[RHSA-2023:4100-01] Important: bind9.16 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jul 17 22:41:56 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind9.16 security update
Advisory ID:       RHSA-2023:4100-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4100
Issue date:        2023-07-17
CVE Names:         CVE-2023-2828 
=====================================================================

1. Summary:

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: named's configured cache size limit can be significantly exceeded
(CVE-2023-2828)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2216227 - CVE-2023-2828 bind: named's configured cache size limit can be significantly exceeded

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
bind9.16-9.16.23-0.14.el8_8.1.src.rpm

aarch64:
bind9.16-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-chroot-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-libs-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-utils-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

noarch:
bind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm
python3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm

ppc64le:
bind9.16-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-chroot-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-libs-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-utils-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

s390x:
bind9.16-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-chroot-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-libs-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-utils-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

x86_64:
bind9.16-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-chroot-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-libs-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-utils-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
bind9.16-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-devel-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

noarch:
bind9.16-doc-9.16.23-0.14.el8_8.1.noarch.rpm

ppc64le:
bind9.16-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-devel-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

s390x:
bind9.16-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-devel-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

x86_64:
bind9.16-debuginfo-9.16.23-0.14.el8_8.1.i686.rpm
bind9.16-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.1.i686.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-devel-9.16.23-0.14.el8_8.1.i686.rpm
bind9.16-devel-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.i686.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-libs-9.16.23-0.14.el8_8.1.i686.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.i686.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.i686.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2828
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yoto
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list