[RHSA-2023:4099-01] Important: bind security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jul 17 22:40:21 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2023:4099-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4099
Issue date:        2023-07-17
CVE Names:         CVE-2023-2828 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: named's configured cache size limit can be significantly exceeded
(CVE-2023-2828)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2216227 - CVE-2023-2828 bind: named's configured cache size limit can be significantly exceeded

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
bind-9.16.23-11.el9_2.1.src.rpm

aarch64:
bind-9.16.23-11.el9_2.1.aarch64.rpm
bind-chroot-9.16.23-11.el9_2.1.aarch64.rpm
bind-debuginfo-9.16.23-11.el9_2.1.aarch64.rpm
bind-debugsource-9.16.23-11.el9_2.1.aarch64.rpm
bind-dnssec-utils-9.16.23-11.el9_2.1.aarch64.rpm
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.1.aarch64.rpm
bind-libs-9.16.23-11.el9_2.1.aarch64.rpm
bind-libs-debuginfo-9.16.23-11.el9_2.1.aarch64.rpm
bind-utils-9.16.23-11.el9_2.1.aarch64.rpm
bind-utils-debuginfo-9.16.23-11.el9_2.1.aarch64.rpm

noarch:
bind-dnssec-doc-9.16.23-11.el9_2.1.noarch.rpm
bind-license-9.16.23-11.el9_2.1.noarch.rpm
python3-bind-9.16.23-11.el9_2.1.noarch.rpm

ppc64le:
bind-9.16.23-11.el9_2.1.ppc64le.rpm
bind-chroot-9.16.23-11.el9_2.1.ppc64le.rpm
bind-debuginfo-9.16.23-11.el9_2.1.ppc64le.rpm
bind-debugsource-9.16.23-11.el9_2.1.ppc64le.rpm
bind-dnssec-utils-9.16.23-11.el9_2.1.ppc64le.rpm
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.1.ppc64le.rpm
bind-libs-9.16.23-11.el9_2.1.ppc64le.rpm
bind-libs-debuginfo-9.16.23-11.el9_2.1.ppc64le.rpm
bind-utils-9.16.23-11.el9_2.1.ppc64le.rpm
bind-utils-debuginfo-9.16.23-11.el9_2.1.ppc64le.rpm

s390x:
bind-9.16.23-11.el9_2.1.s390x.rpm
bind-chroot-9.16.23-11.el9_2.1.s390x.rpm
bind-debuginfo-9.16.23-11.el9_2.1.s390x.rpm
bind-debugsource-9.16.23-11.el9_2.1.s390x.rpm
bind-dnssec-utils-9.16.23-11.el9_2.1.s390x.rpm
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.1.s390x.rpm
bind-libs-9.16.23-11.el9_2.1.s390x.rpm
bind-libs-debuginfo-9.16.23-11.el9_2.1.s390x.rpm
bind-utils-9.16.23-11.el9_2.1.s390x.rpm
bind-utils-debuginfo-9.16.23-11.el9_2.1.s390x.rpm

x86_64:
bind-9.16.23-11.el9_2.1.x86_64.rpm
bind-chroot-9.16.23-11.el9_2.1.x86_64.rpm
bind-debuginfo-9.16.23-11.el9_2.1.x86_64.rpm
bind-debugsource-9.16.23-11.el9_2.1.x86_64.rpm
bind-dnssec-utils-9.16.23-11.el9_2.1.x86_64.rpm
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.1.x86_64.rpm
bind-libs-9.16.23-11.el9_2.1.x86_64.rpm
bind-libs-debuginfo-9.16.23-11.el9_2.1.x86_64.rpm
bind-utils-9.16.23-11.el9_2.1.x86_64.rpm
bind-utils-debuginfo-9.16.23-11.el9_2.1.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
bind-debuginfo-9.16.23-11.el9_2.1.aarch64.rpm
bind-debugsource-9.16.23-11.el9_2.1.aarch64.rpm
bind-devel-9.16.23-11.el9_2.1.aarch64.rpm
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.1.aarch64.rpm
bind-libs-debuginfo-9.16.23-11.el9_2.1.aarch64.rpm
bind-utils-debuginfo-9.16.23-11.el9_2.1.aarch64.rpm

noarch:
bind-doc-9.16.23-11.el9_2.1.noarch.rpm

ppc64le:
bind-debuginfo-9.16.23-11.el9_2.1.ppc64le.rpm
bind-debugsource-9.16.23-11.el9_2.1.ppc64le.rpm
bind-devel-9.16.23-11.el9_2.1.ppc64le.rpm
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.1.ppc64le.rpm
bind-libs-debuginfo-9.16.23-11.el9_2.1.ppc64le.rpm
bind-utils-debuginfo-9.16.23-11.el9_2.1.ppc64le.rpm

s390x:
bind-debuginfo-9.16.23-11.el9_2.1.s390x.rpm
bind-debugsource-9.16.23-11.el9_2.1.s390x.rpm
bind-devel-9.16.23-11.el9_2.1.s390x.rpm
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.1.s390x.rpm
bind-libs-debuginfo-9.16.23-11.el9_2.1.s390x.rpm
bind-utils-debuginfo-9.16.23-11.el9_2.1.s390x.rpm

x86_64:
bind-debuginfo-9.16.23-11.el9_2.1.i686.rpm
bind-debuginfo-9.16.23-11.el9_2.1.x86_64.rpm
bind-debugsource-9.16.23-11.el9_2.1.i686.rpm
bind-debugsource-9.16.23-11.el9_2.1.x86_64.rpm
bind-devel-9.16.23-11.el9_2.1.i686.rpm
bind-devel-9.16.23-11.el9_2.1.x86_64.rpm
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.1.i686.rpm
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.1.x86_64.rpm
bind-libs-9.16.23-11.el9_2.1.i686.rpm
bind-libs-debuginfo-9.16.23-11.el9_2.1.i686.rpm
bind-libs-debuginfo-9.16.23-11.el9_2.1.x86_64.rpm
bind-utils-debuginfo-9.16.23-11.el9_2.1.i686.rpm
bind-utils-debuginfo-9.16.23-11.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2828
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4aD0
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list