what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8068-01

Red Hat Security Advisory 2022-8068-01
Posted Nov 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8068-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2021-25220, CVE-2022-0396
SHA-256 | 78e3d58d4d1eb9466ef6c8b562787c6ffcba6ecbec9891354c2e4d2422922fb6

Red Hat Security Advisory 2022-8068-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind security update
Advisory ID: RHSA-2022:8068-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8068
Issue date: 2022-11-15
CVE Names: CVE-2021-25220 CVE-2022-0396
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)

* bind: DoS from specifically crafted TCP packets (CVE-2022-0396)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064512 - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability
2064513 - CVE-2022-0396 bind: DoS from specifically crafted TCP packets
2104863 - bind-doc is not shipped to public

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
bind-9.16.23-5.el9_1.src.rpm

aarch64:
bind-9.16.23-5.el9_1.aarch64.rpm
bind-chroot-9.16.23-5.el9_1.aarch64.rpm
bind-debuginfo-9.16.23-5.el9_1.aarch64.rpm
bind-debugsource-9.16.23-5.el9_1.aarch64.rpm
bind-dnssec-utils-9.16.23-5.el9_1.aarch64.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.aarch64.rpm
bind-libs-9.16.23-5.el9_1.aarch64.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.aarch64.rpm
bind-utils-9.16.23-5.el9_1.aarch64.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.aarch64.rpm

noarch:
bind-dnssec-doc-9.16.23-5.el9_1.noarch.rpm
bind-license-9.16.23-5.el9_1.noarch.rpm
python3-bind-9.16.23-5.el9_1.noarch.rpm

ppc64le:
bind-9.16.23-5.el9_1.ppc64le.rpm
bind-chroot-9.16.23-5.el9_1.ppc64le.rpm
bind-debuginfo-9.16.23-5.el9_1.ppc64le.rpm
bind-debugsource-9.16.23-5.el9_1.ppc64le.rpm
bind-dnssec-utils-9.16.23-5.el9_1.ppc64le.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.ppc64le.rpm
bind-libs-9.16.23-5.el9_1.ppc64le.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.ppc64le.rpm
bind-utils-9.16.23-5.el9_1.ppc64le.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.ppc64le.rpm

s390x:
bind-9.16.23-5.el9_1.s390x.rpm
bind-chroot-9.16.23-5.el9_1.s390x.rpm
bind-debuginfo-9.16.23-5.el9_1.s390x.rpm
bind-debugsource-9.16.23-5.el9_1.s390x.rpm
bind-dnssec-utils-9.16.23-5.el9_1.s390x.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.s390x.rpm
bind-libs-9.16.23-5.el9_1.s390x.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.s390x.rpm
bind-utils-9.16.23-5.el9_1.s390x.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.s390x.rpm

x86_64:
bind-9.16.23-5.el9_1.x86_64.rpm
bind-chroot-9.16.23-5.el9_1.x86_64.rpm
bind-debuginfo-9.16.23-5.el9_1.x86_64.rpm
bind-debugsource-9.16.23-5.el9_1.x86_64.rpm
bind-dnssec-utils-9.16.23-5.el9_1.x86_64.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.x86_64.rpm
bind-libs-9.16.23-5.el9_1.x86_64.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.x86_64.rpm
bind-utils-9.16.23-5.el9_1.x86_64.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
bind-debuginfo-9.16.23-5.el9_1.aarch64.rpm
bind-debugsource-9.16.23-5.el9_1.aarch64.rpm
bind-devel-9.16.23-5.el9_1.aarch64.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.aarch64.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.aarch64.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.aarch64.rpm

noarch:
bind-doc-9.16.23-5.el9_1.noarch.rpm

ppc64le:
bind-debuginfo-9.16.23-5.el9_1.ppc64le.rpm
bind-debugsource-9.16.23-5.el9_1.ppc64le.rpm
bind-devel-9.16.23-5.el9_1.ppc64le.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.ppc64le.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.ppc64le.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.ppc64le.rpm

s390x:
bind-debuginfo-9.16.23-5.el9_1.s390x.rpm
bind-debugsource-9.16.23-5.el9_1.s390x.rpm
bind-devel-9.16.23-5.el9_1.s390x.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.s390x.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.s390x.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.s390x.rpm

x86_64:
bind-debuginfo-9.16.23-5.el9_1.i686.rpm
bind-debuginfo-9.16.23-5.el9_1.x86_64.rpm
bind-debugsource-9.16.23-5.el9_1.i686.rpm
bind-debugsource-9.16.23-5.el9_1.x86_64.rpm
bind-devel-9.16.23-5.el9_1.i686.rpm
bind-devel-9.16.23-5.el9_1.x86_64.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.i686.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.x86_64.rpm
bind-libs-9.16.23-5.el9_1.i686.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.i686.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.x86_64.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.i686.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25220
https://access.redhat.com/security/cve/CVE-2022-0396
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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0klO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close