Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6780-01

Red Hat Security Advisory 2022-6780-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Packet Storm
#vulnerability#linux#red_hat#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2022:6780-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6780
Issue date: 2022-10-04
CVE Names: CVE-2022-38177 CVE-2022-38178
====================================================================

  1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: memory leak in ECDSA DNSSEC verification code (CVE-2022-38177)

  • bind: memory leaks in EdDSA DNSSEC verification code (CVE-2022-38178)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code
2128602 - CVE-2022-38178 bind: memory leaks in EdDSA DNSSEC verification code

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

aarch64:
bind-9.11.13-6.el8_2.4.aarch64.rpm
bind-chroot-9.11.13-6.el8_2.4.aarch64.rpm
bind-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-debugsource-9.11.13-6.el8_2.4.aarch64.rpm
bind-devel-9.11.13-6.el8_2.4.aarch64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-libs-9.11.13-6.el8_2.4.aarch64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-libs-lite-9.11.13-6.el8_2.4.aarch64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-lite-devel-9.11.13-6.el8_2.4.aarch64.rpm
bind-pkcs11-9.11.13-6.el8_2.4.aarch64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.4.aarch64.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.4.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.4.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-sdb-9.11.13-6.el8_2.4.aarch64.rpm
bind-sdb-chroot-9.11.13-6.el8_2.4.aarch64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-utils-9.11.13-6.el8_2.4.aarch64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm

noarch:
bind-license-9.11.13-6.el8_2.4.noarch.rpm
python3-bind-9.11.13-6.el8_2.4.noarch.rpm

ppc64le:
bind-9.11.13-6.el8_2.4.ppc64le.rpm
bind-chroot-9.11.13-6.el8_2.4.ppc64le.rpm
bind-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-debugsource-9.11.13-6.el8_2.4.ppc64le.rpm
bind-devel-9.11.13-6.el8_2.4.ppc64le.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-libs-9.11.13-6.el8_2.4.ppc64le.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-libs-lite-9.11.13-6.el8_2.4.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-lite-devel-9.11.13-6.el8_2.4.ppc64le.rpm
bind-pkcs11-9.11.13-6.el8_2.4.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.4.ppc64le.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.4.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.4.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-sdb-9.11.13-6.el8_2.4.ppc64le.rpm
bind-sdb-chroot-9.11.13-6.el8_2.4.ppc64le.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-utils-9.11.13-6.el8_2.4.ppc64le.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm

s390x:
bind-9.11.13-6.el8_2.4.s390x.rpm
bind-chroot-9.11.13-6.el8_2.4.s390x.rpm
bind-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-debugsource-9.11.13-6.el8_2.4.s390x.rpm
bind-devel-9.11.13-6.el8_2.4.s390x.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-libs-9.11.13-6.el8_2.4.s390x.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-libs-lite-9.11.13-6.el8_2.4.s390x.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-lite-devel-9.11.13-6.el8_2.4.s390x.rpm
bind-pkcs11-9.11.13-6.el8_2.4.s390x.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.4.s390x.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.4.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.4.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-sdb-9.11.13-6.el8_2.4.s390x.rpm
bind-sdb-chroot-9.11.13-6.el8_2.4.s390x.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-utils-9.11.13-6.el8_2.4.s390x.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.4.s390x.rpm

x86_64:
bind-9.11.13-6.el8_2.4.x86_64.rpm
bind-chroot-9.11.13-6.el8_2.4.x86_64.rpm
bind-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.4.i686.rpm
bind-debugsource-9.11.13-6.el8_2.4.x86_64.rpm
bind-devel-9.11.13-6.el8_2.4.i686.rpm
bind-devel-9.11.13-6.el8_2.4.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-libs-9.11.13-6.el8_2.4.i686.rpm
bind-libs-9.11.13-6.el8_2.4.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-libs-lite-9.11.13-6.el8_2.4.i686.rpm
bind-libs-lite-9.11.13-6.el8_2.4.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-lite-devel-9.11.13-6.el8_2.4.i686.rpm
bind-lite-devel-9.11.13-6.el8_2.4.x86_64.rpm
bind-pkcs11-9.11.13-6.el8_2.4.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.4.i686.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.4.x86_64.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.4.i686.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.4.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.4.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-sdb-9.11.13-6.el8_2.4.x86_64.rpm
bind-sdb-chroot-9.11.13-6.el8_2.4.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-utils-9.11.13-6.el8_2.4.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
bind-9.11.13-6.el8_2.4.src.rpm

aarch64:
bind-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-debugsource-9.11.13-6.el8_2.4.aarch64.rpm
bind-export-devel-9.11.13-6.el8_2.4.aarch64.rpm
bind-export-libs-9.11.13-6.el8_2.4.aarch64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.4.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-debugsource-9.11.13-6.el8_2.4.ppc64le.rpm
bind-export-devel-9.11.13-6.el8_2.4.ppc64le.rpm
bind-export-libs-9.11.13-6.el8_2.4.ppc64le.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.4.ppc64le.rpm

s390x:
bind-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-debugsource-9.11.13-6.el8_2.4.s390x.rpm
bind-export-devel-9.11.13-6.el8_2.4.s390x.rpm
bind-export-libs-9.11.13-6.el8_2.4.s390x.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.4.s390x.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.4.s390x.rpm

x86_64:
bind-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.4.i686.rpm
bind-debugsource-9.11.13-6.el8_2.4.x86_64.rpm
bind-export-devel-9.11.13-6.el8_2.4.i686.rpm
bind-export-devel-9.11.13-6.el8_2.4.x86_64.rpm
bind-export-libs-9.11.13-6.el8_2.4.i686.rpm
bind-export-libs-9.11.13-6.el8_2.4.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.4.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-38177
https://access.redhat.com/security/cve/CVE-2022-38178
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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hqHq
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-4053-01

Red Hat Security Advisory 2023-4053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.45. Issues addressed include a code execution vulnerability.

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Red Hat Security Advisory 2022-8750-01

Red Hat Security Advisory 2022-8750-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-8598-01

Red Hat Security Advisory 2022-8598-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include bypass, code execution, integer overflow, memory leak, and use-after-free v...

RHSA-2022:8598: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-1]

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code * CVE-2022-40674: ex...

RHSA-2022:7643: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-0396: bind: DoS from specifically crafted TCP packets

Red Hat Security Advisory 2022-7276-01

Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.

RHSA-2022:7276: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...

Red Hat Security Advisory 2022-6905-01

Red Hat Security Advisory 2022-6905-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.50. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-6779-01

Red Hat Security Advisory 2022-6779-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6778-01

Red Hat Security Advisory 2022-6778-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6781-01

Red Hat Security Advisory 2022-6781-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6765-01

Red Hat Security Advisory 2022-6765-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6765-01

Red Hat Security Advisory 2022-6765-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

RHSA-2022:6780: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6778: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6778: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6781: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6781: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6779: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6779: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6763: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6763: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6765: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6765: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6764: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6764: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

Ubuntu Security Notice USN-5626-2

Ubuntu Security Notice 5626-2 - USN-5626-1 fixed several vulnerabilities in Bind. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

CVE-2022-38177: CVE-2022-38177: Memory leak in ECDSA DNSSEC verification code

By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

CVE-2022-38178: CVE-2022-38178: Memory leaks in EdDSA DNSSEC verification code

By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation