Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7790: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability
Red Hat Security Data
#vulnerability#linux#red_hat#ibm

Synopsis

Moderate: bind security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2064512 - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

bind-9.11.36-5.el8.src.rpm

SHA-256: f973ff9d5e0898ca3c92a114ffa568fcbd928441db45d257765452fb34282dba

x86_64

bind-9.11.36-5.el8.x86_64.rpm

SHA-256: f5a0d29bda0448ba819ab237addc546fcc63495195da77bf23285f78586a84a9

bind-chroot-9.11.36-5.el8.x86_64.rpm

SHA-256: cf96c5f331e7e460925e2faab0a7b2f74f31484387490e098740aacb225ef802

bind-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: 790c5be0483a1eda732b5bacb478d4a858107d6821807b071b9afc1c48c6b702

bind-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: 790c5be0483a1eda732b5bacb478d4a858107d6821807b071b9afc1c48c6b702

bind-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: a94c01da534a8a72d16c1ef031ba1120cf7830330a1832fa2dd8fea5a6170a0a

bind-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: a94c01da534a8a72d16c1ef031ba1120cf7830330a1832fa2dd8fea5a6170a0a

bind-debugsource-9.11.36-5.el8.i686.rpm

SHA-256: d2cb8b402dcb604c1377656737af695f8149a0d6a08a69589301aa57e112ef8b

bind-debugsource-9.11.36-5.el8.i686.rpm

SHA-256: d2cb8b402dcb604c1377656737af695f8149a0d6a08a69589301aa57e112ef8b

bind-debugsource-9.11.36-5.el8.x86_64.rpm

SHA-256: 42cd6006ddbffa1fdb4c9fef5c9e0a8f09eec3e90a32b474444e364402889755

bind-debugsource-9.11.36-5.el8.x86_64.rpm

SHA-256: 42cd6006ddbffa1fdb4c9fef5c9e0a8f09eec3e90a32b474444e364402889755

bind-devel-9.11.36-5.el8.i686.rpm

SHA-256: 162d90d2be5f8bed856a703c46ac12a9524a42c976b41b1e6ccf28d7914f9bdc

bind-devel-9.11.36-5.el8.x86_64.rpm

SHA-256: 3da8a01f8e0907b3d87655e16a226ddc9d06e1adaee018ba67c17af9abe9c77c

bind-export-devel-9.11.36-5.el8.i686.rpm

SHA-256: 2fcf00c7e6f9efe36a3f5c77e02f3fbf123b4ad3b384c4d49c326fe5c60e34b4

bind-export-devel-9.11.36-5.el8.x86_64.rpm

SHA-256: 804554758ed8e6ab66310115896d28f2a364d86b426b618ab93b584032200171

bind-export-libs-9.11.36-5.el8.i686.rpm

SHA-256: 2e6d958d06759474ff0df1fd276581c26d57f56206a048ee9cbe838e3bc2ec15

bind-export-libs-9.11.36-5.el8.x86_64.rpm

SHA-256: 136b44721de8ddf565041b7477ba09ad437ffd1c98a7d2008f6e428245dbdb52

bind-export-libs-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: f2a5bf3e02e93a6246edfab3d60abe109b2632474b5aef681f267e6824750975

bind-export-libs-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: f2a5bf3e02e93a6246edfab3d60abe109b2632474b5aef681f267e6824750975

bind-export-libs-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: 0b231d7d4dfc7662261de58974b0479452478c06367ddf2c63e4f07550480769

bind-export-libs-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: 0b231d7d4dfc7662261de58974b0479452478c06367ddf2c63e4f07550480769

bind-libs-9.11.36-5.el8.i686.rpm

SHA-256: 24d503bd9213f8a9bd25aa52c723226fe2cb1ef47e5313396bdc4ba58be2b018

bind-libs-9.11.36-5.el8.x86_64.rpm

SHA-256: 77720efb822667f066794875fc5d444f7f62bd4317f73425c7ba809d9b039da7

bind-libs-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: d4986799296c8c8d566953cb4e86ab809f420f855df555752bb719cf99c1ab75

bind-libs-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: d4986799296c8c8d566953cb4e86ab809f420f855df555752bb719cf99c1ab75

bind-libs-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: ec0b822d4e62e1529ad4b61f66fdba24ae119e53527aecabfb8f94a561d004c0

bind-libs-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: ec0b822d4e62e1529ad4b61f66fdba24ae119e53527aecabfb8f94a561d004c0

bind-libs-lite-9.11.36-5.el8.i686.rpm

SHA-256: 43b4fadfb2de1821a6d0b14c6c35dbe56b3bdaa4546bd7e83c3387f370ee75c5

bind-libs-lite-9.11.36-5.el8.x86_64.rpm

SHA-256: f46040d399435328c41c33ec8dc6b2d0dd2eeb5fe544d36e19ec4fc2a907dcd0

bind-libs-lite-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: 03b06b5d2ef4b800ff7320634be073bc239c49c6dd60ae6eddf599f70a23be3f

bind-libs-lite-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: 03b06b5d2ef4b800ff7320634be073bc239c49c6dd60ae6eddf599f70a23be3f

bind-libs-lite-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: da22f22c60d4fcdd4a3700edd0402bcfa9072ecde484fabdd4f17f1f5bf63c10

bind-libs-lite-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: da22f22c60d4fcdd4a3700edd0402bcfa9072ecde484fabdd4f17f1f5bf63c10

bind-license-9.11.36-5.el8.noarch.rpm

SHA-256: 701231479760c287b6d41b8a6f2005f6d7773635439ae5201d7d780b9d14638b

bind-lite-devel-9.11.36-5.el8.i686.rpm

SHA-256: 70b8398dea985cfa2e74532a3ccd016d7f996af434313f1fca037280b633ba24

bind-lite-devel-9.11.36-5.el8.x86_64.rpm

SHA-256: 725e6ef2f330935c5e1e9fd3b7f0ad34d52a31d985af6936d7d6601e765cb141

bind-pkcs11-9.11.36-5.el8.x86_64.rpm

SHA-256: d7b368d86f4ff1133c58e9ae75953dd32ac58e2cd7725111a45d0fde35895db5

bind-pkcs11-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: 0ef856f6034ee502db4d3d3abfa4702291b79f986147371a9dfeac9fb522c956

bind-pkcs11-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: 0ef856f6034ee502db4d3d3abfa4702291b79f986147371a9dfeac9fb522c956

bind-pkcs11-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: a4f964189f7227425fe501620e5adda7d8878d83e82db9d8dbf6478170274e06

bind-pkcs11-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: a4f964189f7227425fe501620e5adda7d8878d83e82db9d8dbf6478170274e06

bind-pkcs11-devel-9.11.36-5.el8.i686.rpm

SHA-256: 534092bce9008a5a7ced8912d4190c33d16b35ef3c5375cb5a23aab64be5ec3c

bind-pkcs11-devel-9.11.36-5.el8.x86_64.rpm

SHA-256: 641b1112a17fd9e24709f7341e06e8473afc5546ff134504ec202c410f22958e

bind-pkcs11-libs-9.11.36-5.el8.i686.rpm

SHA-256: 9d8125594083faf063c582305f994962f9918878e40d9386df8481ab36aa8ce9

bind-pkcs11-libs-9.11.36-5.el8.x86_64.rpm

SHA-256: 8935ab8cea0bdd0f5dc130195a9e02ccc95656be9b8afa0c13efc02e9e4840bd

bind-pkcs11-libs-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: 9b96d5eccae1b7f1d5388f809f41601e47d16c66648d1a35ebd25fa406697c66

bind-pkcs11-libs-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: 9b96d5eccae1b7f1d5388f809f41601e47d16c66648d1a35ebd25fa406697c66

bind-pkcs11-libs-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: f42511bbe981f36faaf7699f9b20efd1115ac3612aaa00acda572d40171d915b

bind-pkcs11-libs-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: f42511bbe981f36faaf7699f9b20efd1115ac3612aaa00acda572d40171d915b

bind-pkcs11-utils-9.11.36-5.el8.x86_64.rpm

SHA-256: 136ad9dc78fc51bac52400e1e35b11c3b790168ae349261ee09d0c1fae041680

bind-pkcs11-utils-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: e9509587f3b90e69082c70c53849125446549535ffb025122f01baa21c9ec7ee

bind-pkcs11-utils-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: e9509587f3b90e69082c70c53849125446549535ffb025122f01baa21c9ec7ee

bind-pkcs11-utils-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: 9e8c85d91ce1a861553cc390b1dfd37088aede2c86fbf5a9b1bc1893d4e6cd2d

bind-pkcs11-utils-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: 9e8c85d91ce1a861553cc390b1dfd37088aede2c86fbf5a9b1bc1893d4e6cd2d

bind-sdb-9.11.36-5.el8.x86_64.rpm

SHA-256: 20eb95fd46a6680736514835c93b5acef1edf7ff5b90ccf6bca33c099931d460

bind-sdb-chroot-9.11.36-5.el8.x86_64.rpm

SHA-256: 14e5a8d80c0feb7805060f07883b2c1cf35786bee89a06987e531c542b6db622

bind-sdb-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: a6390f06c3dd16daf5907635b577413237da4e4e5092953e93ddefed8d53f7be

bind-sdb-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: a6390f06c3dd16daf5907635b577413237da4e4e5092953e93ddefed8d53f7be

bind-sdb-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: 821b054ba2ea2ef865bacd585b141097f710cfc775c0de56f45a1ab55a57a314

bind-sdb-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: 821b054ba2ea2ef865bacd585b141097f710cfc775c0de56f45a1ab55a57a314

bind-utils-9.11.36-5.el8.x86_64.rpm

SHA-256: 2827e222a2f13bd1a06fd3bf84b6f2c0453aec1ccb629a0076cb9deb7063e82c

bind-utils-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: 2ba583f29bafe0770535fbefc5f43ade8eba8054af212249dd7d2cfb5c57b40b

bind-utils-debuginfo-9.11.36-5.el8.i686.rpm

SHA-256: 2ba583f29bafe0770535fbefc5f43ade8eba8054af212249dd7d2cfb5c57b40b

bind-utils-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: 4f46f274f3896a64e4e7a274bab21316cb49840447c8a6024c7dcc3fa5d51aa7

bind-utils-debuginfo-9.11.36-5.el8.x86_64.rpm

SHA-256: 4f46f274f3896a64e4e7a274bab21316cb49840447c8a6024c7dcc3fa5d51aa7

python3-bind-9.11.36-5.el8.noarch.rpm

SHA-256: b2833aac620f3363387e15645a8be683af959d73c60219d64c74819cb9b84ca8

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

bind-9.11.36-5.el8.src.rpm

SHA-256: f973ff9d5e0898ca3c92a114ffa568fcbd928441db45d257765452fb34282dba

s390x

bind-9.11.36-5.el8.s390x.rpm

SHA-256: bd96dabc030a7d3256e936de8659aa552e7ed7319482ba167e357cbc4cd22d13

bind-chroot-9.11.36-5.el8.s390x.rpm

SHA-256: 51554be6bfaaa9e650b98e4f6e725c2633de2b37538b01f788407a6267dd0dc5

bind-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: 35975a201922d84158a88f56f5252a1b6a2cff9bf9401deba58f33f065dfbfc3

bind-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: 35975a201922d84158a88f56f5252a1b6a2cff9bf9401deba58f33f065dfbfc3

bind-debugsource-9.11.36-5.el8.s390x.rpm

SHA-256: cf97f624943c570801a7a89674758d90f00217ba84ba79923b4dfb7b3ffce3cf

bind-debugsource-9.11.36-5.el8.s390x.rpm

SHA-256: cf97f624943c570801a7a89674758d90f00217ba84ba79923b4dfb7b3ffce3cf

bind-devel-9.11.36-5.el8.s390x.rpm

SHA-256: 255ad45f0043c3289c9ac0915672444b5cdf40f7616bdb6ab01c23df19b72185

bind-export-devel-9.11.36-5.el8.s390x.rpm

SHA-256: f405505f6fc36f13275d86458ce466e2985cf1acac3ce9db982aa8255e32a2d3

bind-export-libs-9.11.36-5.el8.s390x.rpm

SHA-256: e22b5160fff19bdd88bc0d3097584970f476ca09397ae120e02022296b984f7a

bind-export-libs-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: b21c9a1f76f75ec6643894c39f124ac6f81c13a5e0ffc737e2e7fb86606e1763

bind-export-libs-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: b21c9a1f76f75ec6643894c39f124ac6f81c13a5e0ffc737e2e7fb86606e1763

bind-libs-9.11.36-5.el8.s390x.rpm

SHA-256: 1f32d48ccc7f0ce6612a74c4fbd16bca3b4ebd28c1113568e5cf275a78986f59

bind-libs-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: 75895dab0130c64b30b5fbd18bb1bea1458e7ac1226534e2076cbf22f1a9a9e0

bind-libs-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: 75895dab0130c64b30b5fbd18bb1bea1458e7ac1226534e2076cbf22f1a9a9e0

bind-libs-lite-9.11.36-5.el8.s390x.rpm

SHA-256: 91b47f7feca372b06fbfc73c388184a4cc01da51d98f97b1c55f8bfe9b685095

bind-libs-lite-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: 4dbf6033103d1e4311e06543ac1d1a80b2adcc455bcccb4ba7947fde94237c50

bind-libs-lite-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: 4dbf6033103d1e4311e06543ac1d1a80b2adcc455bcccb4ba7947fde94237c50

bind-license-9.11.36-5.el8.noarch.rpm

SHA-256: 701231479760c287b6d41b8a6f2005f6d7773635439ae5201d7d780b9d14638b

bind-lite-devel-9.11.36-5.el8.s390x.rpm

SHA-256: 7551019898dbc8e54a8a75b162df5b6bbf006abd13e7c34d4bb9c7090df09ad8

bind-pkcs11-9.11.36-5.el8.s390x.rpm

SHA-256: 74e885847ee37351bf92da368e0a5237006b298189886d2591f99f3717343fe8

bind-pkcs11-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: f67d386cb94dd9143d4d43f94505fc90ecf5020fc11691c5988e2b4b0621982b

bind-pkcs11-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: f67d386cb94dd9143d4d43f94505fc90ecf5020fc11691c5988e2b4b0621982b

bind-pkcs11-devel-9.11.36-5.el8.s390x.rpm

SHA-256: 15bc220d42be7e1466bd40cbe856ddf2779a8d4d43cea47bb4d720f85c769479

bind-pkcs11-libs-9.11.36-5.el8.s390x.rpm

SHA-256: 0253d507f187fb5383a09e89b96561eafbe6bf7abb25046d4c9dd713670c9098

bind-pkcs11-libs-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: 62a5cacccf8ac6a7a62d88ca49eae64655d2c4848c8737e93d3d817a5baeffb4

bind-pkcs11-libs-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: 62a5cacccf8ac6a7a62d88ca49eae64655d2c4848c8737e93d3d817a5baeffb4

bind-pkcs11-utils-9.11.36-5.el8.s390x.rpm

SHA-256: 1bda8d1ab66e3699fd7ee61cf5a19b8ab4d7529a7f6f337c42ec2a8e906188b3

bind-pkcs11-utils-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: 54f84e8a3ef7d2496aeedd42a878a1a9228c46874df7d0917347a4a16bb7060c

bind-pkcs11-utils-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: 54f84e8a3ef7d2496aeedd42a878a1a9228c46874df7d0917347a4a16bb7060c

bind-sdb-9.11.36-5.el8.s390x.rpm

SHA-256: 318ec2407b81c324453735dd8973243ca52e24cfaabb9f00fd7980a0c46cd236

bind-sdb-chroot-9.11.36-5.el8.s390x.rpm

SHA-256: 0fecabac1c224323996fdf2685bf46081777e9a56a22241c4bd19dba963940d5

bind-sdb-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: 39ac6fea9399adee58a2f12f52e527dc54114a34779510452432430b90ec64c0

bind-sdb-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: 39ac6fea9399adee58a2f12f52e527dc54114a34779510452432430b90ec64c0

bind-utils-9.11.36-5.el8.s390x.rpm

SHA-256: b48bef17a527c3c3ea36d3035417e305d2aa1033b6458038be356f817fa6a376

bind-utils-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: b854a4f31161e778abd13040e19470bb4a8efc95b4b4ae5d1fb667dcdc64edb1

bind-utils-debuginfo-9.11.36-5.el8.s390x.rpm

SHA-256: b854a4f31161e778abd13040e19470bb4a8efc95b4b4ae5d1fb667dcdc64edb1

python3-bind-9.11.36-5.el8.noarch.rpm

SHA-256: b2833aac620f3363387e15645a8be683af959d73c60219d64c74819cb9b84ca8

Red Hat Enterprise Linux for Power, little endian 8

SRPM

bind-9.11.36-5.el8.src.rpm

SHA-256: f973ff9d5e0898ca3c92a114ffa568fcbd928441db45d257765452fb34282dba

ppc64le

bind-9.11.36-5.el8.ppc64le.rpm

SHA-256: 2293d347a0637a3797e0b32dae3d603ea7062f6ebd8a431fea00b6a179014f50

bind-chroot-9.11.36-5.el8.ppc64le.rpm

SHA-256: 77f505ec1bdd52539bd5c7ff0e2f1c4dedb58ef7f4dcdffa0a64bb248771ec1e

bind-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: e0beef9090b04859c1cae473907616d95247a6307ca40994c1c756c03c481e85

bind-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: e0beef9090b04859c1cae473907616d95247a6307ca40994c1c756c03c481e85

bind-debugsource-9.11.36-5.el8.ppc64le.rpm

SHA-256: 3d1ffbfc7d0a1a84671ab3cc453ef26fadc8b2b66f7369fae4da2b86751897d6

bind-debugsource-9.11.36-5.el8.ppc64le.rpm

SHA-256: 3d1ffbfc7d0a1a84671ab3cc453ef26fadc8b2b66f7369fae4da2b86751897d6

bind-devel-9.11.36-5.el8.ppc64le.rpm

SHA-256: 7919561863d9b3350d85cd9799a603f09c0788f6453afb7f2ca9a66739dadb41

bind-export-devel-9.11.36-5.el8.ppc64le.rpm

SHA-256: 7e8e879cfdc0538a30bdf853525768c8434a741f760db14e234dc6b700aadd0a

bind-export-libs-9.11.36-5.el8.ppc64le.rpm

SHA-256: 93a2f00fd5ff983abf2923d2fe0cde54628302aa3e180ccec7e5686f74a62bfb

bind-export-libs-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: 8ab487469cea9147c19049d0ca339a597aee2cd6b0609c56187017054031309c

bind-export-libs-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: 8ab487469cea9147c19049d0ca339a597aee2cd6b0609c56187017054031309c

bind-libs-9.11.36-5.el8.ppc64le.rpm

SHA-256: 9c6731b1a296719a07d55a91ade16d7925fed6d68f0e0521eb18396c50eed652

bind-libs-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: 76ffbacd906891f7e7f853be2f3c00aa1c52892f1b900ec72e01e183ab0741e0

bind-libs-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: 76ffbacd906891f7e7f853be2f3c00aa1c52892f1b900ec72e01e183ab0741e0

bind-libs-lite-9.11.36-5.el8.ppc64le.rpm

SHA-256: eb20d76b72f4ffa56274374198bc7dad4ac1799e0d06b525f5bf182d701885a1

bind-libs-lite-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: 93ec820095e633f271d2a5679c7b7cb7790c600b9853d3759a31cfeae73119ff

bind-libs-lite-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: 93ec820095e633f271d2a5679c7b7cb7790c600b9853d3759a31cfeae73119ff

bind-license-9.11.36-5.el8.noarch.rpm

SHA-256: 701231479760c287b6d41b8a6f2005f6d7773635439ae5201d7d780b9d14638b

bind-lite-devel-9.11.36-5.el8.ppc64le.rpm

SHA-256: fa476bf6cbe88176fb049ea99453be6e748621fc57d328a607b4477d2a9c07f8

bind-pkcs11-9.11.36-5.el8.ppc64le.rpm

SHA-256: 3104baef8a4d2dea9d259ca885d71ee604293b460aea6c14e8e426564b1b0e66

bind-pkcs11-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: bd4d119317a0aae147e39b16191ab0086540e6b3c9ab2d11e1883b36bf1ff96d

bind-pkcs11-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: bd4d119317a0aae147e39b16191ab0086540e6b3c9ab2d11e1883b36bf1ff96d

bind-pkcs11-devel-9.11.36-5.el8.ppc64le.rpm

SHA-256: 35145d5298baaec52a0f79e2fff45e68dfd529c2a0685380705da915b66c3d12

bind-pkcs11-libs-9.11.36-5.el8.ppc64le.rpm

SHA-256: 790b3ec1f8736af25a180169ee6697026de6cc6b39155f12ea71ebce5c5a0c58

bind-pkcs11-libs-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: 960529357159b306617ff992c56039cba9b0f9bcb78dcc3ac48bea220ec2ae49

bind-pkcs11-libs-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: 960529357159b306617ff992c56039cba9b0f9bcb78dcc3ac48bea220ec2ae49

bind-pkcs11-utils-9.11.36-5.el8.ppc64le.rpm

SHA-256: fecfc138297d3399866160ba8f163f037dde428cbdc43e82415df2974e0230a5

bind-pkcs11-utils-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: a49455b66c15624bd0cfa274141a4fee03a576f565a84ad69402f7e2d1c73bbe

bind-pkcs11-utils-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: a49455b66c15624bd0cfa274141a4fee03a576f565a84ad69402f7e2d1c73bbe

bind-sdb-9.11.36-5.el8.ppc64le.rpm

SHA-256: 4b3255d48f38f45925bf5830c9c11bc8a2a5bee3836643928d98e7ea97536fb6

bind-sdb-chroot-9.11.36-5.el8.ppc64le.rpm

SHA-256: 71a4298cf07b4a5eb620f5c29b85f8924432ba9ccdd46825d5bcd290427aad15

bind-sdb-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: df9132edacfdf2d36a2c85ad6ecd7285f643f0c29a1490dc8b4f38331607d5d8

bind-sdb-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: df9132edacfdf2d36a2c85ad6ecd7285f643f0c29a1490dc8b4f38331607d5d8

bind-utils-9.11.36-5.el8.ppc64le.rpm

SHA-256: d77fe3b34d588b6f7d2d5a1437e3e203ea1701d2d9cc86cb0ff6c815e61cc475

bind-utils-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: 8b23585685aa86ab497f3bd54b1f24b3db0167d67bd577f4b766ae00ae0e8ee0

bind-utils-debuginfo-9.11.36-5.el8.ppc64le.rpm

SHA-256: 8b23585685aa86ab497f3bd54b1f24b3db0167d67bd577f4b766ae00ae0e8ee0

python3-bind-9.11.36-5.el8.noarch.rpm

SHA-256: b2833aac620f3363387e15645a8be683af959d73c60219d64c74819cb9b84ca8

Red Hat Enterprise Linux for ARM 64 8

SRPM

bind-9.11.36-5.el8.src.rpm

SHA-256: f973ff9d5e0898ca3c92a114ffa568fcbd928441db45d257765452fb34282dba

aarch64

bind-9.11.36-5.el8.aarch64.rpm

SHA-256: a4039afeda6af9548a6135145052d0092ddc78b3f8c3081b148cc54f9129693b

bind-chroot-9.11.36-5.el8.aarch64.rpm

SHA-256: c92cd09b49c61f2622c71c30dd725f91ddc8adb14070b68bde792ec3bae0ef8a

bind-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: da71b211950ab588029c983df593bd594d9ffd7d3c6f507599df34c7db894afc

bind-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: da71b211950ab588029c983df593bd594d9ffd7d3c6f507599df34c7db894afc

bind-debugsource-9.11.36-5.el8.aarch64.rpm

SHA-256: f37086d48f3e283a2da037775bb46b6e3d196783060d81a9cda10d3fa88ab88f

bind-debugsource-9.11.36-5.el8.aarch64.rpm

SHA-256: f37086d48f3e283a2da037775bb46b6e3d196783060d81a9cda10d3fa88ab88f

bind-devel-9.11.36-5.el8.aarch64.rpm

SHA-256: 72e48c75b80515d590f02f874a6827a957d5946b431a8636f2e40a08e2be850d

bind-export-devel-9.11.36-5.el8.aarch64.rpm

SHA-256: 87ac5dd5985bd11041cb6fa6fd78f2ccf6e01b8a53be67d44444e1e9011d0c57

bind-export-libs-9.11.36-5.el8.aarch64.rpm

SHA-256: 21abf221b294dabd9f54246e990dc0294937ad3ab54c357167401f7bfb2e74bd

bind-export-libs-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 25e19097488fd5bafe69e513df3990f4f32d6df1f17be268836c76d1da5d9684

bind-export-libs-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 25e19097488fd5bafe69e513df3990f4f32d6df1f17be268836c76d1da5d9684

bind-libs-9.11.36-5.el8.aarch64.rpm

SHA-256: 614e081fc6eee89c242c0ddab77d8069c2029a508440587808cc5f20b7dad895

bind-libs-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 48dae87b07ce5e07eb061e940bfe2174791b06f383a0bdca7be365f9ad98031c

bind-libs-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 48dae87b07ce5e07eb061e940bfe2174791b06f383a0bdca7be365f9ad98031c

bind-libs-lite-9.11.36-5.el8.aarch64.rpm

SHA-256: 13ac6542cd9a9837057d97a9e6817db004a1903835a28044cf70617a7342d48a

bind-libs-lite-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 19608875aa5c3ccf806eb15103dbe0cf5c4a2d4e0ec714b9dc720f68625d7fc8

bind-libs-lite-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 19608875aa5c3ccf806eb15103dbe0cf5c4a2d4e0ec714b9dc720f68625d7fc8

bind-license-9.11.36-5.el8.noarch.rpm

SHA-256: 701231479760c287b6d41b8a6f2005f6d7773635439ae5201d7d780b9d14638b

bind-lite-devel-9.11.36-5.el8.aarch64.rpm

SHA-256: cb5d91d5d9d70494cfffe631b928b9b07bff2ff4ed5a4806deb9086458553d15

bind-pkcs11-9.11.36-5.el8.aarch64.rpm

SHA-256: c5a445f8661a6408c753f2edfede7a4b0fc1c63b95984dc9e0921a56a16056f0

bind-pkcs11-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 54fad4f70d3f246aa17530cb92ba9d709b5c1fc4a4d11a6dbfae0d3717d72fb4

bind-pkcs11-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 54fad4f70d3f246aa17530cb92ba9d709b5c1fc4a4d11a6dbfae0d3717d72fb4

bind-pkcs11-devel-9.11.36-5.el8.aarch64.rpm

SHA-256: 023883a5c677ca7d3f097947e15ffc6e2b47133ec573c9f7499618509f391bfc

bind-pkcs11-libs-9.11.36-5.el8.aarch64.rpm

SHA-256: 16dc9e71735b6044864795ca5107faccf1bf7d88b5b5f3a89abd5b40e80396b9

bind-pkcs11-libs-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 75a11c6cbc27eb8f3a8632785238b0914da845bc8d9adeb284dbdd855961bc4b

bind-pkcs11-libs-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 75a11c6cbc27eb8f3a8632785238b0914da845bc8d9adeb284dbdd855961bc4b

bind-pkcs11-utils-9.11.36-5.el8.aarch64.rpm

SHA-256: 96b6f0f106aaa1674b2622d6f5fd65def15750cb336ad51541e4f7c87748f08d

bind-pkcs11-utils-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 380efae973348f96c8efdf04f5ddc9d42bcc3b287996e5005202adc7aea8df51

bind-pkcs11-utils-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 380efae973348f96c8efdf04f5ddc9d42bcc3b287996e5005202adc7aea8df51

bind-sdb-9.11.36-5.el8.aarch64.rpm

SHA-256: 4502b40e55dff715237d6f7aa5639cfcfe5999c7ebc81b581dacbf2084d543db

bind-sdb-chroot-9.11.36-5.el8.aarch64.rpm

SHA-256: 17a2fc00a1004958c77edf22ff68fdd39e61cc8fc39aae1b903a78f4f550a2d9

bind-sdb-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 76214fdaefa0046cca75337211cbb687915b669efd7226c1e7519b4809a300c9

bind-sdb-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 76214fdaefa0046cca75337211cbb687915b669efd7226c1e7519b4809a300c9

bind-utils-9.11.36-5.el8.aarch64.rpm

SHA-256: 261c152f0ff8e18e3d4dfc21fc68233b4153d23f028faaff5120e57ca21ab42f

bind-utils-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 5d14d2524b58e26d068538e90cf38715387c7dcf818dee443308fa4d8575c653

bind-utils-debuginfo-9.11.36-5.el8.aarch64.rpm

SHA-256: 5d14d2524b58e26d068538e90cf38715387c7dcf818dee443308fa4d8575c653

python3-bind-9.11.36-5.el8.noarch.rpm

SHA-256: b2833aac620f3363387e15645a8be683af959d73c60219d64c74819cb9b84ca8

Related news

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Red Hat Security Advisory 2023-0402-01

Red Hat Security Advisory 2023-0402-01 - An update for bind is now available for Red Hat Enterprise Linux 7.

RHSA-2023:0402: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-2795: bind: processing large delegations may severely degrade resolver performance

Red Hat Security Advisory 2022-8068-01

Red Hat Security Advisory 2022-8068-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-8385-01

Red Hat Security Advisory 2022-8385-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.

RHSA-2022:8068: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-0396: bind: DoS from specifically crafted TCP packets

RHSA-2022:8385: Red Hat Security Advisory: dhcp security and enhancement update

An update for dhcp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability

Red Hat Security Advisory 2022-7643-01

Red Hat Security Advisory 2022-7643-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include denial of service and memory leak vulnerabilities.

RHSA-2022:7643: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-0396: bind: DoS from specifically crafted TCP packets

CVE-2021-25220: CVE-2021-25220: DNS forwarders - cache poisoning vulnerability

BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.