[RHSA-2023:2792-01] Moderate: bind9.16 security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 16 11:59:09 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bind9.16 security and bug fix update
Advisory ID:       RHSA-2023:2792-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2792
Issue date:        2023-05-16
CVE Names:         CVE-2022-2795 CVE-2022-3094 CVE-2022-3736 
                   CVE-2022-3924 
=====================================================================

1. Summary:

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: processing large delegations may severely degrade resolver
performance (CVE-2022-2795)

* bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)

* bind: sending specific queries to the resolver may cause a DoS
(CVE-2022-3736)

* bind: sending specific queries to the resolver may cause a DoS
(CVE-2022-3924)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2115322 - bind9.16-dnssec-utils should be in AppStream repository
2128584 - CVE-2022-2795 bind: processing large delegations may severely degrade resolver performance
2164032 - CVE-2022-3094 bind: flooding with UPDATE requests may lead to DoS
2164038 - CVE-2022-3736 bind: sending specific queries to the resolver may cause a DoS
2164039 - CVE-2022-3924 bind: sending specific queries to the resolver may cause a DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
bind9.16-9.16.23-0.14.el8.src.rpm

aarch64:
bind9.16-9.16.23-0.14.el8.aarch64.rpm
bind9.16-chroot-9.16.23-0.14.el8.aarch64.rpm
bind9.16-debuginfo-9.16.23-0.14.el8.aarch64.rpm
bind9.16-debugsource-9.16.23-0.14.el8.aarch64.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8.aarch64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8.aarch64.rpm
bind9.16-libs-9.16.23-0.14.el8.aarch64.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8.aarch64.rpm
bind9.16-utils-9.16.23-0.14.el8.aarch64.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8.aarch64.rpm

noarch:
bind9.16-license-9.16.23-0.14.el8.noarch.rpm
python3-bind9.16-9.16.23-0.14.el8.noarch.rpm

ppc64le:
bind9.16-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-chroot-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-debuginfo-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-debugsource-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-libs-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-utils-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8.ppc64le.rpm

s390x:
bind9.16-9.16.23-0.14.el8.s390x.rpm
bind9.16-chroot-9.16.23-0.14.el8.s390x.rpm
bind9.16-debuginfo-9.16.23-0.14.el8.s390x.rpm
bind9.16-debugsource-9.16.23-0.14.el8.s390x.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8.s390x.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8.s390x.rpm
bind9.16-libs-9.16.23-0.14.el8.s390x.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8.s390x.rpm
bind9.16-utils-9.16.23-0.14.el8.s390x.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8.s390x.rpm

x86_64:
bind9.16-9.16.23-0.14.el8.x86_64.rpm
bind9.16-chroot-9.16.23-0.14.el8.x86_64.rpm
bind9.16-debuginfo-9.16.23-0.14.el8.x86_64.rpm
bind9.16-debugsource-9.16.23-0.14.el8.x86_64.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8.x86_64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8.x86_64.rpm
bind9.16-libs-9.16.23-0.14.el8.x86_64.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8.x86_64.rpm
bind9.16-utils-9.16.23-0.14.el8.x86_64.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
bind9.16-debuginfo-9.16.23-0.14.el8.aarch64.rpm
bind9.16-debugsource-9.16.23-0.14.el8.aarch64.rpm
bind9.16-devel-9.16.23-0.14.el8.aarch64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8.aarch64.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8.aarch64.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8.aarch64.rpm

noarch:
bind9.16-doc-9.16.23-0.14.el8.noarch.rpm

ppc64le:
bind9.16-debuginfo-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-debugsource-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-devel-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8.ppc64le.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8.ppc64le.rpm

s390x:
bind9.16-debuginfo-9.16.23-0.14.el8.s390x.rpm
bind9.16-debugsource-9.16.23-0.14.el8.s390x.rpm
bind9.16-devel-9.16.23-0.14.el8.s390x.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8.s390x.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8.s390x.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8.s390x.rpm

x86_64:
bind9.16-debuginfo-9.16.23-0.14.el8.i686.rpm
bind9.16-debuginfo-9.16.23-0.14.el8.x86_64.rpm
bind9.16-debugsource-9.16.23-0.14.el8.i686.rpm
bind9.16-debugsource-9.16.23-0.14.el8.x86_64.rpm
bind9.16-devel-9.16.23-0.14.el8.i686.rpm
bind9.16-devel-9.16.23-0.14.el8.x86_64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8.i686.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8.x86_64.rpm
bind9.16-libs-9.16.23-0.14.el8.i686.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8.i686.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8.x86_64.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8.i686.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2795
https://access.redhat.com/security/cve/CVE-2022-3094
https://access.redhat.com/security/cve/CVE-2022-3736
https://access.redhat.com/security/cve/CVE-2022-3924
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGNwDdzjgjWX9erEAQjtLw/+PYuxFSTDU73fNFerO75+cLHrq5jLCfyn
fre364mVTzn5IrXHt0Alvtec3vkZw8AZIbo5JYvvfVt3NSV+euBo/vLm7heYGeaS
7plTpiKjR55nB9iWATYE9leD4LZssWVRZT2jOf3bR1wQ0F3pkpn/Kp2KM+XwNVMZ
hzPIVIbDf18D9+wM6OQUFd8BulCPQW4YfSG4VJJA0JvEooWUIdxYehT9Ps7Skuw0
OAKQ46oAVt85oJkG3rIt/k3zgEwxgT/9p9Td8ti7784S87544DIhvPeTioiMSL3y
AcBYnG3rK/WKlvzV+L/fJRJWjipKZ/ghIazhdVmP/2+8eWLcQ79UYPXZ600ibNcU
GeFLHcVIqhDQakAk1iiVGF1ZcEfiuBaYttDMWvH3+863FB2Cn04Se5unbV8yVtMy
ROLfjG2iJNlp7xT6g+Vt96IHZAuVaFJKFGPFK1+HldU+D+cUod38489+mjt5/Azg
etJdo/X2V/N6z5njVkK7gcn09p+hRgmPHsnkQdJAf8OOjlP+j4qojeKvAL6ovy5F
ek6V1H4wq3iSyg7s4UgeUuFhpvSXczWr4RidggpYJr9/lvF8N+CqrIEPFJQ6688W
Ky0gb6ZTtAAdvw3j97OIfCafdyEHhb7oEluHbt47Ro63rdGY919mjnTe62wZCarw
JKUtkMxKHi8=
=mXwA
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list