Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8068: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability
  • CVE-2022-0396: bind: DoS from specifically crafted TCP packets
Red Hat Security Data
#vulnerability#linux#red_hat#ibm

Synopsis

Moderate: bind security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
  • bind: DoS from specifically crafted TCP packets (CVE-2022-0396)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2064512 - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability
  • BZ - 2064513 - CVE-2022-0396 bind: DoS from specifically crafted TCP packets
  • BZ - 2104863 - bind-doc is not shipped to public

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Red Hat Enterprise Linux for x86_64 9

SRPM

bind-9.16.23-5.el9_1.src.rpm

SHA-256: 071b42fd4cf83e97eafc99b199f64d7a7651b077bf1a0218a60537c0423d5ac1

x86_64

bind-9.16.23-5.el9_1.x86_64.rpm

SHA-256: 1cbdb5062558d8e390f787f76a82b010dfacae812b5fae4746e6b5b7d75ab866

bind-chroot-9.16.23-5.el9_1.x86_64.rpm

SHA-256: 97b12d5bf357af3a746d30f028e3830f27c56b40e8fbb64ade757d6d88de5626

bind-debuginfo-9.16.23-5.el9_1.x86_64.rpm

SHA-256: ece720282e8ea21ed92858ce74491b492efd5837a2eb18a8bba5f4308ab222db

bind-debugsource-9.16.23-5.el9_1.x86_64.rpm

SHA-256: 06d9c86096b3cdc9814f1691b74189eb01eb61f658e69657165bf5ab7f938a6d

bind-dnssec-doc-9.16.23-5.el9_1.noarch.rpm

SHA-256: b52db1ff082c2468052c267b5a6d293ffa5c15fe0935c79e1938d1180c24e7a9

bind-dnssec-utils-9.16.23-5.el9_1.x86_64.rpm

SHA-256: f438bd3c59c6713d29ac29ee936f9e0aff0dee274c3dd66ee9bc0b65728161b0

bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.x86_64.rpm

SHA-256: b3fb8402e3051ae38c0c114002054c8a7f40976165454571588c5cf36df55ce7

bind-libs-9.16.23-5.el9_1.x86_64.rpm

SHA-256: 6e449ce10dec4eed41ec10549c0a0131d3152171b2abe1016266c8e34ecf0566

bind-libs-debuginfo-9.16.23-5.el9_1.x86_64.rpm

SHA-256: 2e0fbde40f61935730ebae9d369e58b00c40ff86a3b3c8f3faf48b14168fcf1b

bind-license-9.16.23-5.el9_1.noarch.rpm

SHA-256: a798d8d18aaed45edd3844d677964f6f3ba37dfbd770067341922861f41c3462

bind-utils-9.16.23-5.el9_1.x86_64.rpm

SHA-256: 6715bf39fd2a1fd7dc6436d2e7efaac57bd9069ce3a6812d18e8705b4d626b79

bind-utils-debuginfo-9.16.23-5.el9_1.x86_64.rpm

SHA-256: d148af06c3fbc9635a44155c51f59973c6f735fd690a616030d08cad77e9e5c6

python3-bind-9.16.23-5.el9_1.noarch.rpm

SHA-256: 7f93c82facdaa45d1820f5b6a07c05210c835e115284e409a29a3a81839969bf

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

bind-9.16.23-5.el9_1.src.rpm

SHA-256: 071b42fd4cf83e97eafc99b199f64d7a7651b077bf1a0218a60537c0423d5ac1

s390x

bind-9.16.23-5.el9_1.s390x.rpm

SHA-256: a6dedbeeb1a07867411386b4829b320105c7a5ed572200d08883970c2cde428e

bind-chroot-9.16.23-5.el9_1.s390x.rpm

SHA-256: 49fbb11d9a0ff65e9d96d9ad5e4869d8d90fd77f2cc51d0f83ecd6f6cf06dfc8

bind-debuginfo-9.16.23-5.el9_1.s390x.rpm

SHA-256: 7f4dbc56d9a71eb96eaf912b4270526827d45d6f4bd28ea729338edcf279f01e

bind-debugsource-9.16.23-5.el9_1.s390x.rpm

SHA-256: d1a6fb562a3295fa09acc7c83d8ee54e4e18bbda5f31c864ef7b9e54d2f02dee

bind-dnssec-doc-9.16.23-5.el9_1.noarch.rpm

SHA-256: b52db1ff082c2468052c267b5a6d293ffa5c15fe0935c79e1938d1180c24e7a9

bind-dnssec-utils-9.16.23-5.el9_1.s390x.rpm

SHA-256: 4071faa0e30944331af9983c186551a7fafab09673089c37ebe97d64a9689a9f

bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.s390x.rpm

SHA-256: a13ad6db712e02300b9b0cb11eb3d8bfedb17b149e154a91904be1b2a5235708

bind-libs-9.16.23-5.el9_1.s390x.rpm

SHA-256: f9660a2905494ad178b087bcecc75af11dccab79e9365af5fcee4302ca708d2d

bind-libs-debuginfo-9.16.23-5.el9_1.s390x.rpm

SHA-256: 93ad6fcce27bf288d45aae97d77d050c130f83d40bac3c352f2ab3b85331f327

bind-license-9.16.23-5.el9_1.noarch.rpm

SHA-256: a798d8d18aaed45edd3844d677964f6f3ba37dfbd770067341922861f41c3462

bind-utils-9.16.23-5.el9_1.s390x.rpm

SHA-256: 6477186aa8861c6987cdcec9e165b38c3fa6218dcea9d616a27f66657d85e96e

bind-utils-debuginfo-9.16.23-5.el9_1.s390x.rpm

SHA-256: 8ac1c8a8bd69028d96972628679a114c31f3e79a0f90c87a77a9b0dfa482fe04

python3-bind-9.16.23-5.el9_1.noarch.rpm

SHA-256: 7f93c82facdaa45d1820f5b6a07c05210c835e115284e409a29a3a81839969bf

Red Hat Enterprise Linux for Power, little endian 9

SRPM

bind-9.16.23-5.el9_1.src.rpm

SHA-256: 071b42fd4cf83e97eafc99b199f64d7a7651b077bf1a0218a60537c0423d5ac1

ppc64le

bind-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: a61276b1f8e18699a594475e8efbe94f5dba8d91df42c1453c9ef638307fd6d6

bind-chroot-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: 0fb9a48077923c439ddfe3018367bf54b41ad6f85afac74c52e1bed73459cf02

bind-debuginfo-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: df69fa15f23d05be5d472296d65d39c0fd3f11186b168636cf8cc9a222707377

bind-debugsource-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: 432795fb18bf2be5a7b3187e12c1154154312aff09f886ed37e4dfefb77e4df6

bind-dnssec-doc-9.16.23-5.el9_1.noarch.rpm

SHA-256: b52db1ff082c2468052c267b5a6d293ffa5c15fe0935c79e1938d1180c24e7a9

bind-dnssec-utils-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: a079b19056439d60a967606db3505c3681b7117526301664e6aa900636bf14d0

bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: 74cbd164e9a540810a40ad450c81b088b73bd6e7c8fab5c48e93cf13aaca9357

bind-libs-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: a3500e6045e117b03647fa6f37c75cd7dca68f30b9bb5d12787694827d3591c7

bind-libs-debuginfo-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: 06abfe7a7c9d84a321f012046cadfb2c6b99631690c51a3014ded267f78c54fc

bind-license-9.16.23-5.el9_1.noarch.rpm

SHA-256: a798d8d18aaed45edd3844d677964f6f3ba37dfbd770067341922861f41c3462

bind-utils-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: e57b434360d9af8aa333e6e4083716d38156375dbf3d927bdc80072a7ae32d56

bind-utils-debuginfo-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: 3540697fc693b273403329ba414c81486c9fb8bd0d321b3d96833fbc81b5f0c1

python3-bind-9.16.23-5.el9_1.noarch.rpm

SHA-256: 7f93c82facdaa45d1820f5b6a07c05210c835e115284e409a29a3a81839969bf

Red Hat Enterprise Linux for ARM 64 9

SRPM

bind-9.16.23-5.el9_1.src.rpm

SHA-256: 071b42fd4cf83e97eafc99b199f64d7a7651b077bf1a0218a60537c0423d5ac1

aarch64

bind-9.16.23-5.el9_1.aarch64.rpm

SHA-256: f24bd268c5220865d836aeec2226ba26b13e0c3fb90f78259141ad2031c83f44

bind-chroot-9.16.23-5.el9_1.aarch64.rpm

SHA-256: 0a1d3428292b12c6bdc9156214a50147661996574bf5c0a4570ac6ae8940717a

bind-debuginfo-9.16.23-5.el9_1.aarch64.rpm

SHA-256: ffcf9d808bc1bb162d216b6b6027ab812f0ec2d039e53e3e67ef8f7d8e3deb04

bind-debugsource-9.16.23-5.el9_1.aarch64.rpm

SHA-256: 75bd500c5654ec8b7d0cc1b61a89e1f10dbadd552c2afed72ec4f87b9e19fb0d

bind-dnssec-doc-9.16.23-5.el9_1.noarch.rpm

SHA-256: b52db1ff082c2468052c267b5a6d293ffa5c15fe0935c79e1938d1180c24e7a9

bind-dnssec-utils-9.16.23-5.el9_1.aarch64.rpm

SHA-256: 7727aeafdd0670b9f38913f183fb37897d2980a9640c42d12d27b3b7c43d482e

bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.aarch64.rpm

SHA-256: 834361272db56a11ce57585d1b0f6cd8fdc795d3afb4433343c9743ef6bf0e70

bind-libs-9.16.23-5.el9_1.aarch64.rpm

SHA-256: 8404d54209c511d9fdc94c1782e1fa808c46c9df43a7e1ec1943e84b866b46f1

bind-libs-debuginfo-9.16.23-5.el9_1.aarch64.rpm

SHA-256: 8f33555d4581e25077d9feeb2ba218202fb94d60a4e5ae64eb19a56f1eccd4dc

bind-license-9.16.23-5.el9_1.noarch.rpm

SHA-256: a798d8d18aaed45edd3844d677964f6f3ba37dfbd770067341922861f41c3462

bind-utils-9.16.23-5.el9_1.aarch64.rpm

SHA-256: 498e64e279329c7eda0d2379d640705f90ad4edfc4e2577339958dcfff794035

bind-utils-debuginfo-9.16.23-5.el9_1.aarch64.rpm

SHA-256: 96ef68af0102a463e36b04f3b692830ceaf29dcd0add400530ac4f1ad33bb2bb

python3-bind-9.16.23-5.el9_1.noarch.rpm

SHA-256: 7f93c82facdaa45d1820f5b6a07c05210c835e115284e409a29a3a81839969bf

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

bind-debuginfo-9.16.23-5.el9_1.i686.rpm

SHA-256: 1a36912cb466cafb7413a8a114f67998fbffc1f886897c6ab13e310e10dd5d41

bind-debuginfo-9.16.23-5.el9_1.x86_64.rpm

SHA-256: ece720282e8ea21ed92858ce74491b492efd5837a2eb18a8bba5f4308ab222db

bind-debugsource-9.16.23-5.el9_1.i686.rpm

SHA-256: 54e939922a205aa90915bf97b66d12528268ca1ef959bfecaf348be51466044f

bind-debugsource-9.16.23-5.el9_1.x86_64.rpm

SHA-256: 06d9c86096b3cdc9814f1691b74189eb01eb61f658e69657165bf5ab7f938a6d

bind-devel-9.16.23-5.el9_1.i686.rpm

SHA-256: 141bb9520a96d992d73d238cef2a2ab6255428e01964e6a50eac9cd7f0cb7ae3

bind-devel-9.16.23-5.el9_1.x86_64.rpm

SHA-256: 1d5931b124347944db7ee839f3999a0506ce865dc11ed3398b081e920283bb82

bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.i686.rpm

SHA-256: ca669082cf8de351cad90aaeaca4cd45b93082e001ba6eca9d6af1b3ac2da342

bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.x86_64.rpm

SHA-256: b3fb8402e3051ae38c0c114002054c8a7f40976165454571588c5cf36df55ce7

bind-doc-9.16.23-5.el9_1.noarch.rpm

SHA-256: df03b26516d645870269d45aae1a1fc69293faef9baf9b788745c4a14ea00a85

bind-libs-9.16.23-5.el9_1.i686.rpm

SHA-256: e78fff011edd21cb4cb376d03c8393b43176087be931bf23387fc38c5702dd46

bind-libs-debuginfo-9.16.23-5.el9_1.i686.rpm

SHA-256: d6c1fdd070d36e8d98da5805a537ea0b9c16bc31c636b623103b04e8fa4a5893

bind-libs-debuginfo-9.16.23-5.el9_1.x86_64.rpm

SHA-256: 2e0fbde40f61935730ebae9d369e58b00c40ff86a3b3c8f3faf48b14168fcf1b

bind-utils-debuginfo-9.16.23-5.el9_1.i686.rpm

SHA-256: 7aa86ed02723f99746cc167e1d679ecd4a037820c1df84d3ae08c17e9e41c4c4

bind-utils-debuginfo-9.16.23-5.el9_1.x86_64.rpm

SHA-256: d148af06c3fbc9635a44155c51f59973c6f735fd690a616030d08cad77e9e5c6

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

ppc64le

bind-debuginfo-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: df69fa15f23d05be5d472296d65d39c0fd3f11186b168636cf8cc9a222707377

bind-debugsource-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: 432795fb18bf2be5a7b3187e12c1154154312aff09f886ed37e4dfefb77e4df6

bind-devel-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: c726545837f110c78f782ae4c3e515edb0b401dd7e17d0f30d3bc71895bf20f3

bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: 74cbd164e9a540810a40ad450c81b088b73bd6e7c8fab5c48e93cf13aaca9357

bind-doc-9.16.23-5.el9_1.noarch.rpm

SHA-256: df03b26516d645870269d45aae1a1fc69293faef9baf9b788745c4a14ea00a85

bind-libs-debuginfo-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: 06abfe7a7c9d84a321f012046cadfb2c6b99631690c51a3014ded267f78c54fc

bind-utils-debuginfo-9.16.23-5.el9_1.ppc64le.rpm

SHA-256: 3540697fc693b273403329ba414c81486c9fb8bd0d321b3d96833fbc81b5f0c1

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

bind-debuginfo-9.16.23-5.el9_1.aarch64.rpm

SHA-256: ffcf9d808bc1bb162d216b6b6027ab812f0ec2d039e53e3e67ef8f7d8e3deb04

bind-debugsource-9.16.23-5.el9_1.aarch64.rpm

SHA-256: 75bd500c5654ec8b7d0cc1b61a89e1f10dbadd552c2afed72ec4f87b9e19fb0d

bind-devel-9.16.23-5.el9_1.aarch64.rpm

SHA-256: 25a1a7107b0716da9fac6eb2a99f2924663089c6961f22e35665b9340d882a8b

bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.aarch64.rpm

SHA-256: 834361272db56a11ce57585d1b0f6cd8fdc795d3afb4433343c9743ef6bf0e70

bind-doc-9.16.23-5.el9_1.noarch.rpm

SHA-256: df03b26516d645870269d45aae1a1fc69293faef9baf9b788745c4a14ea00a85

bind-libs-debuginfo-9.16.23-5.el9_1.aarch64.rpm

SHA-256: 8f33555d4581e25077d9feeb2ba218202fb94d60a4e5ae64eb19a56f1eccd4dc

bind-utils-debuginfo-9.16.23-5.el9_1.aarch64.rpm

SHA-256: 96ef68af0102a463e36b04f3b692830ceaf29dcd0add400530ac4f1ad33bb2bb

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

bind-debuginfo-9.16.23-5.el9_1.s390x.rpm

SHA-256: 7f4dbc56d9a71eb96eaf912b4270526827d45d6f4bd28ea729338edcf279f01e

bind-debugsource-9.16.23-5.el9_1.s390x.rpm

SHA-256: d1a6fb562a3295fa09acc7c83d8ee54e4e18bbda5f31c864ef7b9e54d2f02dee

bind-devel-9.16.23-5.el9_1.s390x.rpm

SHA-256: dfc593204cd7e17bd461605e99b732018059d63baf65805f61bab7d7149258a2

bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.s390x.rpm

SHA-256: a13ad6db712e02300b9b0cb11eb3d8bfedb17b149e154a91904be1b2a5235708

bind-doc-9.16.23-5.el9_1.noarch.rpm

SHA-256: df03b26516d645870269d45aae1a1fc69293faef9baf9b788745c4a14ea00a85

bind-libs-debuginfo-9.16.23-5.el9_1.s390x.rpm

SHA-256: 93ad6fcce27bf288d45aae97d77d050c130f83d40bac3c352f2ab3b85331f327

bind-utils-debuginfo-9.16.23-5.el9_1.s390x.rpm

SHA-256: 8ac1c8a8bd69028d96972628679a114c31f3e79a0f90c87a77a9b0dfa482fe04

Related news

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Red Hat Security Advisory 2023-0402-01

Red Hat Security Advisory 2023-0402-01 - An update for bind is now available for Red Hat Enterprise Linux 7.

RHSA-2023:0402: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-2795: bind: processing large delegations may severely degrade resolver performance

Red Hat Security Advisory 2022-8068-01

Red Hat Security Advisory 2022-8068-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-8385-01

Red Hat Security Advisory 2022-8385-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.

RHSA-2022:8385: Red Hat Security Advisory: dhcp security and enhancement update

An update for dhcp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability

Red Hat Security Advisory 2022-7643-01

Red Hat Security Advisory 2022-7643-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include denial of service and memory leak vulnerabilities.

Red Hat Security Advisory 2022-7643-01

Red Hat Security Advisory 2022-7643-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include denial of service and memory leak vulnerabilities.

RHSA-2022:7643: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-0396: bind: DoS from specifically crafted TCP packets

RHSA-2022:7643: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-0396: bind: DoS from specifically crafted TCP packets

RHSA-2022:7790: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability

CVE-2021-25220: CVE-2021-25220: DNS forwarders - cache poisoning vulnerability

BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.

CVE-2022-0396: CVE-2022-0396: DoS from specifically crafted TCP packets - Security Advisories

BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the connection.