what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-5460-01

Red Hat Security Advisory 2023-5460-01
Posted Oct 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5460-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2023-3341
SHA-256 | e6c7e7a5c6631b9c8541229fc5811f94729dedc53b71a7c39fc90c59dd5697db

Red Hat Security Advisory 2023-5460-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: bind9.16 security update
Advisory ID: RHSA-2023:5460-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5460
Issue date: 2023-10-05
CVE Names: CVE-2023-3341
====================================================================
1. Summary:

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: stack exhaustion in control channel code may lead to DoS
(CVE-2023-3341)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2239621 - CVE-2023-3341 bind: stack exhaustion in control channel code may lead to DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
bind9.16-9.16.23-0.14.el8_8.2.src.rpm

aarch64:
bind9.16-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-chroot-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-debuginfo-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-libs-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-utils-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.2.aarch64.rpm

noarch:
bind9.16-license-9.16.23-0.14.el8_8.2.noarch.rpm
python3-bind9.16-9.16.23-0.14.el8_8.2.noarch.rpm

ppc64le:
bind9.16-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-chroot-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-debuginfo-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-libs-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-utils-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.2.ppc64le.rpm

s390x:
bind9.16-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-chroot-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-debuginfo-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-libs-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-utils-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.2.s390x.rpm

x86_64:
bind9.16-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-chroot-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-debuginfo-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-libs-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-utils-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
bind9.16-debuginfo-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-devel-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.2.aarch64.rpm

noarch:
bind9.16-doc-9.16.23-0.14.el8_8.2.noarch.rpm

ppc64le:
bind9.16-debuginfo-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-devel-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.2.ppc64le.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.2.ppc64le.rpm

s390x:
bind9.16-debuginfo-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-devel-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.2.s390x.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.2.s390x.rpm

x86_64:
bind9.16-debuginfo-9.16.23-0.14.el8_8.2.i686.rpm
bind9.16-debuginfo-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.2.i686.rpm
bind9.16-debugsource-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-devel-9.16.23-0.14.el8_8.2.i686.rpm
bind9.16-devel-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.2.i686.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-libs-9.16.23-0.14.el8_8.2.i686.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.2.i686.rpm
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.2.i686.rpm
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-3341
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlHtXVAAoJENzjgjWX9erEpToP/RkgMTqc7RpnP3QphCOYoffK
HJzkVyAqt83jQzM54t9aPvndo1C4x5irDRN2RVnjPwzBR33jFalZNlED4DYEoB0N
G/Gvup410IcaBCiBWkPKMalVFq+uvSjzS44EFQIknl8D4R1TS0tzD1u/u9R+xeMz
tIFKIWXqLKpuqRzfJnxr7nSA9fcQDBDD3SDa0H4y1m80+0vfH0q8CZrpYVkwsKGb
F6lHUH3QZE5zi3P5zE6fTlAm2FZVP8EuaYbs0RDDvik1MAAKx2aEYEKnYto3qDIV
G0mFwGJnqVuqudPAARxSY0f4Km5SjxJDsGPgVd7cLuDmttn7N4qhEMncKX9S24CX
k+HSacSPiakxlGh42Y/mw7VOYbhSmHntHdvBa8V0VceWdLdMhDV8hPP9/xU4lJwp
VgJGRqNRTABdi/OC0sy11qmohc9XJH4iNO+h0jSVFvidJH2HuwxSWpqmpv0Phb/h
NAA8ODNH4Z34Zs56WVOyGlhyfNEEEC8Q3q/Y98B7BMbNiSvN43cLf0aJ69cIyAJs
clDFcDp7gf97TmAM6xn8HYRHHN7GHU6x77ZFJ3vDT9xaaor1QPNx45oW0PyXiDEE
08qVQ5XFTtn1LQ2N6fai3LtB8/hwh5h1YZbslz2wmbz53YkSV+akIGQavUm+LVMb
4V4dGLxKSvS/hpBdUt+w
ÍHt
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close