安全公告详情

NS-SA-2021-0106

2021-09-24 00:13:33

简介

important: bind/libldb security update

严重级别

important

主题

An update for bind/libldb is now available for NewStart CGSL MAIN 5.04/CGSL CORE 5.04.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

bind: This is a version of BIND server built with native PKCS#11 functionality. It is important to have SoftHSM v2+ installed and some token initialized. For other supported HSM modules please check the BIND documentation. This version of BIND binary is supported only in setup with the IPA server.
libldb: Python bindings for the LDB library


Security Fix(es):
bind: A buffer overflow flaw was found in the SPNEGO implementation used by BIND. This flaw allows a remote attacker to cause the named process to crash or possibly perform remote code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.(CVE-2020-8625)
bind: A flaw was found in bind. The way DNAME records are processed may trigger the same RRset to the ANSWER section to be added more than once which causes an assertion check to fail. The highest threat from this flaw is to system availability.(CVE-2021-25215)
bind: bugfix
libldb: A flaw was found in Samba's libldb. Multiple, consecutive leading spaces in an LDAP attribute can lead to an out-of-bounds memory write, leading to a crash of the LDAP server process handling the request. The highest threat from this vulnerability is to system availability.(CVE-2021-20277)
libldb: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.04.F33B2.

影响组件

  • bind
  • libldb

影响产品

  • CGSL MAIN 5.04
  • CGSL CORE 5.04

更新包

{"fix":[{"product":"CGSL MAIN 5.04","pkgs":[{"binary":["bind-pkcs11-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-export-libs-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-libs-lite-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-chroot-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-lite-devel-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-libs-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-sdb-chroot-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-utils-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-devel-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-license-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.noarch.rpm","bind-debuginfo-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-sdb-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-export-devel-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm"],"source":"bind-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.src.rpm"},{"binary":["pyldb-1.5.4-2.el7.x86_64.rpm","ldb-tools-1.5.4-2.el7.x86_64.rpm","libldb-1.5.4-2.el7.x86_64.rpm","libldb-devel-1.5.4-2.el7.x86_64.rpm","libldb-debuginfo-1.5.4-2.el7.x86_64.rpm","pyldb-devel-1.5.4-2.el7.x86_64.rpm"],"source":"libldb-1.5.4-2.el7.src.rpm"}]},{"product":"CGSL CORE 5.04","pkgs":[{"binary":["bind-pkcs11-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-export-libs-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-libs-lite-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-chroot-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-lite-devel-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-libs-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-sdb-chroot-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-utils-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-devel-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-license-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.noarch.rpm","bind-debuginfo-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-sdb-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm","bind-export-devel-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.x86_64.rpm"],"source":"bind-9.11.4-26.P2.el7_9.5.cgslv5.0.3.gc060133.src.rpm"},{"binary":["pyldb-1.5.4-2.el7.x86_64.rpm","ldb-tools-1.5.4-2.el7.x86_64.rpm","libldb-1.5.4-2.el7.x86_64.rpm","libldb-devel-1.5.4-2.el7.x86_64.rpm","libldb-debuginfo-1.5.4-2.el7.x86_64.rpm","pyldb-devel-1.5.4-2.el7.x86_64.rpm"],"source":"libldb-1.5.4-2.el7.src.rpm"}]}]}

CVE

参考