-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2022:6765-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6765 Issue date: 2022-10-03 CVE Names: CVE-2022-38177 CVE-2022-38178 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: memory leak in ECDSA DNSSEC verification code (CVE-2022-38177) * bind: memory leaks in EdDSA DNSSEC verification code (CVE-2022-38178) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code 2128602 - CVE-2022-38178 bind: memory leaks in EdDSA DNSSEC verification code 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: bind-9.11.4-26.P2.el7_9.10.src.rpm noarch: bind-license-9.11.4-26.P2.el7_9.10.noarch.rpm x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.10.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.10.i686.rpm bind-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.10.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bind-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: bind-9.11.4-26.P2.el7_9.10.src.rpm noarch: bind-license-9.11.4-26.P2.el7_9.10.noarch.rpm x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.10.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.10.i686.rpm bind-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.10.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bind-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.11.4-26.P2.el7_9.10.src.rpm noarch: bind-license-9.11.4-26.P2.el7_9.10.noarch.rpm ppc64: bind-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-chroot-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.ppc.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-export-libs-9.11.4-26.P2.el7_9.10.ppc.rpm bind-export-libs-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-libs-9.11.4-26.P2.el7_9.10.ppc.rpm bind-libs-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.10.ppc.rpm bind-libs-lite-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.ppc.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-utils-9.11.4-26.P2.el7_9.10.ppc64.rpm ppc64le: bind-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-chroot-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-export-libs-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-libs-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-libs-lite-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-pkcs11-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-utils-9.11.4-26.P2.el7_9.10.ppc64le.rpm s390x: bind-9.11.4-26.P2.el7_9.10.s390x.rpm bind-chroot-9.11.4-26.P2.el7_9.10.s390x.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.s390.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.s390x.rpm bind-export-libs-9.11.4-26.P2.el7_9.10.s390.rpm bind-export-libs-9.11.4-26.P2.el7_9.10.s390x.rpm bind-libs-9.11.4-26.P2.el7_9.10.s390.rpm bind-libs-9.11.4-26.P2.el7_9.10.s390x.rpm bind-libs-lite-9.11.4-26.P2.el7_9.10.s390.rpm bind-libs-lite-9.11.4-26.P2.el7_9.10.s390x.rpm bind-pkcs11-9.11.4-26.P2.el7_9.10.s390x.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.s390.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.s390x.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.s390x.rpm bind-utils-9.11.4-26.P2.el7_9.10.s390x.rpm x86_64: bind-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.10.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.10.i686.rpm bind-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.10.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: bind-debuginfo-9.11.4-26.P2.el7_9.10.ppc.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-devel-9.11.4-26.P2.el7_9.10.ppc.rpm bind-devel-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-export-devel-9.11.4-26.P2.el7_9.10.ppc.rpm bind-export-devel-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.10.ppc.rpm bind-lite-devel-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.ppc.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-sdb-9.11.4-26.P2.el7_9.10.ppc64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.10.ppc64.rpm ppc64le: bind-debuginfo-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-devel-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-export-devel-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-lite-devel-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-sdb-9.11.4-26.P2.el7_9.10.ppc64le.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.10.ppc64le.rpm s390x: bind-debuginfo-9.11.4-26.P2.el7_9.10.s390.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.s390x.rpm bind-devel-9.11.4-26.P2.el7_9.10.s390.rpm bind-devel-9.11.4-26.P2.el7_9.10.s390x.rpm bind-export-devel-9.11.4-26.P2.el7_9.10.s390.rpm bind-export-devel-9.11.4-26.P2.el7_9.10.s390x.rpm bind-lite-devel-9.11.4-26.P2.el7_9.10.s390.rpm bind-lite-devel-9.11.4-26.P2.el7_9.10.s390x.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.s390.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.s390x.rpm bind-sdb-9.11.4-26.P2.el7_9.10.s390x.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.10.s390x.rpm x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: bind-9.11.4-26.P2.el7_9.10.src.rpm noarch: bind-license-9.11.4-26.P2.el7_9.10.noarch.rpm x86_64: bind-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.10.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.10.i686.rpm bind-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.10.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.10.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-38177 https://access.redhat.com/security/cve/CVE-2022-38178 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYzsultzjgjWX9erEAQhvvRAAhbmlGU2L1GF4WdqadKooMa5WHiSAU2dh r53UAEQCbOrzGwySW7mxgENsIdGBqBCWQX9QdQMcm73Eew2Bip3l7n5KL17ar4Q6 rMUa3gl4cMaEVKuuyjzsAKlsHUUl4SyBaPogMMPVD6jlDUGo66ZiKaEKY1MNuOXW FHGI1BBxi45BrJd7OdwAqM/GFGfGLXt/HhGn4UriMReJT6ABbs/N66J2wwsb7fJk 0G7Cz8pXIagakV6quWBdPKaFpLsUwzeEV/c6q4hGOUmz5jNHVj7zbRzV7lW8qXbq iwSbvmP2V4kgn3/m1mSPKAMD2nZGauhT+gWNcEZqkhVQFgmwoPcFuFnHFpBAjwrP vfnmlzBSH06CkvwkGk8p5ntGf+Q9KIQpKC6ZkgSfoGBRMzF4D/Tna6SckdgX6lkj gHHumww3fGdZpMgzEFzx+cjaUPNPz42aN9mVfxUNFFf1pgxMffg4PfDXgDhKa0cA AmVaZY6TpqRcqf5MxVDK0D4iM5qQFPh5nPlI63FIUlJ3NVNjaymHM7TFhuaL2/Qk aORi3b1w+Y5KJ4YFxUdD56wUzJpaewAqxiyVu4Rtf0trQs+CpXFyJVMHpOdfox1Q G4yBudhslc7zNjtGp7eMsyQDdSgVmk2v6lVM5xyQiBZTBgcD0mHr3CmWOiNUZ36h l4OYNyZzn7E= =IaKr -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce