 - Create Instance of Prometheus from operator returns blank page for non cluster-admin users\n1892585 - [release 4.5] cluster-monitoring-operator: Fix bug in reflector not recovering from \"Too large resource version\"\n1893202 - e2e-operator flakes with \"TestMetricsAccessible: prometheus returned unexpected results: timed out waiting for the condition\"\n1893742 - move e2e test off of nfs image from docker.io/gmontero/nfs-server:latest\n1894763 - Undiagnosed panic detected in pod\n1894782 - OperatorHub generates incorrect RBAC\n1895057 - Deleted netnamespace could not be re-created\n1896990 - Console shows wrong value for maxUnavailable and maxSurge when set to 0\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1732329 - Virtual Machine is missing documentation of its properties in yaml editor\n1783192 - Guest kernel panic when start RHEL6.10 guest with q35 machine type and virtio disk in cnv\n1791753 - [RFE] [SSP] Template validator should check validations in template\u0027s parent template\n1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic\n1848954 - KMP missing CA extensions  in cabundle of mutatingwebhookconfiguration\n1848956 - KMP  requires downtime for CA stabilization during certificate rotation\n1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash\n1853911 - VM with dot in network name fails to start with unclear message\n1854098 - NodeNetworkState on workers doesn\u0027t have \"status\" key due to nmstate-handler pod failure to run \"nmstatectl show\"\n1856347 - SR-IOV : Missing network name for sriov during vm setup\n1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS\n1859235 - Common Templates - after upgrade there are 2  common templates per each os-workload-flavor combination\n1860714 - No API information from `oc explain`\n1860992 - CNV upgrade - users are not removed from privileged  SecurityContextConstraints\n1864577 - [v2v][RHV to CNV non migratable source VM fails to import to Ceph-rbd / File system due to overhead required for Filesystem\n1866593 - CDI is not handling vm disk clone\n1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs\n1868817 - Container-native Virtualization 2.6.0 Images\n1873771 - Improve the VMCreationFailed error message caused by VM low memory\n1874812 - SR-IOV: Guest Agent  expose link-local ipv6 address  for sometime and then remove it\n1878499 - DV import doesn\u0027t recover from scratch space PVC deletion\n1879108 - Inconsistent naming of \"oc virt\" command in help text\n1881874 - openshift-cnv namespace is getting stuck if the user tries to delete it while CNV is running\n1883232 - Webscale: kubevirt/CNV datavolume importer pod inability to disable sidecar injection if namespace has sidecar injection enabled but VM Template does NOT\n1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability\n1885153 - [v2v][RHV to CNv VM import] Wrong Network mapping do not show a relevant error message\n1885418 - [openshift-cnv] issues with memory overhead calculation when limits are used\n1887398 - [openshift-cnv][CNV] nodes need to exist and be labeled first, *before* the NodeNetworkConfigurationPolicy is applied\n1889295 - [v2v][VMware to CNV VM import API] diskMappings: volumeMode Block is not passed on to PVC request. \n1891285 - Common templates and kubevirt-config cm - update machine-type\n1891440 - [v2v][VMware to CNV VM import API]Source VM with no network interface fail with unclear error\n1892227 - [SSP] cluster scoped resources are not being reconciled\n1893278 - openshift-virtualization-os-images namespace not seen by user\n1893646 - [HCO] Pod placement configuration - dry run is not performed for all the configuration stanza\n1894428 - Message for VMI not migratable is not clear enough\n1894824 - [v2v][VM import] Pick the smallest template for the imported VM, and not always Medium\n1894897 - [v2v][VMIO] VMimport CR is not reported as failed when target VM is deleted during the import\n1895414 - Virt-operator is accepting updates to the placement of its workload components even with running VMs\n1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers\n1898072 - Add Fedora33 to Fedora common templates\n1898840 - [v2v] VM import VMWare to CNV Import 63 chars vm name should not fail\n1899558 - CNV 2.6 - nmstate fails to set state\n1901480 - VM disk io can\u0027t worked if namespace have label kubemacpool\n1902046 - Not possible to edit CDIConfig (through CDI CR / CDIConfig)\n1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service\n1903014 - hco-webhook pod in CreateContainerError\n1903585 - [v2v] Windows 2012 VM imported from RHV goes into Windows repair mode\n1904797 - [VMIO][vmware] A migrated RHEL/Windows VM starts in emergency mode/safe mode when target storage is NFS and target namespace is NOT \"default\"\n1906199 - [CNV-2.5] CNV Tries to Install on Windows Workers\n1907151 - kubevirt version is not reported correctly via virtctl\n1907352 - VM/VMI link changes to `kubevirt.io~v1~VirtualMachineInstance` on CNV 2.6\n1907691 - [CNV] Configuring NodeNetworkConfigurationPolicy caused \"Internal error occurred\" for creating datavolume\n1907988 - VM loses dynamic IP address of its default interface after migration\n1908363 - Applying NodeNetworkConfigurationPolicy for different NIC than default disables br-ex bridge and nodes lose connectivity\n1908421 - [v2v] [VM import RHV to CNV] Windows imported VM boot failed: INACCESSIBLE BOOT DEVICE error\n1908883 - CVE-2020-29652 golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference\n1909458 - [V2V][VMware to CNV VM import via api using VMIO] VM import  to Ceph RBD/BLOCK fails on \"qemu-img: /data/disk.img\" error\n1910857 - Provide a mechanism to enable the HotplugVolumes feature gate via HCO\n1911118 - Windows VMI LiveMigration / shutdown fails on \u0027XML error: non unique alias detected: ua-\u0027)\n1911396 - Set networkInterfaceMultiqueue false in rhel 6 template for e1000e interface\n1911662 - el6 guests don\u0027t work properly if virtio bus is specified on various devices\n1912908 - Allow using \"scsi\" bus for disks in template validation\n1913248 - Creating vlan interface on top of a bond device via NodeNetworkConfigurationPolicy fails\n1913320 - Informative message needed with virtctl image-upload, that additional step is needed from the user\n1913717 - Users should have read permitions for golden images data volumes\n1913756 - Migrating to Ceph-RBD + Block fails when skipping zeroes\n1914177 - CNV does not preallocate blank file data volumes\n1914608 - Obsolete CPU models (kubevirt-cpu-plugin-configmap) are set on worker nodes\n1914947 - HPP golden images - DV shoudld not be created with WaitForFirstConsumer\n1917908 - [VMIO] vmimport pod fail to create when using ceph-rbd/block\n1917963 - [CNV 2.6] Unable to install CNV disconnected - requires kvm-info-nfd-plugin which is not mirrored\n1919391 - CVE-2021-20206 containernetworking-cni: Arbitrary path injection via type field in CNI configuration\n1920576 - HCO can report ready=true when it failed to create a CR for a component operator\n1920610 - e2e-aws-4.7-cnv consistently failing on Hyperconverged Cluster Operator\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n1923979 - kubernetes-nmstate: nmstate-handler pod crashes when configuring bridge device using ip tool\n1927373 - NoExecute taint violates pdb; VMIs are not live migrated\n1931376 - VMs disconnected from nmstate-defined bridge after CNV-2.5.4-\u003eCNV-2.6.0 upgrade\n\n5. ==========================================================================\nUbuntu Security Notice USN-4468-1\nAugust 21, 2020\n\nbind9 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.04 LTS\n- Ubuntu 18.04 LTS\n- Ubuntu 16.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Bind. \n\nSoftware Description:\n- bind9: Internet Domain Name Server\n\nDetails:\n\nEmanuel Almeida discovered that Bind incorrectly handled certain TCP\npayloads. A remote attacker could possibly use this issue to cause Bind to\ncrash, resulting in a denial of service. This issue only affected Ubuntu\n20.04 LTS. (CVE-2020-8620)\n\nJoseph Gullo discovered that Bind incorrectly handled QNAME minimization\nwhen used in certain configurations. A remote attacker could possibly use\nthis issue to cause Bind to crash, resulting in a denial of service. This\nissue only affected Ubuntu 20.04 LTS. (CVE-2020-8621)\n\nDave Feldman, Jeff Warren, and Joel Cunningham discovered that Bind\nincorrectly handled certain truncated responses to a TSIG-signed request. A\nremote attacker could possibly use this issue to cause Bind to crash,\nresulting in a denial of service. (CVE-2020-8622)\n\nLyu Chiy discovered that Bind incorrectly handled certain queries. A remote\nattacker could possibly use this issue to cause Bind to crash, resulting in\na denial of service. (CVE-2020-8623)\n\nJoop Boonen discovered that Bind incorrectly handled certain subdomain\nupdate-policy rules. A remote attacker granted privileges to change certain\nparts of a zone could use this issue to change other contents of the zone,\ncontrary to expectations. This issue only affected Ubuntu 18.04 LTS and\nUbuntu 20.04 LTS. (CVE-2020-8624)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.04 LTS:\n  bind9                           1:9.16.1-0ubuntu2.3\n\nUbuntu 18.04 LTS:\n  bind9                           1:9.11.3+dfsg-1ubuntu1.13\n\nUbuntu 16.04 LTS:\n  bind9                           1:9.10.3.dfsg.P4-8ubuntu1.17\n\nIn general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Moderate: bind security and bug fix update\nAdvisory ID:       RHSA-2020:5011-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2020:5011\nIssue date:        2020-11-10\nCVE Names:         CVE-2020-8622 CVE-2020-8623 CVE-2020-8624\n====================================================================\n1. Summary:\n\nAn update for bind is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly. \n\nSecurity Fix(es):\n\n* bind: truncated TSIG response can lead to an assertion failure\n(CVE-2020-8622)\n\n* bind: remotely triggerable assertion failure in pk11.c (CVE-2020-8623)\n\n* bind: incorrect enforcement of update-policy rules of type \"subdomain\"\n(CVE-2020-8624)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* BIND stops DNSKEY lookup in get_dst_key() when a key with unsupported\nalgorithm is found first [RHEL7] (BZ#1884530)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted\nautomatically. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1869473 - CVE-2020-8622 bind: truncated TSIG response can lead to an assertion failure\n1869477 - CVE-2020-8623 bind: remotely triggerable assertion failure in pk11.c\n1869480 - CVE-2020-8624 bind: incorrect enforcement of update-policy rules of type \"subdomain\"\n1884530 - BIND stops DNSKEY lookup in get_dst_key() when a key with unsupported algorithm is found first [RHEL7]\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nbind-9.11.4-26.P2.el7_9.2.src.rpm\n\nnoarch:\nbind-license-9.11.4-26.P2.el7_9.2.noarch.rpm\n\nx86_64:\nbind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-export-libs-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-export-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-libs-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-libs-lite-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-libs-lite-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nbind-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-export-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-export-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-lite-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-lite-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-pkcs11-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-libs-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-pkcs11-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-sdb-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-sdb-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nbind-9.11.4-26.P2.el7_9.2.src.rpm\n\nnoarch:\nbind-license-9.11.4-26.P2.el7_9.2.noarch.rpm\n\nx86_64:\nbind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-export-libs-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-export-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-libs-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-libs-lite-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-libs-lite-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nbind-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-export-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-export-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-lite-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-lite-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-pkcs11-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-libs-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-pkcs11-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-sdb-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-sdb-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nbind-9.11.4-26.P2.el7_9.2.src.rpm\n\nnoarch:\nbind-license-9.11.4-26.P2.el7_9.2.noarch.rpm\n\nppc64:\nbind-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-chroot-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.ppc.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-export-libs-9.11.4-26.P2.el7_9.2.ppc.rpm\nbind-export-libs-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-libs-9.11.4-26.P2.el7_9.2.ppc.rpm\nbind-libs-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-libs-lite-9.11.4-26.P2.el7_9.2.ppc.rpm\nbind-libs-lite-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-pkcs11-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-pkcs11-libs-9.11.4-26.P2.el7_9.2.ppc.rpm\nbind-pkcs11-libs-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-pkcs11-utils-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-utils-9.11.4-26.P2.el7_9.2.ppc64.rpm\n\nppc64le:\nbind-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-chroot-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-export-libs-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-libs-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-libs-lite-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-pkcs11-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-pkcs11-libs-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-pkcs11-utils-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-utils-9.11.4-26.P2.el7_9.2.ppc64le.rpm\n\ns390x:\nbind-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-chroot-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.s390.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-export-libs-9.11.4-26.P2.el7_9.2.s390.rpm\nbind-export-libs-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-libs-9.11.4-26.P2.el7_9.2.s390.rpm\nbind-libs-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-libs-lite-9.11.4-26.P2.el7_9.2.s390.rpm\nbind-libs-lite-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-pkcs11-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-pkcs11-libs-9.11.4-26.P2.el7_9.2.s390.rpm\nbind-pkcs11-libs-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-pkcs11-utils-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-utils-9.11.4-26.P2.el7_9.2.s390x.rpm\n\nx86_64:\nbind-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-export-libs-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-export-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-libs-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-libs-lite-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-libs-lite-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-libs-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-pkcs11-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nbind-debuginfo-9.11.4-26.P2.el7_9.2.ppc.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-devel-9.11.4-26.P2.el7_9.2.ppc.rpm\nbind-devel-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-export-devel-9.11.4-26.P2.el7_9.2.ppc.rpm\nbind-export-devel-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-lite-devel-9.11.4-26.P2.el7_9.2.ppc.rpm\nbind-lite-devel-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-pkcs11-devel-9.11.4-26.P2.el7_9.2.ppc.rpm\nbind-pkcs11-devel-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-sdb-9.11.4-26.P2.el7_9.2.ppc64.rpm\nbind-sdb-chroot-9.11.4-26.P2.el7_9.2.ppc64.rpm\n\nppc64le:\nbind-debuginfo-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-devel-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-export-devel-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-lite-devel-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-pkcs11-devel-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-sdb-9.11.4-26.P2.el7_9.2.ppc64le.rpm\nbind-sdb-chroot-9.11.4-26.P2.el7_9.2.ppc64le.rpm\n\ns390x:\nbind-debuginfo-9.11.4-26.P2.el7_9.2.s390.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-devel-9.11.4-26.P2.el7_9.2.s390.rpm\nbind-devel-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-export-devel-9.11.4-26.P2.el7_9.2.s390.rpm\nbind-export-devel-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-lite-devel-9.11.4-26.P2.el7_9.2.s390.rpm\nbind-lite-devel-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-pkcs11-devel-9.11.4-26.P2.el7_9.2.s390.rpm\nbind-pkcs11-devel-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-sdb-9.11.4-26.P2.el7_9.2.s390x.rpm\nbind-sdb-chroot-9.11.4-26.P2.el7_9.2.s390x.rpm\n\nx86_64:\nbind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-export-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-export-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-lite-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-lite-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-pkcs11-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-sdb-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-sdb-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nbind-9.11.4-26.P2.el7_9.2.src.rpm\n\nnoarch:\nbind-license-9.11.4-26.P2.el7_9.2.noarch.rpm\n\nx86_64:\nbind-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-export-libs-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-export-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-libs-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-libs-lite-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-libs-lite-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-libs-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-pkcs11-libs-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-utils-9.11.4-26.P2.el7_9.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nbind-debuginfo-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-debuginfo-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-export-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-export-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-lite-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-lite-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-pkcs11-devel-9.11.4-26.P2.el7_9.2.i686.rpm\nbind-pkcs11-devel-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-sdb-9.11.4-26.P2.el7_9.2.x86_64.rpm\nbind-sdb-chroot-9.11.4-26.P2.el7_9.2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-8622\nhttps://access.redhat.com/security/cve/CVE-2020-8623\nhttps://access.redhat.com/security/cve/CVE-2020-8624\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBX6qUINzjgjWX9erEAQgqaQ//fDh400CVsaclHRk7T4sY7CY6Cl+5yje4\n4tAnP73cfPskYaWNy3k215ylN+Ciwe0W1v36zL5NURJs+/0MpKZ2ISJQTJxpnRbG\nWpabNVjZEX9NOMTqUjQHWK8qZtpvFBy1yaHp7167ZgIs2CDxhzRwGkIW0lJdjJOo\nW6WcyZBuGx62C3L8vqr55OaYTJkjHfsWQBcNmwcNIclfGKLzgWlOj8NFQ1jjJlpf\nYF1xm9ax2ia7YeOqY95m3qMhe8iFolV4hnuyCg78BPjcXB++Xi68Mi8HtNxCdyTX\nveZBvBpk7uzphOILirIUX6Wr7xFnq3wM9zvCQqzVJtxh02/022ljSIp1IzM5xD9y\nI9nwTwJ7ajSFRQx7//sjDlP06jzbODt9NYrUrmL43GO/A6hAiFzZNhvIKZachc2t\nEX/+gSNONuKk2COKK+khz2QjiRf8Dj6drAm+XGtA80e8e9qnMlc83XmyX6US6Knq\nSaPPf61AJbnwouaziMwr975oDNZwi3eTIIT96YyIfaFzLQz1bBx2qpxbaUf2fXOw\nFGzH111uS2N8mzShaxqJOyu6ZVXGx0Q1s+MZb8IWn48MYM89r8b3IVAVqFwbit8G\nEljiZa/nrh2+vDe0R6y0vdMfN10RjtAHFYuTPhgsFO/bjQh+x2Y7EYMOwvafPRTZ\nJ+QpwTk58nQ=WRSp\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. \n\nThe following packages have been upgraded to a later upstream version: bind\n(9.11.20). Bugs fixed (https://bugzilla.redhat.com/):\n\n1693395 - Remove revoked KSK from trusted keys\n1749505 - internal test suite failures\n1814158 - bind internal testsuite, random failure in autosign\n1817870 - /usr/bin/nsupdate -g segfault when connect to AD\n1847244 - CVE-2020-8619 bind: asterisk character in an empty non-terminal can cause an assertion failure in rbtdb.c\n1848169 - named-checkconf fails to validate configuration file with CIDRs with host bits set\n1859454 - named-pkcs11.service:  (named-pkcs11) of user 25 dumped core. Bugs fixed (https://bugzilla.redhat.com/):\n\n1823765 - nfd-workers crash under an ipv6 environment\n1838802 - mysql8 connector from operatorhub does not work with metering operator\n1838845 - Metering operator can\u0027t connect to postgres DB from Operator Hub\n1841883 - namespace-persistentvolumeclaim-usage  query returns unexpected values\n1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash\n1868294 - NFD operator does not allow customisation of nfd-worker.conf\n1882310 - CVE-2020-24750 jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration\n1890672 - NFD is missing a build flag to build correctly\n1890741 - path to the CA trust bundle ConfigMap is broken in report operator\n1897346 - NFD worker pods not scheduler on a 3 node master/worker cluster\n1898373 - Metering operator failing upgrade from 4.4 to 4.6 channel\n1900125 - FIPS error while generating RSA private key for CA\n1906129 - OCP 4.7:  Node Feature Discovery (NFD) Operator in CrashLoopBackOff when deployed from OperatorHub\n1908492 - OCP 4.7:  Node Feature Discovery (NFD) Operator Custom Resource Definition file in olm-catalog is not in sync with the one in manifests dir leading to failed deployment from OperatorHub\n1913837 - The CI and ART 4.7 metering images are not mirrored\n1914869 - OCP 4.7 NFD - Operand configuration options for NodeFeatureDiscovery are empty, no supported image for ppc64le\n1916010 - olm skip range is set to the wrong range\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n1923998 - NFD Operator is failing to update and remains in Replacing state\n\n5",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-8623"
      },
      {
        "db": "VULHUB",
        "id": "VHN-186748"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-8623"
      },
      {
        "db": "PACKETSTORM",
        "id": "159981"
      },
      {
        "db": "PACKETSTORM",
        "id": "159004"
      },
      {
        "db": "PACKETSTORM",
        "id": "160207"
      },
      {
        "db": "PACKETSTORM",
        "id": "161742"
      },
      {
        "db": "PACKETSTORM",
        "id": "158940"
      },
      {
        "db": "PACKETSTORM",
        "id": "159985"
      },
      {
        "db": "PACKETSTORM",
        "id": "159845"
      },
      {
        "db": "PACKETSTORM",
        "id": "161536"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-8623",
        "trust": 2.6
      },
      {
        "db": "PACKETSTORM",
        "id": "159845",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "158940",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "159004",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "159981",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "160205",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2977",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3186.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0691",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2954",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3522",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.4178",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3186",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0864",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3970",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3880",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "49868",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-1070",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "160207",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "159985",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-186748",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-8623",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "161742",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "161536",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-186748"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-8623"
      },
      {
        "db": "PACKETSTORM",
        "id": "159981"
      },
      {
        "db": "PACKETSTORM",
        "id": "159004"
      },
      {
        "db": "PACKETSTORM",
        "id": "160207"
      },
      {
        "db": "PACKETSTORM",
        "id": "161742"
      },
      {
        "db": "PACKETSTORM",
        "id": "158940"
      },
      {
        "db": "PACKETSTORM",
        "id": "159985"
      },
      {
        "db": "PACKETSTORM",
        "id": "159845"
      },
      {
        "db": "PACKETSTORM",
        "id": "161536"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-1070"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-8623"
      }
    ]
  },
  "id": "VAR-202008-1140",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-186748"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T21:11:50.528000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": null,
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=126811"
      },
      {
        "title": "Red Hat: Moderate: bind security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20204992 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: bind security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205011 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: bind security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205203 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: bind security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20204500 - security advisory"
      },
      {
        "title": "Debian Security Advisories: DSA-4752-1 bind9 -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=803076d91d2c644d2eb525aea5dfdae2"
      },
      {
        "title": "IBM: Security Bulletin: Vulnerability in bind affects IBM Integrated Analytics System",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=92a438613464bc541fe716cb783df5cd"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2020-1564",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2020-1564"
      },
      {
        "title": "Red Hat: Moderate: OpenShift Container Platform 4.5.20 bug fix and golang security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205118 - security advisory"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d"
      },
      {
        "title": "veracode-container-security-finding-parser",
        "trust": 0.1,
        "url": "https://github.com/vincent-deng/veracode-container-security-finding-parser "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-8623"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-1070"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-617",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-269",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-186748"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-8623"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://www.debian.org/security/2020/dsa-4752"
      },
      {
        "trust": 1.9,
        "url": "https://security.gentoo.org/glsa/202008-19"
      },
      {
        "trust": 1.8,
        "url": "https://security.netapp.com/advisory/ntap-20200827-0003/"
      },
      {
        "trust": 1.8,
        "url": "https://www.synology.com/security/advisory/synology_sa_20_19"
      },
      {
        "trust": 1.8,
        "url": "https://kb.isc.org/docs/cve-2020-8623"
      },
      {
        "trust": 1.8,
        "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4468-1/"
      },
      {
        "trust": 1.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8623"
      },
      {
        "trust": 1.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/dqn62gbmcic5ay4kyadgxnkvy6ajksje/"
      },
      {
        "trust": 1.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/zkamjzxr66p6s5leu4sn7ussncwtxexp/"
      },
      {
        "trust": 0.7,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/zkamjzxr66p6s5leu4sn7ussncwtxexp/"
      },
      {
        "trust": 0.7,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/dqn62gbmcic5ay4kyadgxnkvy6ajksje/"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8622"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2020-8623"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2020-8622"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/158940/ubuntu-security-notice-usn-4468-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3186.2/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/159981/red-hat-security-advisory-2020-4992-01.html"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/49868"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0864"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/159004/gentoo-linux-security-advisory-202008-19.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.4178/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-bind-affects-ibm-integrated-analytics-system-5/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0691"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2954/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2977/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/160205/red-hat-security-advisory-2020-5203-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3880/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-appliance-is-affected-by-multiple-bind-vulnerabilities-cve-2020-8622-cve-2020-8623-cve-2020-8624/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3186/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3522/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/isc-bind-assertion-error-via-native-pkcs11-code-33129"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3970/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/159845/red-hat-security-advisory-2020-4500-01.html"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8624"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2020-8624"
      },
      {
        "trust": 0.4,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2019-20907"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-15999"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-14422"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-8619"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/errata/rhsa-2020:4992"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8621"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8620"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-15586"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-16845"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20907"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13050"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9925"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9802"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9895"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8625"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20388"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-15165"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14382"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8812"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-3899"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8819"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-3867"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-1971"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8720"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9893"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19221"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8808"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-3902"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-1751"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-3900"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9805"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8820"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9807"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8769"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8710"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8813"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9850"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-7595"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8811"
      },
      {
        "trust": 0.2,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-16168"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9803"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9862"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24659"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9327"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-3885"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17450"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-15503"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-16935"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20916"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-5018"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19956"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10018"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8835"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8764"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8844"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-3865"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-1730"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-3864"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19906"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20387"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14391"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-3862"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-3901"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8823"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-1752"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-15903"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-3895"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-8492"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-11793"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20454"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-20843"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9894"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8816"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9843"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13627"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-6405"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8771"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13050"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-3897"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9806"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8814"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14889"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20843"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8743"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3121"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9915"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8815"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13632"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10029"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8783"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20807"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13630"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14040"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13631"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8766"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8846"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-3868"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-3894"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8782"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/617.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/vincent-deng/veracode-container-security-finding-parser"
      },
      {
        "trust": 0.1,
        "url": "https://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "https://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20811"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.5/updating/updating-cluster"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14331"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8177"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16845"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20811"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2020:5118"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25637"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25637"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15586"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15999"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2020:5119"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14422"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14331"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8177"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16300"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14466"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10105"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25684"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-15166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25705"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-26160"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16230"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-6829"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12403"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3156"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14467"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10103"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14469"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11068"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16229"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14465"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14882"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16227"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25683"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-18197"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14461"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-20206"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14881"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14464"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14463"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16228"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14879"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-29652"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14351"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14469"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10105"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14880"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12321"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14461"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14468"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14466"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14882"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16227"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14464"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16452"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16230"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14468"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14467"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-14559"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14462"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-29661"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14880"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25682"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14881"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16300"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14462"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16229"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12400"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-28362"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25685"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16451"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10103"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16228"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:0799"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14463"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25686"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25687"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16451"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14879"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14470"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25681"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14470"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9283"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-27813"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14465"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-11068"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16452"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.p4-8ubuntu1.17"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/bind9/1:9.11.3+dfsg-1ubuntu1.13"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4468-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/bind9/1:9.16.1-0ubuntu2.3"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2020:5011"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2020:4500"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8619"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhea-2020:5633"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17450"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-13225"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20454"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8566"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8743"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25211"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19906"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8710"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2020:5635"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5018"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19956"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20807"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14889"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15157"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25658"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20387"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13627"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20916"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-17546"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-3884"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3884"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13225"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19221"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15165"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16935"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8720"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17546"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20388"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16168"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20218"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8625"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24750"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15903"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3898"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-186748"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-8623"
      },
      {
        "db": "PACKETSTORM",
        "id": "159981"
      },
      {
        "db": "PACKETSTORM",
        "id": "159004"
      },
      {
        "db": "PACKETSTORM",
        "id": "160207"
      },
      {
        "db": "PACKETSTORM",
        "id": "161742"
      },
      {
        "db": "PACKETSTORM",
        "id": "158940"
      },
      {
        "db": "PACKETSTORM",
        "id": "159985"
      },
      {
        "db": "PACKETSTORM",
        "id": "159845"
      },
      {
        "db": "PACKETSTORM",
        "id": "161536"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-1070"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-8623"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-186748"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-8623"
      },
      {
        "db": "PACKETSTORM",
        "id": "159981"
      },
      {
        "db": "PACKETSTORM",
        "id": "159004"
      },
      {
        "db": "PACKETSTORM",
        "id": "160207"
      },
      {
        "db": "PACKETSTORM",
        "id": "161742"
      },
      {
        "db": "PACKETSTORM",
        "id": "158940"
      },
      {
        "db": "PACKETSTORM",
        "id": "159985"
      },
      {
        "db": "PACKETSTORM",
        "id": "159845"
      },
      {
        "db": "PACKETSTORM",
        "id": "161536"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-1070"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-8623"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-21T00:00:00",
        "db": "VULHUB",
        "id": "VHN-186748"
      },
      {
        "date": "2020-08-21T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-8623"
      },
      {
        "date": "2020-11-10T14:55:46",
        "db": "PACKETSTORM",
        "id": "159981"
      },
      {
        "date": "2020-08-31T14:39:46",
        "db": "PACKETSTORM",
        "id": "159004"
      },
      {
        "date": "2020-11-24T15:29:50",
        "db": "PACKETSTORM",
        "id": "160207"
      },
      {
        "date": "2021-03-10T16:02:43",
        "db": "PACKETSTORM",
        "id": "161742"
      },
      {
        "date": "2020-08-21T21:44:34",
        "db": "PACKETSTORM",
        "id": "158940"
      },
      {
        "date": "2020-11-10T14:56:23",
        "db": "PACKETSTORM",
        "id": "159985"
      },
      {
        "date": "2020-11-04T15:28:15",
        "db": "PACKETSTORM",
        "id": "159845"
      },
      {
        "date": "2021-02-25T15:26:54",
        "db": "PACKETSTORM",
        "id": "161536"
      },
      {
        "date": "2020-08-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202008-1070"
      },
      {
        "date": "2020-08-21T21:15:12.327000",
        "db": "NVD",
        "id": "CVE-2020-8623"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-04-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-186748"
      },
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-8623"
      },
      {
        "date": "2022-04-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202008-1070"
      },
      {
        "date": "2023-11-07T03:26:38.850000",
        "db": "NVD",
        "id": "CVE-2020-8623"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "158940"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-1070"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ISC BIND Security hole",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-1070"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-1070"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...