[RHSA-2022:6778-01] Important: bind security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 4 20:57:14 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2022:6778-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6778
Issue date:        2022-10-04
CVE Names:         CVE-2022-38177 CVE-2022-38178 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: memory leak in ECDSA DNSSEC verification code (CVE-2022-38177)

* bind: memory leaks in EdDSA DNSSEC verification code (CVE-2022-38178)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code
2128602 - CVE-2022-38178 bind: memory leaks in EdDSA DNSSEC verification code

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bind-9.11.36-3.el8_6.1.aarch64.rpm
bind-chroot-9.11.36-3.el8_6.1.aarch64.rpm
bind-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-debugsource-9.11.36-3.el8_6.1.aarch64.rpm
bind-devel-9.11.36-3.el8_6.1.aarch64.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-libs-9.11.36-3.el8_6.1.aarch64.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-libs-lite-9.11.36-3.el8_6.1.aarch64.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-lite-devel-9.11.36-3.el8_6.1.aarch64.rpm
bind-pkcs11-9.11.36-3.el8_6.1.aarch64.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-pkcs11-devel-9.11.36-3.el8_6.1.aarch64.rpm
bind-pkcs11-libs-9.11.36-3.el8_6.1.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-pkcs11-utils-9.11.36-3.el8_6.1.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-sdb-9.11.36-3.el8_6.1.aarch64.rpm
bind-sdb-chroot-9.11.36-3.el8_6.1.aarch64.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-utils-9.11.36-3.el8_6.1.aarch64.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm

noarch:
bind-license-9.11.36-3.el8_6.1.noarch.rpm
python3-bind-9.11.36-3.el8_6.1.noarch.rpm

ppc64le:
bind-9.11.36-3.el8_6.1.ppc64le.rpm
bind-chroot-9.11.36-3.el8_6.1.ppc64le.rpm
bind-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-debugsource-9.11.36-3.el8_6.1.ppc64le.rpm
bind-devel-9.11.36-3.el8_6.1.ppc64le.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-libs-9.11.36-3.el8_6.1.ppc64le.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-libs-lite-9.11.36-3.el8_6.1.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-lite-devel-9.11.36-3.el8_6.1.ppc64le.rpm
bind-pkcs11-9.11.36-3.el8_6.1.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-pkcs11-devel-9.11.36-3.el8_6.1.ppc64le.rpm
bind-pkcs11-libs-9.11.36-3.el8_6.1.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-pkcs11-utils-9.11.36-3.el8_6.1.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-sdb-9.11.36-3.el8_6.1.ppc64le.rpm
bind-sdb-chroot-9.11.36-3.el8_6.1.ppc64le.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-utils-9.11.36-3.el8_6.1.ppc64le.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm

s390x:
bind-9.11.36-3.el8_6.1.s390x.rpm
bind-chroot-9.11.36-3.el8_6.1.s390x.rpm
bind-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-debugsource-9.11.36-3.el8_6.1.s390x.rpm
bind-devel-9.11.36-3.el8_6.1.s390x.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-libs-9.11.36-3.el8_6.1.s390x.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-libs-lite-9.11.36-3.el8_6.1.s390x.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-lite-devel-9.11.36-3.el8_6.1.s390x.rpm
bind-pkcs11-9.11.36-3.el8_6.1.s390x.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-pkcs11-devel-9.11.36-3.el8_6.1.s390x.rpm
bind-pkcs11-libs-9.11.36-3.el8_6.1.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-pkcs11-utils-9.11.36-3.el8_6.1.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-sdb-9.11.36-3.el8_6.1.s390x.rpm
bind-sdb-chroot-9.11.36-3.el8_6.1.s390x.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-utils-9.11.36-3.el8_6.1.s390x.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.1.s390x.rpm

x86_64:
bind-9.11.36-3.el8_6.1.x86_64.rpm
bind-chroot-9.11.36-3.el8_6.1.x86_64.rpm
bind-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-debugsource-9.11.36-3.el8_6.1.i686.rpm
bind-debugsource-9.11.36-3.el8_6.1.x86_64.rpm
bind-devel-9.11.36-3.el8_6.1.i686.rpm
bind-devel-9.11.36-3.el8_6.1.x86_64.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-libs-9.11.36-3.el8_6.1.i686.rpm
bind-libs-9.11.36-3.el8_6.1.x86_64.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-libs-lite-9.11.36-3.el8_6.1.i686.rpm
bind-libs-lite-9.11.36-3.el8_6.1.x86_64.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-lite-devel-9.11.36-3.el8_6.1.i686.rpm
bind-lite-devel-9.11.36-3.el8_6.1.x86_64.rpm
bind-pkcs11-9.11.36-3.el8_6.1.x86_64.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-pkcs11-devel-9.11.36-3.el8_6.1.i686.rpm
bind-pkcs11-devel-9.11.36-3.el8_6.1.x86_64.rpm
bind-pkcs11-libs-9.11.36-3.el8_6.1.i686.rpm
bind-pkcs11-libs-9.11.36-3.el8_6.1.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-pkcs11-utils-9.11.36-3.el8_6.1.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-sdb-9.11.36-3.el8_6.1.x86_64.rpm
bind-sdb-chroot-9.11.36-3.el8_6.1.x86_64.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-utils-9.11.36-3.el8_6.1.x86_64.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bind-9.11.36-3.el8_6.1.src.rpm

aarch64:
bind-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-debugsource-9.11.36-3.el8_6.1.aarch64.rpm
bind-export-devel-9.11.36-3.el8_6.1.aarch64.rpm
bind-export-libs-9.11.36-3.el8_6.1.aarch64.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.1.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-debugsource-9.11.36-3.el8_6.1.ppc64le.rpm
bind-export-devel-9.11.36-3.el8_6.1.ppc64le.rpm
bind-export-libs-9.11.36-3.el8_6.1.ppc64le.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.1.ppc64le.rpm

s390x:
bind-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-debugsource-9.11.36-3.el8_6.1.s390x.rpm
bind-export-devel-9.11.36-3.el8_6.1.s390x.rpm
bind-export-libs-9.11.36-3.el8_6.1.s390x.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.1.s390x.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.1.s390x.rpm

x86_64:
bind-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-debugsource-9.11.36-3.el8_6.1.i686.rpm
bind-debugsource-9.11.36-3.el8_6.1.x86_64.rpm
bind-export-devel-9.11.36-3.el8_6.1.i686.rpm
bind-export-devel-9.11.36-3.el8_6.1.x86_64.rpm
bind-export-libs-9.11.36-3.el8_6.1.i686.rpm
bind-export-libs-9.11.36-3.el8_6.1.x86_64.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-export-libs-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-libs-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-sdb-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.1.i686.rpm
bind-utils-debuginfo-9.11.36-3.el8_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-38177
https://access.redhat.com/security/cve/CVE-2022-38178
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYzyeKdzjgjWX9erEAQjuRQ//aK2tM4B1C1S2lHRGfatTLhTSe3zR9jYR
mHYwZ+02OsMMCs51MuhJ+m92qAahyEymmonFa8W/d6lxLltYBkN8j96AMwCUIZcM
6jMLGJ4LnEIu9ahjPtZ3wbbqvIezN03WYA7x5W8Lng0fFw0SyAuL/j2wJqL3ZypQ
71YWKDc25HAnic65hmzdYDhPZ6DWOVifv537+V5A1Gk42ppyc0CHcuZG2PYs/Y/m
+RXFTx7MLO4KBye4ngeZv6jPPPp+CD0i5HT9BMKRGkpYtARPUrlsAfVbF/u6lfs+
38gffd+AVfWd97/uHqaj6YkVNCM+iX2xfsgUQp8+WLd6+CVQyRknxJfkUj2bWPWU
+YfNSbF0RCpcI4jKvYTmwqDul9xbfUYflY1YigeVIYygFaVybW4GeVpc4kyxuVAq
utrLJGBI1ZfYsAIi4AX4zacas9n1/dvQMUtxkbBRrY4UIj3YBJgkfqjBt6DNUp2l
IgKYXaKiNlbxHpP7yZnm01oq5RJ5A/tUS5cBoCtcUYeDDb3dLzhKkNmaQx1cydMD
c5rDrS8SW3ZSfstYbT9QiXMv/laUxRrttp0D39RFH5YsTl7zTWuLOGxrH08hpgrQ
pmGI0lpJZFWO2ecKcjrhzgP25pGKi6uAoAuhg+PRUKlfPpS1ntEvG9KKanFO1y6U
Ym8XiPxJ5Zo=
=yTny
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list