Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4153-01

Red Hat Security Advisory 2023-4153-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

Packet Storm
#vulnerability#linux#red_hat#js#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2023:4153-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4153
Issue date: 2023-07-18
CVE Names: CVE-2023-2828
=====================================================================

  1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: named’s configured cache size limit can be significantly exceeded
    (CVE-2023-2828)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2216227 - CVE-2023-2828 bind: named’s configured cache size limit can be significantly exceeded

  1. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

aarch64:
bind-9.11.13-6.el8_2.5.aarch64.rpm
bind-chroot-9.11.13-6.el8_2.5.aarch64.rpm
bind-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-debugsource-9.11.13-6.el8_2.5.aarch64.rpm
bind-devel-9.11.13-6.el8_2.5.aarch64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-lite-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-lite-devel-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-sdb-9.11.13-6.el8_2.5.aarch64.rpm
bind-sdb-chroot-9.11.13-6.el8_2.5.aarch64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-utils-9.11.13-6.el8_2.5.aarch64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm

noarch:
bind-license-9.11.13-6.el8_2.5.noarch.rpm
python3-bind-9.11.13-6.el8_2.5.noarch.rpm

ppc64le:
bind-9.11.13-6.el8_2.5.ppc64le.rpm
bind-chroot-9.11.13-6.el8_2.5.ppc64le.rpm
bind-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-debugsource-9.11.13-6.el8_2.5.ppc64le.rpm
bind-devel-9.11.13-6.el8_2.5.ppc64le.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-lite-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-lite-devel-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-sdb-9.11.13-6.el8_2.5.ppc64le.rpm
bind-sdb-chroot-9.11.13-6.el8_2.5.ppc64le.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-utils-9.11.13-6.el8_2.5.ppc64le.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm

s390x:
bind-9.11.13-6.el8_2.5.s390x.rpm
bind-chroot-9.11.13-6.el8_2.5.s390x.rpm
bind-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-debugsource-9.11.13-6.el8_2.5.s390x.rpm
bind-devel-9.11.13-6.el8_2.5.s390x.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-lite-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-lite-devel-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-sdb-9.11.13-6.el8_2.5.s390x.rpm
bind-sdb-chroot-9.11.13-6.el8_2.5.s390x.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-utils-9.11.13-6.el8_2.5.s390x.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.s390x.rpm

x86_64:
bind-9.11.13-6.el8_2.5.x86_64.rpm
bind-chroot-9.11.13-6.el8_2.5.x86_64.rpm
bind-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.5.i686.rpm
bind-debugsource-9.11.13-6.el8_2.5.x86_64.rpm
bind-devel-9.11.13-6.el8_2.5.i686.rpm
bind-devel-9.11.13-6.el8_2.5.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-9.11.13-6.el8_2.5.i686.rpm
bind-libs-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-lite-9.11.13-6.el8_2.5.i686.rpm
bind-libs-lite-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-lite-devel-9.11.13-6.el8_2.5.i686.rpm
bind-lite-devel-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-sdb-9.11.13-6.el8_2.5.x86_64.rpm
bind-sdb-chroot-9.11.13-6.el8_2.5.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-utils-9.11.13-6.el8_2.5.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

aarch64:
bind-9.11.13-6.el8_2.5.aarch64.rpm
bind-chroot-9.11.13-6.el8_2.5.aarch64.rpm
bind-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-debugsource-9.11.13-6.el8_2.5.aarch64.rpm
bind-devel-9.11.13-6.el8_2.5.aarch64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-lite-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-lite-devel-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-sdb-9.11.13-6.el8_2.5.aarch64.rpm
bind-sdb-chroot-9.11.13-6.el8_2.5.aarch64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-utils-9.11.13-6.el8_2.5.aarch64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm

noarch:
bind-license-9.11.13-6.el8_2.5.noarch.rpm
python3-bind-9.11.13-6.el8_2.5.noarch.rpm

ppc64le:
bind-9.11.13-6.el8_2.5.ppc64le.rpm
bind-chroot-9.11.13-6.el8_2.5.ppc64le.rpm
bind-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-debugsource-9.11.13-6.el8_2.5.ppc64le.rpm
bind-devel-9.11.13-6.el8_2.5.ppc64le.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-lite-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-lite-devel-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-sdb-9.11.13-6.el8_2.5.ppc64le.rpm
bind-sdb-chroot-9.11.13-6.el8_2.5.ppc64le.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-utils-9.11.13-6.el8_2.5.ppc64le.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm

s390x:
bind-9.11.13-6.el8_2.5.s390x.rpm
bind-chroot-9.11.13-6.el8_2.5.s390x.rpm
bind-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-debugsource-9.11.13-6.el8_2.5.s390x.rpm
bind-devel-9.11.13-6.el8_2.5.s390x.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-lite-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-lite-devel-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-sdb-9.11.13-6.el8_2.5.s390x.rpm
bind-sdb-chroot-9.11.13-6.el8_2.5.s390x.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-utils-9.11.13-6.el8_2.5.s390x.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.s390x.rpm

x86_64:
bind-9.11.13-6.el8_2.5.x86_64.rpm
bind-chroot-9.11.13-6.el8_2.5.x86_64.rpm
bind-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.5.i686.rpm
bind-debugsource-9.11.13-6.el8_2.5.x86_64.rpm
bind-devel-9.11.13-6.el8_2.5.i686.rpm
bind-devel-9.11.13-6.el8_2.5.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-9.11.13-6.el8_2.5.i686.rpm
bind-libs-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-lite-9.11.13-6.el8_2.5.i686.rpm
bind-libs-lite-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-lite-devel-9.11.13-6.el8_2.5.i686.rpm
bind-lite-devel-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-sdb-9.11.13-6.el8_2.5.x86_64.rpm
bind-sdb-chroot-9.11.13-6.el8_2.5.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-utils-9.11.13-6.el8_2.5.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

aarch64:
bind-9.11.13-6.el8_2.5.aarch64.rpm
bind-chroot-9.11.13-6.el8_2.5.aarch64.rpm
bind-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-debugsource-9.11.13-6.el8_2.5.aarch64.rpm
bind-devel-9.11.13-6.el8_2.5.aarch64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-lite-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-lite-devel-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-sdb-9.11.13-6.el8_2.5.aarch64.rpm
bind-sdb-chroot-9.11.13-6.el8_2.5.aarch64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-utils-9.11.13-6.el8_2.5.aarch64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm

noarch:
bind-license-9.11.13-6.el8_2.5.noarch.rpm
python3-bind-9.11.13-6.el8_2.5.noarch.rpm

ppc64le:
bind-9.11.13-6.el8_2.5.ppc64le.rpm
bind-chroot-9.11.13-6.el8_2.5.ppc64le.rpm
bind-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-debugsource-9.11.13-6.el8_2.5.ppc64le.rpm
bind-devel-9.11.13-6.el8_2.5.ppc64le.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-lite-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-lite-devel-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-sdb-9.11.13-6.el8_2.5.ppc64le.rpm
bind-sdb-chroot-9.11.13-6.el8_2.5.ppc64le.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-utils-9.11.13-6.el8_2.5.ppc64le.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm

s390x:
bind-9.11.13-6.el8_2.5.s390x.rpm
bind-chroot-9.11.13-6.el8_2.5.s390x.rpm
bind-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-debugsource-9.11.13-6.el8_2.5.s390x.rpm
bind-devel-9.11.13-6.el8_2.5.s390x.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-lite-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-lite-devel-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-sdb-9.11.13-6.el8_2.5.s390x.rpm
bind-sdb-chroot-9.11.13-6.el8_2.5.s390x.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-utils-9.11.13-6.el8_2.5.s390x.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.s390x.rpm

x86_64:
bind-9.11.13-6.el8_2.5.x86_64.rpm
bind-chroot-9.11.13-6.el8_2.5.x86_64.rpm
bind-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.5.i686.rpm
bind-debugsource-9.11.13-6.el8_2.5.x86_64.rpm
bind-devel-9.11.13-6.el8_2.5.i686.rpm
bind-devel-9.11.13-6.el8_2.5.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-9.11.13-6.el8_2.5.i686.rpm
bind-libs-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-lite-9.11.13-6.el8_2.5.i686.rpm
bind-libs-lite-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-lite-devel-9.11.13-6.el8_2.5.i686.rpm
bind-lite-devel-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-sdb-9.11.13-6.el8_2.5.x86_64.rpm
bind-sdb-chroot-9.11.13-6.el8_2.5.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-utils-9.11.13-6.el8_2.5.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
bind-9.11.13-6.el8_2.5.src.rpm

aarch64:
bind-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-debugsource-9.11.13-6.el8_2.5.aarch64.rpm
bind-export-devel-9.11.13-6.el8_2.5.aarch64.rpm
bind-export-libs-9.11.13-6.el8_2.5.aarch64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-debugsource-9.11.13-6.el8_2.5.ppc64le.rpm
bind-export-devel-9.11.13-6.el8_2.5.ppc64le.rpm
bind-export-libs-9.11.13-6.el8_2.5.ppc64le.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm

s390x:
bind-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-debugsource-9.11.13-6.el8_2.5.s390x.rpm
bind-export-devel-9.11.13-6.el8_2.5.s390x.rpm
bind-export-libs-9.11.13-6.el8_2.5.s390x.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.s390x.rpm

x86_64:
bind-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.5.i686.rpm
bind-debugsource-9.11.13-6.el8_2.5.x86_64.rpm
bind-export-devel-9.11.13-6.el8_2.5.i686.rpm
bind-export-devel-9.11.13-6.el8_2.5.x86_64.rpm
bind-export-libs-9.11.13-6.el8_2.5.i686.rpm
bind-export-libs-9.11.13-6.el8_2.5.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
bind-9.11.13-6.el8_2.5.src.rpm

aarch64:
bind-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-debugsource-9.11.13-6.el8_2.5.aarch64.rpm
bind-export-devel-9.11.13-6.el8_2.5.aarch64.rpm
bind-export-libs-9.11.13-6.el8_2.5.aarch64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-debugsource-9.11.13-6.el8_2.5.ppc64le.rpm
bind-export-devel-9.11.13-6.el8_2.5.ppc64le.rpm
bind-export-libs-9.11.13-6.el8_2.5.ppc64le.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm

s390x:
bind-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-debugsource-9.11.13-6.el8_2.5.s390x.rpm
bind-export-devel-9.11.13-6.el8_2.5.s390x.rpm
bind-export-libs-9.11.13-6.el8_2.5.s390x.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.s390x.rpm

x86_64:
bind-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.5.i686.rpm
bind-debugsource-9.11.13-6.el8_2.5.x86_64.rpm
bind-export-devel-9.11.13-6.el8_2.5.i686.rpm
bind-export-devel-9.11.13-6.el8_2.5.x86_64.rpm
bind-export-libs-9.11.13-6.el8_2.5.i686.rpm
bind-export-libs-9.11.13-6.el8_2.5.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
bind-9.11.13-6.el8_2.5.src.rpm

aarch64:
bind-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-debugsource-9.11.13-6.el8_2.5.aarch64.rpm
bind-export-devel-9.11.13-6.el8_2.5.aarch64.rpm
bind-export-libs-9.11.13-6.el8_2.5.aarch64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-debugsource-9.11.13-6.el8_2.5.ppc64le.rpm
bind-export-devel-9.11.13-6.el8_2.5.ppc64le.rpm
bind-export-libs-9.11.13-6.el8_2.5.ppc64le.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.ppc64le.rpm

s390x:
bind-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-debugsource-9.11.13-6.el8_2.5.s390x.rpm
bind-export-devel-9.11.13-6.el8_2.5.s390x.rpm
bind-export-libs-9.11.13-6.el8_2.5.s390x.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.s390x.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.s390x.rpm

x86_64:
bind-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.5.i686.rpm
bind-debugsource-9.11.13-6.el8_2.5.x86_64.rpm
bind-export-devel-9.11.13-6.el8_2.5.i686.rpm
bind-export-devel-9.11.13-6.el8_2.5.x86_64.rpm
bind-export-libs-9.11.13-6.el8_2.5.i686.rpm
bind-export-libs-9.11.13-6.el8_2.5.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-2828
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tDn/
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-5174-01

Red Hat Security Advisory 2023-5174-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

RHSA-2023:5029: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.9. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-40029: A flaw was found in the ArgoCD package, used by Red Hat GitOps, that allows cluster secrets to be managed declaratively using the `kubectl apply` functionality, resulting in the full secret body being stored in `kubectl.kubernetes.io/last-applied-configuration` annotation. Since ArgoCD has included the ability to manage cluster labels and annotations via i...

Red Hat Security Advisory 2023-4972-01

Red Hat Security Advisory 2023-4972-01 - Multicluster Engine for Kubernetes 2.1.8 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-4893-01

Red Hat Security Advisory 2023-4893-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.

Red Hat Security Advisory 2023-4624-01

Red Hat Security Advisory 2023-4624-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Issues addressed include a memory leak vulnerability.

RHSA-2023:4625: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.2 security update

Red Hat OpenShift Service Mesh 2.4.2 Containers Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35941: A flaw was found in Envoy, where a malicious client can construct credentials with permanent validity in a specific scenario. This issue is caused by some rare scenarios, such as the combination of host and expiration time, in which the HMAC payload can always be valid in the OAuth2 filter's HMAC check. * CVE-2023-35943: A flaw was found in Envoy. Suppose an origin he...

RHSA-2023:4624: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.3.6 security update

Red Hat OpenShift Service Mesh 2.3.6 Containers Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35941: A flaw was found in Envoy, where a malicious client can construct credentials with permanent validity in a specific scenario. This issue is caused by some rare scenarios, such as the combination of host and expiration time, in which the HMAC payload can always be valid in the OAuth2 filter's HMAC check. * CVE-2023-35942: A flaw was found in Envoy, where gRPC access lo...

Red Hat Security Advisory 2023-4310-01

Red Hat Security Advisory 2023-4310-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.46. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2023-4332-01

Red Hat Security Advisory 2023-4332-01 - An update for bind is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important.

RHSA-2023:4332: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a ...

Red Hat Security Advisory 2023-4226-01

Red Hat Security Advisory 2023-4226-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.6.

Red Hat Security Advisory 2023-4225-01

Red Hat Security Advisory 2023-4225-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.6.

RHSA-2023:4226: Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

Red Hat Security Advisory 2023-4154-01

Red Hat Security Advisory 2023-4154-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

Red Hat Security Advisory 2023-4152-01

Red Hat Security Advisory 2023-4152-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

Red Hat Security Advisory 2023-4100-01

Red Hat Security Advisory 2023-4100-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

RHSA-2023:4152: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured max-cache-size limit to exceed significantly.

Red Hat Security Advisory 2023-4037-01

Red Hat Security Advisory 2023-4037-01 - An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Security Advisory 2023-4005-02

Red Hat Security Advisory 2023-4005-02 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

RHSA-2023:4005: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured max-cache-size limit to exceed significantly.

Debian Security Advisory 5439-1

Debian Linux Security Advisory 5439-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation.

U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog

The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel

Ubuntu Security Notice USN-6183-1

Ubuntu Security Notice 6183-1 - Shoham Danino, Anat Bremler-Barr, Yehuda Afek, and Yuval Shavitt discovered that Bind incorrectly handled the cache size limit. A remote attacker could possibly use this issue to consume memory, leading to a denial of service. It was discovered that Bind incorrectly handled the recursive-clients quota. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04.

CVE-2023-2828: CVE-2023-2828

Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and 9...

Packet Storm: Latest News

Ivanti EPM Remote Code Execution