Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4152: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured max-cache-size limit to exceed significantly.
Red Hat Security Data
#vulnerability#linux#red_hat#ibm

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: named’s configured cache size limit can be significantly exceeded (CVE-2023-2828)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2216227 - CVE-2023-2828 bind: named’s configured cache size limit can be significantly exceeded

Red Hat Enterprise Linux Server 7

SRPM

bind-9.11.4-26.P2.el7_9.14.src.rpm

SHA-256: ce153371b2bad28ac904de3f4ec52b305d7324a9727818ac538373d3828d71fd

x86_64

bind-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 49d8242eb9e5bf2719839aa00e0d1c2327424b2ee4ebe6d143570e0fa8761bb9

bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: b06a6c8fbf7a6dcba17b1ba726083847060eb6d305135c3dbb7df0fde11f53f0

bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: bfac0a2aa190ff93ec3b4828304139092cbaac8e5bb3934db5812de8129edc0b

bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: bfac0a2aa190ff93ec3b4828304139092cbaac8e5bb3934db5812de8129edc0b

bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 12096add2006e71dace15dd5a001c3ae47abdd004c0971c5d9c14b2e49263bcb

bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 12096add2006e71dace15dd5a001c3ae47abdd004c0971c5d9c14b2e49263bcb

bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 66f5f076ae195e98c9205acb9c057e2a9e7dd47cf4516fcb2d035c3d86103198

bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 450e2ffdf8c0472c87ba0895b2469056a77810ae8c538127e09f0651b46e335a

bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 39d019314f2f0f84b5feb149b4ae390826cb7476026162c761f4916429c8ce8d

bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 753dc0b5560e316a5c0b298853be527bcf37dd20ebbd661ebfc8efb07c72978f

bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: f6feb97ca4c3c9038c55269d3be97c4040e18d37b55dea4fbddcd4398d53e65c

bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 7d0489f751c23c70b6ccb8559cb2601db333c9b0fa032d987a559e60a1cbc26a

bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 61f9fa6ba7a4dc9734de02928507c56357bf46d7770340d22e78a034b9b1c99e

bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: e611ab755c3f6ca0e6c6d5ac745aba157f6e6f117d70c8a209b5b569333cc35c

bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 917a7b725f35643b4d4aeac1f2d89273041b59b20f6c112c966b7e642dfe4b32

bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 23f5b10eead6ab65cca5adaba93aa84d413efd9e7c53e52aba4de1cba3eb5051

bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm

SHA-256: 66d134d8e28f2325d0bd88e7ac494966235b5ccf8e116d934ef66c1048d7c752

bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 8e0e143cbfb2b054ece3f262260ca907a92c07d58531f194a0fde8226b84b0d2

bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: a6536a71d05a1c29c16a8ee3b49dcab6767c99f6a3b322c9321c95e9999157e0

bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 764048b0a19060eeb0bb527d4d7ccf0d059b9ca29da77cbdc235da1f3d4e7a2c

bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 56f199cf1b661c4f5b198a58d8467d4cceccd8c1e10332a35a81adad957f5ec4

bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: dbeee98fe8524de693916be1f83ada3f4acb90e88780c69bc587779b8526521c

bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 06e4b795dfbb0a97368506c94b68cc217eee93456b24c2ce50219ce263105001

bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 6033e07178788a1149ed85d6b0fdf31934f6072530d1e8ea7d57dac51b689cfb

bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 1fd3f0b1458581d421687c3386c61987173b07caddebde3e27002b73b9badbea

bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 5b5490522a493ef23cc4bbecac5f0c4fd2b4f5b65033d69546007ba12035fad1

bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 2d0c740f744a50d0bb89e7c78b3274ac911dde83d7b32714c588c4ee3d769c48

bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 341202e52e772bcadb8d9e885b07fc2a1c6e8fa4190aa12113e25c7b162ed5be

Red Hat Enterprise Linux Workstation 7

SRPM

bind-9.11.4-26.P2.el7_9.14.src.rpm

SHA-256: ce153371b2bad28ac904de3f4ec52b305d7324a9727818ac538373d3828d71fd

x86_64

bind-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 49d8242eb9e5bf2719839aa00e0d1c2327424b2ee4ebe6d143570e0fa8761bb9

bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: b06a6c8fbf7a6dcba17b1ba726083847060eb6d305135c3dbb7df0fde11f53f0

bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: bfac0a2aa190ff93ec3b4828304139092cbaac8e5bb3934db5812de8129edc0b

bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: bfac0a2aa190ff93ec3b4828304139092cbaac8e5bb3934db5812de8129edc0b

bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 12096add2006e71dace15dd5a001c3ae47abdd004c0971c5d9c14b2e49263bcb

bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 12096add2006e71dace15dd5a001c3ae47abdd004c0971c5d9c14b2e49263bcb

bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 66f5f076ae195e98c9205acb9c057e2a9e7dd47cf4516fcb2d035c3d86103198

bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 450e2ffdf8c0472c87ba0895b2469056a77810ae8c538127e09f0651b46e335a

bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 39d019314f2f0f84b5feb149b4ae390826cb7476026162c761f4916429c8ce8d

bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 753dc0b5560e316a5c0b298853be527bcf37dd20ebbd661ebfc8efb07c72978f

bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: f6feb97ca4c3c9038c55269d3be97c4040e18d37b55dea4fbddcd4398d53e65c

bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 7d0489f751c23c70b6ccb8559cb2601db333c9b0fa032d987a559e60a1cbc26a

bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 61f9fa6ba7a4dc9734de02928507c56357bf46d7770340d22e78a034b9b1c99e

bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: e611ab755c3f6ca0e6c6d5ac745aba157f6e6f117d70c8a209b5b569333cc35c

bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 917a7b725f35643b4d4aeac1f2d89273041b59b20f6c112c966b7e642dfe4b32

bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 23f5b10eead6ab65cca5adaba93aa84d413efd9e7c53e52aba4de1cba3eb5051

bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm

SHA-256: 66d134d8e28f2325d0bd88e7ac494966235b5ccf8e116d934ef66c1048d7c752

bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 8e0e143cbfb2b054ece3f262260ca907a92c07d58531f194a0fde8226b84b0d2

bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: a6536a71d05a1c29c16a8ee3b49dcab6767c99f6a3b322c9321c95e9999157e0

bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 764048b0a19060eeb0bb527d4d7ccf0d059b9ca29da77cbdc235da1f3d4e7a2c

bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 56f199cf1b661c4f5b198a58d8467d4cceccd8c1e10332a35a81adad957f5ec4

bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: dbeee98fe8524de693916be1f83ada3f4acb90e88780c69bc587779b8526521c

bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 06e4b795dfbb0a97368506c94b68cc217eee93456b24c2ce50219ce263105001

bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 6033e07178788a1149ed85d6b0fdf31934f6072530d1e8ea7d57dac51b689cfb

bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 1fd3f0b1458581d421687c3386c61987173b07caddebde3e27002b73b9badbea

bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 5b5490522a493ef23cc4bbecac5f0c4fd2b4f5b65033d69546007ba12035fad1

bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 2d0c740f744a50d0bb89e7c78b3274ac911dde83d7b32714c588c4ee3d769c48

bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 341202e52e772bcadb8d9e885b07fc2a1c6e8fa4190aa12113e25c7b162ed5be

Red Hat Enterprise Linux Desktop 7

SRPM

bind-9.11.4-26.P2.el7_9.14.src.rpm

SHA-256: ce153371b2bad28ac904de3f4ec52b305d7324a9727818ac538373d3828d71fd

x86_64

bind-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 49d8242eb9e5bf2719839aa00e0d1c2327424b2ee4ebe6d143570e0fa8761bb9

bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: b06a6c8fbf7a6dcba17b1ba726083847060eb6d305135c3dbb7df0fde11f53f0

bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: bfac0a2aa190ff93ec3b4828304139092cbaac8e5bb3934db5812de8129edc0b

bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: bfac0a2aa190ff93ec3b4828304139092cbaac8e5bb3934db5812de8129edc0b

bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 12096add2006e71dace15dd5a001c3ae47abdd004c0971c5d9c14b2e49263bcb

bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 12096add2006e71dace15dd5a001c3ae47abdd004c0971c5d9c14b2e49263bcb

bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 66f5f076ae195e98c9205acb9c057e2a9e7dd47cf4516fcb2d035c3d86103198

bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 450e2ffdf8c0472c87ba0895b2469056a77810ae8c538127e09f0651b46e335a

bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 39d019314f2f0f84b5feb149b4ae390826cb7476026162c761f4916429c8ce8d

bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 753dc0b5560e316a5c0b298853be527bcf37dd20ebbd661ebfc8efb07c72978f

bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: f6feb97ca4c3c9038c55269d3be97c4040e18d37b55dea4fbddcd4398d53e65c

bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 7d0489f751c23c70b6ccb8559cb2601db333c9b0fa032d987a559e60a1cbc26a

bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 61f9fa6ba7a4dc9734de02928507c56357bf46d7770340d22e78a034b9b1c99e

bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: e611ab755c3f6ca0e6c6d5ac745aba157f6e6f117d70c8a209b5b569333cc35c

bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 917a7b725f35643b4d4aeac1f2d89273041b59b20f6c112c966b7e642dfe4b32

bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 23f5b10eead6ab65cca5adaba93aa84d413efd9e7c53e52aba4de1cba3eb5051

bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm

SHA-256: 66d134d8e28f2325d0bd88e7ac494966235b5ccf8e116d934ef66c1048d7c752

bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 8e0e143cbfb2b054ece3f262260ca907a92c07d58531f194a0fde8226b84b0d2

bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: a6536a71d05a1c29c16a8ee3b49dcab6767c99f6a3b322c9321c95e9999157e0

bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 764048b0a19060eeb0bb527d4d7ccf0d059b9ca29da77cbdc235da1f3d4e7a2c

bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 56f199cf1b661c4f5b198a58d8467d4cceccd8c1e10332a35a81adad957f5ec4

bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: dbeee98fe8524de693916be1f83ada3f4acb90e88780c69bc587779b8526521c

bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 06e4b795dfbb0a97368506c94b68cc217eee93456b24c2ce50219ce263105001

bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 6033e07178788a1149ed85d6b0fdf31934f6072530d1e8ea7d57dac51b689cfb

bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 1fd3f0b1458581d421687c3386c61987173b07caddebde3e27002b73b9badbea

bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 5b5490522a493ef23cc4bbecac5f0c4fd2b4f5b65033d69546007ba12035fad1

bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 2d0c740f744a50d0bb89e7c78b3274ac911dde83d7b32714c588c4ee3d769c48

bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 341202e52e772bcadb8d9e885b07fc2a1c6e8fa4190aa12113e25c7b162ed5be

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

bind-9.11.4-26.P2.el7_9.14.src.rpm

SHA-256: ce153371b2bad28ac904de3f4ec52b305d7324a9727818ac538373d3828d71fd

s390x

bind-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: 6f1619890418ea8038e29cb99dba6371ced26a188174d20f55ee3a77048da502

bind-chroot-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: 58fdd0bf72531a8734fd506cd491ef97f4f8c3ce3bcaf1288f5132f55506ef8e

bind-debuginfo-9.11.4-26.P2.el7_9.14.s390.rpm

SHA-256: 666a4bec37a81c32ee13b13918262113c5089a050a0bfa5073a3277226921982

bind-debuginfo-9.11.4-26.P2.el7_9.14.s390.rpm

SHA-256: 666a4bec37a81c32ee13b13918262113c5089a050a0bfa5073a3277226921982

bind-debuginfo-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: e56ec67a512829df93cb00b12b4b6f68878ef3422a8943447c8bde2c152f281b

bind-debuginfo-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: e56ec67a512829df93cb00b12b4b6f68878ef3422a8943447c8bde2c152f281b

bind-devel-9.11.4-26.P2.el7_9.14.s390.rpm

SHA-256: cac65d6e9f844d1893afe53ed536aad1b6b57cd8fb74923a6a4f16ed114b77e5

bind-devel-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: e473f2c5de17ad31e46cf9a3cc7fd2904688361930b3e8a36297664f96f77965

bind-export-devel-9.11.4-26.P2.el7_9.14.s390.rpm

SHA-256: e0bb4b22b2ab8bbfd0195818880952a6258524b488f0152a7bf1138b7ed94ace

bind-export-devel-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: 875fe7d2d7e3d889b8970a8d85c323c850beffba5e5824c6dddd416e4dcda2ef

bind-export-libs-9.11.4-26.P2.el7_9.14.s390.rpm

SHA-256: c7d3dfc4f62689a16fcaf17821d7de2d07246b37e5672c6268a26dadad481a6d

bind-export-libs-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: 9cf47d8cef20becdc7c7a57a1ed03745512c681ce9eb41bb15146ace08390169

bind-libs-9.11.4-26.P2.el7_9.14.s390.rpm

SHA-256: 223d86abb6adb16d8ecc7ba78ad09b64243f7aa48c6a337878ed406ddca91406

bind-libs-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: e9924b095889457cb2c5db1efbb304e79d6c66cb5ba75f4fbf9154a9fc6ca146

bind-libs-lite-9.11.4-26.P2.el7_9.14.s390.rpm

SHA-256: af126f68f77ec4d05a532cdee812459e4e736a42950cd509c285f10999fad638

bind-libs-lite-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: a751cbecc85653899d2ee3408fdd3633c190d3d6e2f980edbc9f48c605c0e00b

bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm

SHA-256: 66d134d8e28f2325d0bd88e7ac494966235b5ccf8e116d934ef66c1048d7c752

bind-lite-devel-9.11.4-26.P2.el7_9.14.s390.rpm

SHA-256: 7d9a427b1d9f875a1f64606ed44a8c7043c1b7d3e904fe997ab9084024c23afa

bind-lite-devel-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: 49ff64272ea668be8328f1b5857b4f85f28cf170f40e3118599ee5bbc8d59a74

bind-pkcs11-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: 7361d4ba2d1755205ea4b8c71cb047bc2cc65400b11c0940273071b618522032

bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.s390.rpm

SHA-256: c75fc39ed4927e48f4b14cd50ed90494e7014d0e7a4c17382f717e28fc3eeca8

bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: ba777778b7ed5e3a26999b2c2cb38f5be382261f0caedeed31b32c9b77d50bf3

bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.s390.rpm

SHA-256: 93162d11152266bb5f54d64d3fd07f173bf536adb69aef9933010a20adba9bff

bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: 6091e2e7f03cffd30b75c60fb373a6c609cd6e47ea038b1507ef43d5653330e7

bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: 7503f3bda9837e965d7d546855734e54ad8082aff137128f3d0a6fee84632d0b

bind-sdb-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: 15cac3969f467cdb8ed7c49fc4e916a0a737941e3d2d1ca9ba80a60796eb4c45

bind-sdb-chroot-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: ec7129d360bd47ce5cd6485f06a50fc698a52c18c5f533699f7bb51714810fd0

bind-utils-9.11.4-26.P2.el7_9.14.s390x.rpm

SHA-256: e619990625bd5672ba2cf814d23c873fa73b2934819eb5b65c195018dd3ff7d6

Red Hat Enterprise Linux for Power, big endian 7

SRPM

bind-9.11.4-26.P2.el7_9.14.src.rpm

SHA-256: ce153371b2bad28ac904de3f4ec52b305d7324a9727818ac538373d3828d71fd

ppc64

bind-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: bc96a996e8f521ad3a448997be63b2407d2e228ad2c240dec67c27a229d77774

bind-chroot-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: 9ccd5740af103d17a2a4da0688f8aa28261f7650ff14b2b1672e8a7646b499c8

bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc.rpm

SHA-256: 0fd52ddd35ff9307331c33b8ea7c84a048403b416621f0b1a964710aef57791e

bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc.rpm

SHA-256: 0fd52ddd35ff9307331c33b8ea7c84a048403b416621f0b1a964710aef57791e

bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: 9f2def7623b4de66072fb123f217e0a6e68f080ce57cc65a3e3d683ec2053fce

bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: 9f2def7623b4de66072fb123f217e0a6e68f080ce57cc65a3e3d683ec2053fce

bind-devel-9.11.4-26.P2.el7_9.14.ppc.rpm

SHA-256: 8b06efceb2acfe513b8883e95bff3efe45556acb44f76f00b46df7ecef3776c2

bind-devel-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: 1b1321364b961026fafef8e22f12b018c64be1a3cd1eaec412e870d1eb2ebea8

bind-export-devel-9.11.4-26.P2.el7_9.14.ppc.rpm

SHA-256: 44639b5adeda841e1680177e044abbfc4ba6ec3a454279357d1d599c0ac16d34

bind-export-devel-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: 4cee02143437885ada2f213433db30baceb14f22b3d4435fe3d7a12feab046c0

bind-export-libs-9.11.4-26.P2.el7_9.14.ppc.rpm

SHA-256: 25dd310f8ffa28dd4732c1e931039a41f8e9ade90f862a2de61be56ec5dfc3d0

bind-export-libs-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: 860cf35ab201dacc9a01f9d0cc2504bbfd03b8be091faaba695d9d6bdb69d923

bind-libs-9.11.4-26.P2.el7_9.14.ppc.rpm

SHA-256: 7c5533ea5177b81823a204c6fa2bf5390a5e3bcec9858cafe18c809ab44dc98a

bind-libs-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: 813db1c6e6a71454b472a859e602f2bb90716017990524bcc67d71905fd2d40b

bind-libs-lite-9.11.4-26.P2.el7_9.14.ppc.rpm

SHA-256: 93321807151f44a75b817d30c45108965773be039edabd21aa52ace7ca91c08d

bind-libs-lite-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: d9cd5060284ae3f246a84454def03b746a69501177e1d544f8b15b16cf1e9bb0

bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm

SHA-256: 66d134d8e28f2325d0bd88e7ac494966235b5ccf8e116d934ef66c1048d7c752

bind-lite-devel-9.11.4-26.P2.el7_9.14.ppc.rpm

SHA-256: 8df94658f62b1a521b3037799652fff0c68fc55179ea8a062bda122b782f0227

bind-lite-devel-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: 3dbfe20b09bba6254554a5b130707cc4007ffbe6f9a342b2a6bcd78727c8380d

bind-pkcs11-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: b46e03a4b0228f3d7aad8c283601af1eaed5aa78007f3b5ae11e473220753470

bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.ppc.rpm

SHA-256: 32aa083c36f387580c257b5cf1d88c57cda32a59f56934aff50d14c3f521f21a

bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: e727b19be8cb7318109d5e6b016401c665cf0770acea54867342c4447eaf89c7

bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.ppc.rpm

SHA-256: a947e5b02df894ac50e5b73732fd6753163dfd72bdcb5495ec4c8b786490e1b4

bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: 20173071574fb9972b0aff341f660d54a8e33cb12fa1243d9c0610db67221762

bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: 228c36bb0c2ed22a068fa014a6897343a1f262d0c1f66f8be63678f7a8af5e58

bind-sdb-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: fecee25bd5f1d22862549bbfbfe327833c6a5ae1c914b8a5f9ee9af54cd3dee0

bind-sdb-chroot-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: 7208f6826ece6ebc839fb1658be513af095fa084c4625425d537ae250319729c

bind-utils-9.11.4-26.P2.el7_9.14.ppc64.rpm

SHA-256: e6f1a5696a5274194645a2702b56edb2aa2f1f2907e7c1114b1c430f7508478a

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

bind-9.11.4-26.P2.el7_9.14.src.rpm

SHA-256: ce153371b2bad28ac904de3f4ec52b305d7324a9727818ac538373d3828d71fd

x86_64

bind-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 49d8242eb9e5bf2719839aa00e0d1c2327424b2ee4ebe6d143570e0fa8761bb9

bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: b06a6c8fbf7a6dcba17b1ba726083847060eb6d305135c3dbb7df0fde11f53f0

bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: bfac0a2aa190ff93ec3b4828304139092cbaac8e5bb3934db5812de8129edc0b

bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: bfac0a2aa190ff93ec3b4828304139092cbaac8e5bb3934db5812de8129edc0b

bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 12096add2006e71dace15dd5a001c3ae47abdd004c0971c5d9c14b2e49263bcb

bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 12096add2006e71dace15dd5a001c3ae47abdd004c0971c5d9c14b2e49263bcb

bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 66f5f076ae195e98c9205acb9c057e2a9e7dd47cf4516fcb2d035c3d86103198

bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 450e2ffdf8c0472c87ba0895b2469056a77810ae8c538127e09f0651b46e335a

bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 39d019314f2f0f84b5feb149b4ae390826cb7476026162c761f4916429c8ce8d

bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 753dc0b5560e316a5c0b298853be527bcf37dd20ebbd661ebfc8efb07c72978f

bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: f6feb97ca4c3c9038c55269d3be97c4040e18d37b55dea4fbddcd4398d53e65c

bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 7d0489f751c23c70b6ccb8559cb2601db333c9b0fa032d987a559e60a1cbc26a

bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 61f9fa6ba7a4dc9734de02928507c56357bf46d7770340d22e78a034b9b1c99e

bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: e611ab755c3f6ca0e6c6d5ac745aba157f6e6f117d70c8a209b5b569333cc35c

bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 917a7b725f35643b4d4aeac1f2d89273041b59b20f6c112c966b7e642dfe4b32

bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 23f5b10eead6ab65cca5adaba93aa84d413efd9e7c53e52aba4de1cba3eb5051

bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm

SHA-256: 66d134d8e28f2325d0bd88e7ac494966235b5ccf8e116d934ef66c1048d7c752

bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 8e0e143cbfb2b054ece3f262260ca907a92c07d58531f194a0fde8226b84b0d2

bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: a6536a71d05a1c29c16a8ee3b49dcab6767c99f6a3b322c9321c95e9999157e0

bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 764048b0a19060eeb0bb527d4d7ccf0d059b9ca29da77cbdc235da1f3d4e7a2c

bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 56f199cf1b661c4f5b198a58d8467d4cceccd8c1e10332a35a81adad957f5ec4

bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: dbeee98fe8524de693916be1f83ada3f4acb90e88780c69bc587779b8526521c

bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm

SHA-256: 06e4b795dfbb0a97368506c94b68cc217eee93456b24c2ce50219ce263105001

bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 6033e07178788a1149ed85d6b0fdf31934f6072530d1e8ea7d57dac51b689cfb

bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 1fd3f0b1458581d421687c3386c61987173b07caddebde3e27002b73b9badbea

bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 5b5490522a493ef23cc4bbecac5f0c4fd2b4f5b65033d69546007ba12035fad1

bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 2d0c740f744a50d0bb89e7c78b3274ac911dde83d7b32714c588c4ee3d769c48

bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

SHA-256: 341202e52e772bcadb8d9e885b07fc2a1c6e8fa4190aa12113e25c7b162ed5be

Red Hat Enterprise Linux for Power, little endian 7

SRPM

bind-9.11.4-26.P2.el7_9.14.src.rpm

SHA-256: ce153371b2bad28ac904de3f4ec52b305d7324a9727818ac538373d3828d71fd

ppc64le

bind-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: bec274b7ef971910004ff5892fec47ce7b16ca31e7032065197932df9f62b218

bind-chroot-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: 8d646319613b93176d7daf83253d52052d2f2775d1e46ae4f59e2ba3b7bca039

bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: 84b6847acc06a860cc63c6a26ca652b88a5a33fc1a3770f5ec547b9baa280ab6

bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: 84b6847acc06a860cc63c6a26ca652b88a5a33fc1a3770f5ec547b9baa280ab6

bind-devel-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: 11af943cbb19df62c4cbc47277942e5afda21338b1c907e1c8ecbd3fc959ca95

bind-export-devel-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: b74957ca4b12afa358831b7d3a32880962c377f1607b0e2e05a822a49b38add1

bind-export-libs-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: fd0ee727ccff6ba2e149470865fecb24abe892e100a428ce9f53a8860e0207cc

bind-libs-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: 61a9d37a9f8bed79fe49148cedbdb9fc6e555201f09b6b06fb6132fa6625c691

bind-libs-lite-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: 522743d4106415c54ca52cb7a6772a4e906d4018c713ced4b8b42367d17ad48e

bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm

SHA-256: 66d134d8e28f2325d0bd88e7ac494966235b5ccf8e116d934ef66c1048d7c752

bind-lite-devel-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: 523ddf69b153cac2d278e1639b4e42d4a43637326b6884e44ca37ece210f0bd3

bind-pkcs11-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: 0b669b1c3b0f35c956842f4311ca8cca334d82a2c342970eba99730373772590

bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: 5e0e9d0dd37eb983ef089393ea04a2965c108ffbcdee2e1bc74288cec41b729d

bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: d1cf5f1e5c82aa8191c2e02c440badcac9058069da1c99bd795cc79492d008fb

bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: b4807b21a458fa95bfbee6f6ea126086b9c857499b1763b83beedfd1ccb91942

bind-sdb-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: 301baf31f6c247dcf77da097e28327c8895c00cf8e92c3476e8de7296b79a152

bind-sdb-chroot-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: 6cbf9895ccb606656807a20831a98683eaf641747150d2320465570b1e812f87

bind-utils-9.11.4-26.P2.el7_9.14.ppc64le.rpm

SHA-256: 67984f3aec16854134c8baa9b55297dd9c24479ac13973e1ede861a495d8179c

Related news

Red Hat Security Advisory 2023-5174-01

Red Hat Security Advisory 2023-5174-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

RHSA-2023:5029: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.9. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-40029: A flaw was found in the ArgoCD package, used by Red Hat GitOps, that allows cluster secrets to be managed declaratively using the `kubectl apply` functionality, resulting in the full secret body being stored in `kubectl.kubernetes.io/last-applied-configuration` annotation. Since ArgoCD has included the ability to manage cluster labels and annotations via i...

RHSA-2023:4892: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.12 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.12 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24532: A flaw was found in the crypto/internal/nistec golang library. The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars, such as a scalar larger than the order of the curve. This does not impact usages of crypto/ecdsa or crypto/ecdh.

Red Hat Security Advisory 2023-4627-01

Red Hat Security Advisory 2023-4627-01 - Migration Toolkit for Applications 6.2.0 Images. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4421-01

Red Hat Security Advisory 2023-4421-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.5 images.

RHSA-2023:4310: Red Hat Security Advisory: OpenShift Container Platform 4.11.46 security update

Red Hat OpenShift Container Platform release 4.11.46 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows a...

Red Hat Security Advisory 2023-4332-01

Red Hat Security Advisory 2023-4332-01 - An update for bind is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important.

RHSA-2023:4226: Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

RHSA-2023:4225: Red Hat Security Advisory: OpenShift Container Platform 4.13.6 security and extras update

Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.

Red Hat Security Advisory 2023-4154-01

Red Hat Security Advisory 2023-4154-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

Red Hat Security Advisory 2023-4152-01

Red Hat Security Advisory 2023-4152-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

Red Hat Security Advisory 2023-4153-01

Red Hat Security Advisory 2023-4153-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

RHSA-2023:4153: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, ef...

RHSA-2023:4154: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured max-cache-size limit to exceed significantly.

Red Hat Security Advisory 2023-4037-01

Red Hat Security Advisory 2023-4037-01 - An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

RHSA-2023:4037: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured max-cache-size limit to exceed significantly.

Red Hat Security Advisory 2023-4005-02

Red Hat Security Advisory 2023-4005-02 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

RHSA-2023:4005: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured max-cache-size limit to exceed significantly.

Debian Security Advisory 5439-1

Debian Linux Security Advisory 5439-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation.

U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog

The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel

Ubuntu Security Notice USN-6183-1

Ubuntu Security Notice 6183-1 - Shoham Danino, Anat Bremler-Barr, Yehuda Afek, and Yuval Shavitt discovered that Bind incorrectly handled the cache size limit. A remote attacker could possibly use this issue to consume memory, leading to a denial of service. It was discovered that Bind incorrectly handled the recursive-clients quota. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04.

CVE-2023-2828: CVE-2023-2828

Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and 9...