exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3002-01

Red Hat Security Advisory 2023-3002-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3002-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-2795
SHA-256 | c783b95911064466d4de6b7a3558786a356e5518f17b574109e4d310c24b41e7

Red Hat Security Advisory 2023-3002-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind security and bug fix update
Advisory ID: RHSA-2023:3002-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3002
Issue date: 2023-05-16
CVE Names: CVE-2022-2795
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: processing large delegations may severely degrade resolver
performance (CVE-2022-2795)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2101712 - named-pkcs11 crashing into dns-pkcs11 library red-black tree [bind rhel-8.8.0]
2128584 - CVE-2022-2795 bind: processing large delegations may severely degrade resolver performance
2133889 - bind-dyndb-ldap fail to build with current bind 9.16.23 [rhel8]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bind-9.11.36-8.el8.aarch64.rpm
bind-chroot-9.11.36-8.el8.aarch64.rpm
bind-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-debugsource-9.11.36-8.el8.aarch64.rpm
bind-devel-9.11.36-8.el8.aarch64.rpm
bind-export-libs-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-libs-9.11.36-8.el8.aarch64.rpm
bind-libs-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-libs-lite-9.11.36-8.el8.aarch64.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-lite-devel-9.11.36-8.el8.aarch64.rpm
bind-pkcs11-9.11.36-8.el8.aarch64.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-pkcs11-devel-9.11.36-8.el8.aarch64.rpm
bind-pkcs11-libs-9.11.36-8.el8.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-pkcs11-utils-9.11.36-8.el8.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-sdb-9.11.36-8.el8.aarch64.rpm
bind-sdb-chroot-9.11.36-8.el8.aarch64.rpm
bind-sdb-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-utils-9.11.36-8.el8.aarch64.rpm
bind-utils-debuginfo-9.11.36-8.el8.aarch64.rpm

noarch:
bind-license-9.11.36-8.el8.noarch.rpm
python3-bind-9.11.36-8.el8.noarch.rpm

ppc64le:
bind-9.11.36-8.el8.ppc64le.rpm
bind-chroot-9.11.36-8.el8.ppc64le.rpm
bind-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-debugsource-9.11.36-8.el8.ppc64le.rpm
bind-devel-9.11.36-8.el8.ppc64le.rpm
bind-export-libs-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-libs-9.11.36-8.el8.ppc64le.rpm
bind-libs-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-libs-lite-9.11.36-8.el8.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-lite-devel-9.11.36-8.el8.ppc64le.rpm
bind-pkcs11-9.11.36-8.el8.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-pkcs11-devel-9.11.36-8.el8.ppc64le.rpm
bind-pkcs11-libs-9.11.36-8.el8.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-pkcs11-utils-9.11.36-8.el8.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-sdb-9.11.36-8.el8.ppc64le.rpm
bind-sdb-chroot-9.11.36-8.el8.ppc64le.rpm
bind-sdb-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-utils-9.11.36-8.el8.ppc64le.rpm
bind-utils-debuginfo-9.11.36-8.el8.ppc64le.rpm

s390x:
bind-9.11.36-8.el8.s390x.rpm
bind-chroot-9.11.36-8.el8.s390x.rpm
bind-debuginfo-9.11.36-8.el8.s390x.rpm
bind-debugsource-9.11.36-8.el8.s390x.rpm
bind-devel-9.11.36-8.el8.s390x.rpm
bind-export-libs-debuginfo-9.11.36-8.el8.s390x.rpm
bind-libs-9.11.36-8.el8.s390x.rpm
bind-libs-debuginfo-9.11.36-8.el8.s390x.rpm
bind-libs-lite-9.11.36-8.el8.s390x.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8.s390x.rpm
bind-lite-devel-9.11.36-8.el8.s390x.rpm
bind-pkcs11-9.11.36-8.el8.s390x.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8.s390x.rpm
bind-pkcs11-devel-9.11.36-8.el8.s390x.rpm
bind-pkcs11-libs-9.11.36-8.el8.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8.s390x.rpm
bind-pkcs11-utils-9.11.36-8.el8.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8.s390x.rpm
bind-sdb-9.11.36-8.el8.s390x.rpm
bind-sdb-chroot-9.11.36-8.el8.s390x.rpm
bind-sdb-debuginfo-9.11.36-8.el8.s390x.rpm
bind-utils-9.11.36-8.el8.s390x.rpm
bind-utils-debuginfo-9.11.36-8.el8.s390x.rpm

x86_64:
bind-9.11.36-8.el8.x86_64.rpm
bind-chroot-9.11.36-8.el8.x86_64.rpm
bind-debuginfo-9.11.36-8.el8.i686.rpm
bind-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-debugsource-9.11.36-8.el8.i686.rpm
bind-debugsource-9.11.36-8.el8.x86_64.rpm
bind-devel-9.11.36-8.el8.i686.rpm
bind-devel-9.11.36-8.el8.x86_64.rpm
bind-export-libs-debuginfo-9.11.36-8.el8.i686.rpm
bind-export-libs-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-libs-9.11.36-8.el8.i686.rpm
bind-libs-9.11.36-8.el8.x86_64.rpm
bind-libs-debuginfo-9.11.36-8.el8.i686.rpm
bind-libs-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-libs-lite-9.11.36-8.el8.i686.rpm
bind-libs-lite-9.11.36-8.el8.x86_64.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8.i686.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-lite-devel-9.11.36-8.el8.i686.rpm
bind-lite-devel-9.11.36-8.el8.x86_64.rpm
bind-pkcs11-9.11.36-8.el8.x86_64.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8.i686.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-pkcs11-devel-9.11.36-8.el8.i686.rpm
bind-pkcs11-devel-9.11.36-8.el8.x86_64.rpm
bind-pkcs11-libs-9.11.36-8.el8.i686.rpm
bind-pkcs11-libs-9.11.36-8.el8.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-pkcs11-utils-9.11.36-8.el8.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-sdb-9.11.36-8.el8.x86_64.rpm
bind-sdb-chroot-9.11.36-8.el8.x86_64.rpm
bind-sdb-debuginfo-9.11.36-8.el8.i686.rpm
bind-sdb-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-utils-9.11.36-8.el8.x86_64.rpm
bind-utils-debuginfo-9.11.36-8.el8.i686.rpm
bind-utils-debuginfo-9.11.36-8.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bind-9.11.36-8.el8.src.rpm

aarch64:
bind-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-debugsource-9.11.36-8.el8.aarch64.rpm
bind-export-devel-9.11.36-8.el8.aarch64.rpm
bind-export-libs-9.11.36-8.el8.aarch64.rpm
bind-export-libs-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-libs-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-sdb-debuginfo-9.11.36-8.el8.aarch64.rpm
bind-utils-debuginfo-9.11.36-8.el8.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-debugsource-9.11.36-8.el8.ppc64le.rpm
bind-export-devel-9.11.36-8.el8.ppc64le.rpm
bind-export-libs-9.11.36-8.el8.ppc64le.rpm
bind-export-libs-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-libs-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-sdb-debuginfo-9.11.36-8.el8.ppc64le.rpm
bind-utils-debuginfo-9.11.36-8.el8.ppc64le.rpm

s390x:
bind-debuginfo-9.11.36-8.el8.s390x.rpm
bind-debugsource-9.11.36-8.el8.s390x.rpm
bind-export-devel-9.11.36-8.el8.s390x.rpm
bind-export-libs-9.11.36-8.el8.s390x.rpm
bind-export-libs-debuginfo-9.11.36-8.el8.s390x.rpm
bind-libs-debuginfo-9.11.36-8.el8.s390x.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8.s390x.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8.s390x.rpm
bind-sdb-debuginfo-9.11.36-8.el8.s390x.rpm
bind-utils-debuginfo-9.11.36-8.el8.s390x.rpm

x86_64:
bind-debuginfo-9.11.36-8.el8.i686.rpm
bind-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-debugsource-9.11.36-8.el8.i686.rpm
bind-debugsource-9.11.36-8.el8.x86_64.rpm
bind-export-devel-9.11.36-8.el8.i686.rpm
bind-export-devel-9.11.36-8.el8.x86_64.rpm
bind-export-libs-9.11.36-8.el8.i686.rpm
bind-export-libs-9.11.36-8.el8.x86_64.rpm
bind-export-libs-debuginfo-9.11.36-8.el8.i686.rpm
bind-export-libs-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-libs-debuginfo-9.11.36-8.el8.i686.rpm
bind-libs-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8.i686.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8.i686.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-sdb-debuginfo-9.11.36-8.el8.i686.rpm
bind-sdb-debuginfo-9.11.36-8.el8.x86_64.rpm
bind-utils-debuginfo-9.11.36-8.el8.i686.rpm
bind-utils-debuginfo-9.11.36-8.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2795
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGNwDtzjgjWX9erEAQj4oQ//cwRAqRPSv8AU6zqdpsDEaHRF+JqmOQIc
Y4lrhb6VQZf/gcTPj5+dR4Gm6qzpjFzGkaH9KKYLPoioIkNVHcP5Lds+EuKvMydM
VuLXviftZc7lwm4SbYyubh9BRiKpGujRKzSTblq27jYqHSC7ellWe0IxBsXEdkln
QkGXAHzKedLZNFgmBUGjArP65GBDd5372xFE5K1XgujyuDLvp72GykgS6x5jWlwX
o0rpvp+VJk/DVP/0IlJ5Z7W2Hoq9XpT81jKHvhyTg6sMfnmr/G04IFykUb7bHxJQ
e5lI39h/69kRLjWpl26FeqmJ+lmrSjU4UIkSMYbuVcbIC6M/yheS5DbQwhINdr2O
dD/vUrl4JNgKwrO7RnRMzwG4U78XrkmLXqnmyuFIs2AO1NiJTVfmA+rn4uxkpkU1
8e9WmfV4q7fwI/7nCnuPeh795vss0tUUafFE3+yf3ro5HD6zlOgnaoT7uaRJNjye
EnuBbIclK77k2WHbxnrFZM+BvxQJo2hkaj/t3hSsc0b1AaCbSJ/61MrjOuiZFT1k
HcMDvYDv21ss7UrdErb94Q/decy56kfc9pl/9a3LXukAxuyBGPRS80cbtMYQJtvl
IopYFdFs/JGHHTrpavqWLRKaN7mRKbxb32QiltBn1xx+3GnxuAkGG+1uJCuHKvkc
p+TlXnssTRY=uAOw
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close