exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-2092-01

Red Hat Security Advisory 2022-2092-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2092-01 - An update for bind is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-25219
SHA-256 | 553b85abf2c7cfd45053500b23424de2e2799a96cf7a5fc3cdd4760298ba95c5

Red Hat Security Advisory 2022-2092-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind security, bug fix, and enhancement update
Advisory ID: RHSA-2022:2092-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2092
Issue date: 2022-05-10
CVE Names: CVE-2021-25219
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

The following packages have been upgraded to a later upstream version: bind
(9.11.36). (BZ#2013993)

Security Fix(es):

* bind: Lame cache can be abused to severely degrade resolver performance
(CVE-2021-25219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1934035 - softshm can be removed as weak deps as its only in buildroot
1950714 - SELinux is preventing /usr/sbin/named from 'name_bind' accesses on the udp_socket port 61000.
2013993 - Rebase to the last BIND 9.11.36 release
2017636 - CVE-2021-25219 bind: Lame cache can be abused to severely degrade resolver performance
2021814 - Please rebuild with json-c-0.13.1-3
2030239 - named consumed too much memory and failed to reload.

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bind-9.11.36-3.el8.aarch64.rpm
bind-chroot-9.11.36-3.el8.aarch64.rpm
bind-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-debugsource-9.11.36-3.el8.aarch64.rpm
bind-devel-9.11.36-3.el8.aarch64.rpm
bind-export-libs-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-libs-9.11.36-3.el8.aarch64.rpm
bind-libs-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-libs-lite-9.11.36-3.el8.aarch64.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-lite-devel-9.11.36-3.el8.aarch64.rpm
bind-pkcs11-9.11.36-3.el8.aarch64.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-pkcs11-devel-9.11.36-3.el8.aarch64.rpm
bind-pkcs11-libs-9.11.36-3.el8.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-pkcs11-utils-9.11.36-3.el8.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-sdb-9.11.36-3.el8.aarch64.rpm
bind-sdb-chroot-9.11.36-3.el8.aarch64.rpm
bind-sdb-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-utils-9.11.36-3.el8.aarch64.rpm
bind-utils-debuginfo-9.11.36-3.el8.aarch64.rpm

noarch:
bind-license-9.11.36-3.el8.noarch.rpm
python3-bind-9.11.36-3.el8.noarch.rpm

ppc64le:
bind-9.11.36-3.el8.ppc64le.rpm
bind-chroot-9.11.36-3.el8.ppc64le.rpm
bind-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-debugsource-9.11.36-3.el8.ppc64le.rpm
bind-devel-9.11.36-3.el8.ppc64le.rpm
bind-export-libs-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-libs-9.11.36-3.el8.ppc64le.rpm
bind-libs-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-libs-lite-9.11.36-3.el8.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-lite-devel-9.11.36-3.el8.ppc64le.rpm
bind-pkcs11-9.11.36-3.el8.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-pkcs11-devel-9.11.36-3.el8.ppc64le.rpm
bind-pkcs11-libs-9.11.36-3.el8.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-pkcs11-utils-9.11.36-3.el8.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-sdb-9.11.36-3.el8.ppc64le.rpm
bind-sdb-chroot-9.11.36-3.el8.ppc64le.rpm
bind-sdb-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-utils-9.11.36-3.el8.ppc64le.rpm
bind-utils-debuginfo-9.11.36-3.el8.ppc64le.rpm

s390x:
bind-9.11.36-3.el8.s390x.rpm
bind-chroot-9.11.36-3.el8.s390x.rpm
bind-debuginfo-9.11.36-3.el8.s390x.rpm
bind-debugsource-9.11.36-3.el8.s390x.rpm
bind-devel-9.11.36-3.el8.s390x.rpm
bind-export-libs-debuginfo-9.11.36-3.el8.s390x.rpm
bind-libs-9.11.36-3.el8.s390x.rpm
bind-libs-debuginfo-9.11.36-3.el8.s390x.rpm
bind-libs-lite-9.11.36-3.el8.s390x.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8.s390x.rpm
bind-lite-devel-9.11.36-3.el8.s390x.rpm
bind-pkcs11-9.11.36-3.el8.s390x.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8.s390x.rpm
bind-pkcs11-devel-9.11.36-3.el8.s390x.rpm
bind-pkcs11-libs-9.11.36-3.el8.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8.s390x.rpm
bind-pkcs11-utils-9.11.36-3.el8.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8.s390x.rpm
bind-sdb-9.11.36-3.el8.s390x.rpm
bind-sdb-chroot-9.11.36-3.el8.s390x.rpm
bind-sdb-debuginfo-9.11.36-3.el8.s390x.rpm
bind-utils-9.11.36-3.el8.s390x.rpm
bind-utils-debuginfo-9.11.36-3.el8.s390x.rpm

x86_64:
bind-9.11.36-3.el8.x86_64.rpm
bind-chroot-9.11.36-3.el8.x86_64.rpm
bind-debuginfo-9.11.36-3.el8.i686.rpm
bind-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-debugsource-9.11.36-3.el8.i686.rpm
bind-debugsource-9.11.36-3.el8.x86_64.rpm
bind-devel-9.11.36-3.el8.i686.rpm
bind-devel-9.11.36-3.el8.x86_64.rpm
bind-export-libs-debuginfo-9.11.36-3.el8.i686.rpm
bind-export-libs-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-libs-9.11.36-3.el8.i686.rpm
bind-libs-9.11.36-3.el8.x86_64.rpm
bind-libs-debuginfo-9.11.36-3.el8.i686.rpm
bind-libs-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-libs-lite-9.11.36-3.el8.i686.rpm
bind-libs-lite-9.11.36-3.el8.x86_64.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8.i686.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-lite-devel-9.11.36-3.el8.i686.rpm
bind-lite-devel-9.11.36-3.el8.x86_64.rpm
bind-pkcs11-9.11.36-3.el8.x86_64.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8.i686.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-pkcs11-devel-9.11.36-3.el8.i686.rpm
bind-pkcs11-devel-9.11.36-3.el8.x86_64.rpm
bind-pkcs11-libs-9.11.36-3.el8.i686.rpm
bind-pkcs11-libs-9.11.36-3.el8.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-pkcs11-utils-9.11.36-3.el8.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-sdb-9.11.36-3.el8.x86_64.rpm
bind-sdb-chroot-9.11.36-3.el8.x86_64.rpm
bind-sdb-debuginfo-9.11.36-3.el8.i686.rpm
bind-sdb-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-utils-9.11.36-3.el8.x86_64.rpm
bind-utils-debuginfo-9.11.36-3.el8.i686.rpm
bind-utils-debuginfo-9.11.36-3.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bind-9.11.36-3.el8.src.rpm

aarch64:
bind-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-debugsource-9.11.36-3.el8.aarch64.rpm
bind-export-devel-9.11.36-3.el8.aarch64.rpm
bind-export-libs-9.11.36-3.el8.aarch64.rpm
bind-export-libs-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-libs-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-sdb-debuginfo-9.11.36-3.el8.aarch64.rpm
bind-utils-debuginfo-9.11.36-3.el8.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-debugsource-9.11.36-3.el8.ppc64le.rpm
bind-export-devel-9.11.36-3.el8.ppc64le.rpm
bind-export-libs-9.11.36-3.el8.ppc64le.rpm
bind-export-libs-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-libs-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-sdb-debuginfo-9.11.36-3.el8.ppc64le.rpm
bind-utils-debuginfo-9.11.36-3.el8.ppc64le.rpm

s390x:
bind-debuginfo-9.11.36-3.el8.s390x.rpm
bind-debugsource-9.11.36-3.el8.s390x.rpm
bind-export-devel-9.11.36-3.el8.s390x.rpm
bind-export-libs-9.11.36-3.el8.s390x.rpm
bind-export-libs-debuginfo-9.11.36-3.el8.s390x.rpm
bind-libs-debuginfo-9.11.36-3.el8.s390x.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8.s390x.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8.s390x.rpm
bind-sdb-debuginfo-9.11.36-3.el8.s390x.rpm
bind-utils-debuginfo-9.11.36-3.el8.s390x.rpm

x86_64:
bind-debuginfo-9.11.36-3.el8.i686.rpm
bind-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-debugsource-9.11.36-3.el8.i686.rpm
bind-debugsource-9.11.36-3.el8.x86_64.rpm
bind-export-devel-9.11.36-3.el8.i686.rpm
bind-export-devel-9.11.36-3.el8.x86_64.rpm
bind-export-libs-9.11.36-3.el8.i686.rpm
bind-export-libs-9.11.36-3.el8.x86_64.rpm
bind-export-libs-debuginfo-9.11.36-3.el8.i686.rpm
bind-export-libs-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-libs-debuginfo-9.11.36-3.el8.i686.rpm
bind-libs-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8.i686.rpm
bind-libs-lite-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8.i686.rpm
bind-pkcs11-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-sdb-debuginfo-9.11.36-3.el8.i686.rpm
bind-sdb-debuginfo-9.11.36-3.el8.x86_64.rpm
bind-utils-debuginfo-9.11.36-3.el8.i686.rpm
bind-utils-debuginfo-9.11.36-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25219
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYnqRi9zjgjWX9erEAQis4g/8CpBjIP/i8tYAw59kOiYeY6vSlte7ybLZ
9nSfk8sES+1i4duWSzaWiK1sviACXCCQuFgQU3cvVffDF/4enj1mDSTh9a7LaoTf
xzZKeCEKNuS7FlfZWjwX8ucvzoFuLUoWhFplERHePnSIa07wTg9v+rrL98rpGelk
NF2GChYiSlFf0/kkClLbZYPr0Z1SOSwTCQ4ILPV98WqMfVpbfXCGAVp/huPFuba7
ce8BBkVH/UNN7hysyrbKcrEW+zNN4KjW0xYKommUlH2/7F5oNDQoDWpWTmGJc3XZ
yh3gUhhREsYXt81G7Q7uViChawTAiW2J3cpjgnLGP8FYhHCW9gAta/fZb7HBIIeC
n692cG/zXr9OkAU+XLVDEHFP3SwlQf3nI/NnNpEAysmKVJ+zVoGBGoKKYXZMUhq4
kvGKpASscQkhwxbhi35SoO9PumF5sGjrxggeBFh5cSXR1UaSYYRF9M7fk5u+NBS1
dpGg9bTIFChuOZ53MlOTe0o6VrRabXTzPUb4qGowTNYgYT41scjcxcRjeJeJmIMq
Po7zcofd7QV+cKn9GFt8FhJwlK0ABh6dn+gylamtMA+r8lUEjO2N+DEu3+HYNJyf
afHiZrsBIHXKaN4/Lb88Ehzl7r4I9vDRoxOYgFl5JrGrMBDENnuP/neIVH9EaqY4
2W92vw88Erk=
=0GXj
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close