Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6765: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code
  • CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code
Red Hat Security Data
#vulnerability#linux#red_hat#ibm

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: memory leak in ECDSA DNSSEC verification code (CVE-2022-38177)
  • bind: memory leaks in EdDSA DNSSEC verification code (CVE-2022-38178)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code
  • BZ - 2128602 - CVE-2022-38178 bind: memory leaks in EdDSA DNSSEC verification code

Red Hat Enterprise Linux Server 7

SRPM

bind-9.11.4-26.P2.el7_9.10.src.rpm

SHA-256: 97e8e5bf00a4fc2ed35380771c6495691c0ec4640c89f20b591d6357004bad44

x86_64

bind-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: cfc26f23388db5fea512e2cdd02fa2d6adf27ea585cde8bb54c286eb02f8b10c

bind-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 6a4400ca20657d3a694922e0d9d14918c16810773316ebf0c264aa197fbce196

bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 64616139ea76c74cfb3a91734b2fbd3e52e01c90b78aa6c134062aaf0ac05f75

bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 64616139ea76c74cfb3a91734b2fbd3e52e01c90b78aa6c134062aaf0ac05f75

bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: aa1100880f22ff4bce019a801403e65c7643693148350a834efe70a1ec1ea9a3

bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: aa1100880f22ff4bce019a801403e65c7643693148350a834efe70a1ec1ea9a3

bind-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 3245bfe68841bdfdc685b794abe2e44f6c59e16f1155025742f4a41fbd3161fb

bind-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 1705ad4aa03aab3b9c96dbe8373e251b8f005bc7342e5236d23f18f534dc4985

bind-export-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 96c8416df772048242e7bf98cae14c17ef31d8ce6e0480f1b454ca06947da565

bind-export-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 6686539e036fa87d6816290d2bf737481cb6d79f061062189463dbd256f264be

bind-export-libs-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: d3906fff9ec6ee04dc754bf43d5a99dbc8ce2131e4afcd784695101833ceefeb

bind-export-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: e3b50383ff43d2b661f50f63c1bf99c1ee3f781fdc4aa171ea198670bc74fcc0

bind-libs-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 2de6a4105b5db61c868752965e1cbef21e2e6c893bb462c4f37903deae0ea006

bind-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 520e621dbfff81731981f606acf0c020d25f26a3ccee1defa2f247dc5348aefe

bind-libs-lite-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 1d8876a78976eb3b89bfe0b46de51713438df558cd8c9e130726cd58cd142d6c

bind-libs-lite-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 8b1acf02898cdb4af2b82cb53ac5847efb2bc9dc161c9fdbd67cb7a1f9cf2763

bind-license-9.11.4-26.P2.el7_9.10.noarch.rpm

SHA-256: 37dbe605c96a394b4627223aa9221ea1c5625c252fef32bba9f3b6b466721f1a

bind-lite-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 6ca2539b257d7fd2c33b4e2cced116f518a8da88856c98275a498df6d74ffa2d

bind-lite-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 406949a50194c7ea43683ecd360e0a0689abe621bfd94df8e5cf0cf0516a15d6

bind-pkcs11-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 070371fc293080aa282e43b3a1f98cec3e1c30dc13ad3e11c19b89009c77af45

bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 55db9d72b410fcd1b1b82b01fffaf9508a644f68b5a8fc4f29e9832628fd6c84

bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 2a6516a8ddf5391cfafe76a494025d1a3971c849708ee2f0548a6339a9e2f0c8

bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 51379f353c247894b171ea39abb1d6c763e90153a0858074d978e1481240f1dd

bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 2f22a33b676fd5d61437b0724541a241b9df1f27a2396ad7b435b91c59934174

bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: c54e191a979232d08eb7ee4afd436f3a8cff574aa70c9253c143202ad15cea09

bind-sdb-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 4155044444c0f8010d478b13ee74863948e78ee1c698520b9d54e0183de92af2

bind-sdb-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 0b5c920abd15c238c7fc0bd72cad7a1389cdf4d4b5364276882b5087d772e316

bind-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: f58c94bd1ba8a01bf50c4fd8e9a9c8cca02bedcd9b95cf0a49c5545129ab52e8

Red Hat Enterprise Linux Workstation 7

SRPM

bind-9.11.4-26.P2.el7_9.10.src.rpm

SHA-256: 97e8e5bf00a4fc2ed35380771c6495691c0ec4640c89f20b591d6357004bad44

x86_64

bind-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: cfc26f23388db5fea512e2cdd02fa2d6adf27ea585cde8bb54c286eb02f8b10c

bind-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 6a4400ca20657d3a694922e0d9d14918c16810773316ebf0c264aa197fbce196

bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 64616139ea76c74cfb3a91734b2fbd3e52e01c90b78aa6c134062aaf0ac05f75

bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 64616139ea76c74cfb3a91734b2fbd3e52e01c90b78aa6c134062aaf0ac05f75

bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: aa1100880f22ff4bce019a801403e65c7643693148350a834efe70a1ec1ea9a3

bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: aa1100880f22ff4bce019a801403e65c7643693148350a834efe70a1ec1ea9a3

bind-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 3245bfe68841bdfdc685b794abe2e44f6c59e16f1155025742f4a41fbd3161fb

bind-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 1705ad4aa03aab3b9c96dbe8373e251b8f005bc7342e5236d23f18f534dc4985

bind-export-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 96c8416df772048242e7bf98cae14c17ef31d8ce6e0480f1b454ca06947da565

bind-export-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 6686539e036fa87d6816290d2bf737481cb6d79f061062189463dbd256f264be

bind-export-libs-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: d3906fff9ec6ee04dc754bf43d5a99dbc8ce2131e4afcd784695101833ceefeb

bind-export-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: e3b50383ff43d2b661f50f63c1bf99c1ee3f781fdc4aa171ea198670bc74fcc0

bind-libs-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 2de6a4105b5db61c868752965e1cbef21e2e6c893bb462c4f37903deae0ea006

bind-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 520e621dbfff81731981f606acf0c020d25f26a3ccee1defa2f247dc5348aefe

bind-libs-lite-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 1d8876a78976eb3b89bfe0b46de51713438df558cd8c9e130726cd58cd142d6c

bind-libs-lite-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 8b1acf02898cdb4af2b82cb53ac5847efb2bc9dc161c9fdbd67cb7a1f9cf2763

bind-license-9.11.4-26.P2.el7_9.10.noarch.rpm

SHA-256: 37dbe605c96a394b4627223aa9221ea1c5625c252fef32bba9f3b6b466721f1a

bind-lite-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 6ca2539b257d7fd2c33b4e2cced116f518a8da88856c98275a498df6d74ffa2d

bind-lite-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 406949a50194c7ea43683ecd360e0a0689abe621bfd94df8e5cf0cf0516a15d6

bind-pkcs11-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 070371fc293080aa282e43b3a1f98cec3e1c30dc13ad3e11c19b89009c77af45

bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 55db9d72b410fcd1b1b82b01fffaf9508a644f68b5a8fc4f29e9832628fd6c84

bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 2a6516a8ddf5391cfafe76a494025d1a3971c849708ee2f0548a6339a9e2f0c8

bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 51379f353c247894b171ea39abb1d6c763e90153a0858074d978e1481240f1dd

bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 2f22a33b676fd5d61437b0724541a241b9df1f27a2396ad7b435b91c59934174

bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: c54e191a979232d08eb7ee4afd436f3a8cff574aa70c9253c143202ad15cea09

bind-sdb-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 4155044444c0f8010d478b13ee74863948e78ee1c698520b9d54e0183de92af2

bind-sdb-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 0b5c920abd15c238c7fc0bd72cad7a1389cdf4d4b5364276882b5087d772e316

bind-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: f58c94bd1ba8a01bf50c4fd8e9a9c8cca02bedcd9b95cf0a49c5545129ab52e8

Red Hat Enterprise Linux Desktop 7

SRPM

bind-9.11.4-26.P2.el7_9.10.src.rpm

SHA-256: 97e8e5bf00a4fc2ed35380771c6495691c0ec4640c89f20b591d6357004bad44

x86_64

bind-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: cfc26f23388db5fea512e2cdd02fa2d6adf27ea585cde8bb54c286eb02f8b10c

bind-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 6a4400ca20657d3a694922e0d9d14918c16810773316ebf0c264aa197fbce196

bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 64616139ea76c74cfb3a91734b2fbd3e52e01c90b78aa6c134062aaf0ac05f75

bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 64616139ea76c74cfb3a91734b2fbd3e52e01c90b78aa6c134062aaf0ac05f75

bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: aa1100880f22ff4bce019a801403e65c7643693148350a834efe70a1ec1ea9a3

bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: aa1100880f22ff4bce019a801403e65c7643693148350a834efe70a1ec1ea9a3

bind-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 3245bfe68841bdfdc685b794abe2e44f6c59e16f1155025742f4a41fbd3161fb

bind-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 1705ad4aa03aab3b9c96dbe8373e251b8f005bc7342e5236d23f18f534dc4985

bind-export-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 96c8416df772048242e7bf98cae14c17ef31d8ce6e0480f1b454ca06947da565

bind-export-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 6686539e036fa87d6816290d2bf737481cb6d79f061062189463dbd256f264be

bind-export-libs-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: d3906fff9ec6ee04dc754bf43d5a99dbc8ce2131e4afcd784695101833ceefeb

bind-export-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: e3b50383ff43d2b661f50f63c1bf99c1ee3f781fdc4aa171ea198670bc74fcc0

bind-libs-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 2de6a4105b5db61c868752965e1cbef21e2e6c893bb462c4f37903deae0ea006

bind-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 520e621dbfff81731981f606acf0c020d25f26a3ccee1defa2f247dc5348aefe

bind-libs-lite-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 1d8876a78976eb3b89bfe0b46de51713438df558cd8c9e130726cd58cd142d6c

bind-libs-lite-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 8b1acf02898cdb4af2b82cb53ac5847efb2bc9dc161c9fdbd67cb7a1f9cf2763

bind-license-9.11.4-26.P2.el7_9.10.noarch.rpm

SHA-256: 37dbe605c96a394b4627223aa9221ea1c5625c252fef32bba9f3b6b466721f1a

bind-lite-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 6ca2539b257d7fd2c33b4e2cced116f518a8da88856c98275a498df6d74ffa2d

bind-lite-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 406949a50194c7ea43683ecd360e0a0689abe621bfd94df8e5cf0cf0516a15d6

bind-pkcs11-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 070371fc293080aa282e43b3a1f98cec3e1c30dc13ad3e11c19b89009c77af45

bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 55db9d72b410fcd1b1b82b01fffaf9508a644f68b5a8fc4f29e9832628fd6c84

bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 2a6516a8ddf5391cfafe76a494025d1a3971c849708ee2f0548a6339a9e2f0c8

bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 51379f353c247894b171ea39abb1d6c763e90153a0858074d978e1481240f1dd

bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 2f22a33b676fd5d61437b0724541a241b9df1f27a2396ad7b435b91c59934174

bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: c54e191a979232d08eb7ee4afd436f3a8cff574aa70c9253c143202ad15cea09

bind-sdb-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 4155044444c0f8010d478b13ee74863948e78ee1c698520b9d54e0183de92af2

bind-sdb-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 0b5c920abd15c238c7fc0bd72cad7a1389cdf4d4b5364276882b5087d772e316

bind-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: f58c94bd1ba8a01bf50c4fd8e9a9c8cca02bedcd9b95cf0a49c5545129ab52e8

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

bind-9.11.4-26.P2.el7_9.10.src.rpm

SHA-256: 97e8e5bf00a4fc2ed35380771c6495691c0ec4640c89f20b591d6357004bad44

s390x

bind-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: 9709bca6ed183ac3207314071f4e6aea1059dd8bb8db541d481a3060df848491

bind-chroot-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: f91a2bcd9c65f5db49801291bd3922a6489e731afd49b5dcfe12ca9afac8b676

bind-debuginfo-9.11.4-26.P2.el7_9.10.s390.rpm

SHA-256: d44b0170fb03e4cd916749be43dc531c33e940417e3992956585c700befe3f84

bind-debuginfo-9.11.4-26.P2.el7_9.10.s390.rpm

SHA-256: d44b0170fb03e4cd916749be43dc531c33e940417e3992956585c700befe3f84

bind-debuginfo-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: 42bd17b5146a5b3c5c842236107f301a550b424895350b1a6151fd8877efd8c0

bind-debuginfo-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: 42bd17b5146a5b3c5c842236107f301a550b424895350b1a6151fd8877efd8c0

bind-devel-9.11.4-26.P2.el7_9.10.s390.rpm

SHA-256: be68f54ac0409385572ce16e9fb9d2406ac391a0879292754a588f7ffaa9e974

bind-devel-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: 778e83ed61150e24baed1b9d1a286154c898fa27c18998e8b747c4f0ad06d932

bind-export-devel-9.11.4-26.P2.el7_9.10.s390.rpm

SHA-256: cd06f3dd3fb52776c5c8aeb60d307644814b4f67a7b60b3da27a250fbf570e34

bind-export-devel-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: 0f0e97ee17affab18a3f60e10a370d1dd8f08ef0f93f369647314448ce587ea2

bind-export-libs-9.11.4-26.P2.el7_9.10.s390.rpm

SHA-256: f7a0803f1652bdc744d08aee3722f2721297abda105a135e6ede5e099b067eb1

bind-export-libs-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: 543fc9acc650ed499b4d8559e9f60d75b37773176d8705676dc46fc6db8167aa

bind-libs-9.11.4-26.P2.el7_9.10.s390.rpm

SHA-256: 912d5242326875e011adf5a49e290ecc59abecde612393a967c87c254ce621a9

bind-libs-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: f85ee964d03b40b001abcf39cc72559f7b4cdc4de226680eecdf734342fc7cba

bind-libs-lite-9.11.4-26.P2.el7_9.10.s390.rpm

SHA-256: cda8936c64fb88bc0cfa8adf7f37d8a4a272f02da42a00c0f34d6a0bdfffbadf

bind-libs-lite-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: da999685aef244b01f986204162c31dbe3b9e41620f2456e9a987f3d3e30d2d3

bind-license-9.11.4-26.P2.el7_9.10.noarch.rpm

SHA-256: 37dbe605c96a394b4627223aa9221ea1c5625c252fef32bba9f3b6b466721f1a

bind-lite-devel-9.11.4-26.P2.el7_9.10.s390.rpm

SHA-256: 01d286f0fd236490d8d50fe761602855ce7aa2488bd288431ce05541b4d08f1c

bind-lite-devel-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: 3190d5d64b515954ad37c01caeec2e0c382edb748686f3b15a68296fded3395f

bind-pkcs11-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: d5ac21f2198034f07e40311fb986fcacd61f52a72a82b12df9fa668d51f88bde

bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.s390.rpm

SHA-256: 0be597d11df00396d827299ef3cd9ba83068005418cba3ba73fc0a249b3ee19f

bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: b2f45b00f1a5f319db44b35e01a3f81361e9b50dafe6d8eb504d0afb89a84055

bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.s390.rpm

SHA-256: 205e08cf0938e38befe63a4b0bdd11c5ca41c75ffa600684e5d3ce6c4c30ad54

bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: 512d6fbd25c1487195ad9d9e839d94e70d356aa2f7fb82c1025dfba98829614a

bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: a2c475ff9737c9e81e17694c26ee83d396119ab189485b632206aa4e85fab17d

bind-sdb-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: 370b548fdb9ac1d3ae3829d6ed576f226e571f33f1532d9d9a1976641819f2c3

bind-sdb-chroot-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: ccca67f803251aceb8c233fcb1d6769a02c0866466c0cbf0cb25e8b8d02a6106

bind-utils-9.11.4-26.P2.el7_9.10.s390x.rpm

SHA-256: 8c9c2096435d4e842853eb949f14ef628720fb9fb3a161b4f054692693674845

Red Hat Enterprise Linux for Power, big endian 7

SRPM

bind-9.11.4-26.P2.el7_9.10.src.rpm

SHA-256: 97e8e5bf00a4fc2ed35380771c6495691c0ec4640c89f20b591d6357004bad44

ppc64

bind-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: 328c34c7f7ae93807a092a0d00e2a97a231d1d4ad761fd3111b68e4712e6beb1

bind-chroot-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: d5e980b5d5e6d8b0b090716e0c007bd09c1375ebec5e82ac51e152e1cf467e58

bind-debuginfo-9.11.4-26.P2.el7_9.10.ppc.rpm

SHA-256: ae7a11fa41d6cc8e317e65ac01dc9cb08525a83e6eb27d292b2417d05f02ea53

bind-debuginfo-9.11.4-26.P2.el7_9.10.ppc.rpm

SHA-256: ae7a11fa41d6cc8e317e65ac01dc9cb08525a83e6eb27d292b2417d05f02ea53

bind-debuginfo-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: 1d1f9501f1621a2a5cc55421a8941b2015841a9a9fd9ec8151b4632139e6ae6d

bind-debuginfo-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: 1d1f9501f1621a2a5cc55421a8941b2015841a9a9fd9ec8151b4632139e6ae6d

bind-devel-9.11.4-26.P2.el7_9.10.ppc.rpm

SHA-256: 3959fe0c427f5a929cafc665e246f51a7634d92cfac6b74a4764ce17571a72f4

bind-devel-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: 942e1a119fa84557b952368ed4c475ff127051f5814463b49a7e1eefef6ce15a

bind-export-devel-9.11.4-26.P2.el7_9.10.ppc.rpm

SHA-256: 3e1316457d073083d8fa6ce433422df409d302de159e2207800ad77f137821e4

bind-export-devel-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: 3870dbe74cbc3ea4364cda3fe5e6c29160a717177acc09131bf7abae44a51fbe

bind-export-libs-9.11.4-26.P2.el7_9.10.ppc.rpm

SHA-256: b60fd745c16dc9b30f4d1a790bb600d4222c55681cfebabda60da003a7641f7e

bind-export-libs-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: 105777ab2683a41614bc793575ab7c4bcd42d505db9db1a0476c1ff1fe7c7cc3

bind-libs-9.11.4-26.P2.el7_9.10.ppc.rpm

SHA-256: c06696e1a7c3f3211b187f90db76bfe2520a99f97530484eac8a15805087e674

bind-libs-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: 1ee3a4a2a67b2c5dbdd086203d673eb438bc320192ee686382945232e433c3cc

bind-libs-lite-9.11.4-26.P2.el7_9.10.ppc.rpm

SHA-256: 7f5d7f5206e030f5f1d93c523c54326e0ef9942ba1c314353262bf93bf5b1346

bind-libs-lite-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: 975e33048c3402b7dc72a25df02c31d200bd8c5a28a79aed7f87e328858141ff

bind-license-9.11.4-26.P2.el7_9.10.noarch.rpm

SHA-256: 37dbe605c96a394b4627223aa9221ea1c5625c252fef32bba9f3b6b466721f1a

bind-lite-devel-9.11.4-26.P2.el7_9.10.ppc.rpm

SHA-256: 377e55a64ac098885d18265773d9458cc5da8a089195567169f28ad3fb21cc14

bind-lite-devel-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: b2a25b6464fd4e8acef9d134b9997902048baa76599dbc6aace93c78dd34367c

bind-pkcs11-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: d11f2aa3a7c400bad760a15481f877b9bd841efcb99c9281067ea0c1670954c5

bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.ppc.rpm

SHA-256: 35176d81452f76dd8e64010643527c06c294e7923d7f5a92522b92b18c366f87

bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: a02978056ae7176513230d0ad612929b7defc6595ba46a8b7eccc71eb630f173

bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.ppc.rpm

SHA-256: b71103491eea358105c3542ffe41e37b1b3888fe5e248d3de46ff29912d955da

bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: c06f4317441d9e869d2a12f7e17078c58b74e5f4b9930df13545af03821c0884

bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: 92e463dcb7a7a6483a8c5225e23ee5482ec0a1241b7cb7889fc951c78a3202c5

bind-sdb-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: 2d9599cde0e586a477c30380c42f6eee953247bcd3aa1460b1725a6f74aaed0d

bind-sdb-chroot-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: eaa0f1ec145a252312511cf0bfb4d280b616aac0b671afed3b4ab4860c1f0a07

bind-utils-9.11.4-26.P2.el7_9.10.ppc64.rpm

SHA-256: d5ea045f7cda3e9b1b746eaaa4b22f08e9e0c8ddfab2685bfd711ea2533b72d9

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

bind-9.11.4-26.P2.el7_9.10.src.rpm

SHA-256: 97e8e5bf00a4fc2ed35380771c6495691c0ec4640c89f20b591d6357004bad44

x86_64

bind-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: cfc26f23388db5fea512e2cdd02fa2d6adf27ea585cde8bb54c286eb02f8b10c

bind-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 6a4400ca20657d3a694922e0d9d14918c16810773316ebf0c264aa197fbce196

bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 64616139ea76c74cfb3a91734b2fbd3e52e01c90b78aa6c134062aaf0ac05f75

bind-debuginfo-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 64616139ea76c74cfb3a91734b2fbd3e52e01c90b78aa6c134062aaf0ac05f75

bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: aa1100880f22ff4bce019a801403e65c7643693148350a834efe70a1ec1ea9a3

bind-debuginfo-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: aa1100880f22ff4bce019a801403e65c7643693148350a834efe70a1ec1ea9a3

bind-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 3245bfe68841bdfdc685b794abe2e44f6c59e16f1155025742f4a41fbd3161fb

bind-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 1705ad4aa03aab3b9c96dbe8373e251b8f005bc7342e5236d23f18f534dc4985

bind-export-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 96c8416df772048242e7bf98cae14c17ef31d8ce6e0480f1b454ca06947da565

bind-export-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 6686539e036fa87d6816290d2bf737481cb6d79f061062189463dbd256f264be

bind-export-libs-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: d3906fff9ec6ee04dc754bf43d5a99dbc8ce2131e4afcd784695101833ceefeb

bind-export-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: e3b50383ff43d2b661f50f63c1bf99c1ee3f781fdc4aa171ea198670bc74fcc0

bind-libs-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 2de6a4105b5db61c868752965e1cbef21e2e6c893bb462c4f37903deae0ea006

bind-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 520e621dbfff81731981f606acf0c020d25f26a3ccee1defa2f247dc5348aefe

bind-libs-lite-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 1d8876a78976eb3b89bfe0b46de51713438df558cd8c9e130726cd58cd142d6c

bind-libs-lite-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 8b1acf02898cdb4af2b82cb53ac5847efb2bc9dc161c9fdbd67cb7a1f9cf2763

bind-license-9.11.4-26.P2.el7_9.10.noarch.rpm

SHA-256: 37dbe605c96a394b4627223aa9221ea1c5625c252fef32bba9f3b6b466721f1a

bind-lite-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 6ca2539b257d7fd2c33b4e2cced116f518a8da88856c98275a498df6d74ffa2d

bind-lite-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 406949a50194c7ea43683ecd360e0a0689abe621bfd94df8e5cf0cf0516a15d6

bind-pkcs11-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 070371fc293080aa282e43b3a1f98cec3e1c30dc13ad3e11c19b89009c77af45

bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 55db9d72b410fcd1b1b82b01fffaf9508a644f68b5a8fc4f29e9832628fd6c84

bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 2a6516a8ddf5391cfafe76a494025d1a3971c849708ee2f0548a6339a9e2f0c8

bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.i686.rpm

SHA-256: 51379f353c247894b171ea39abb1d6c763e90153a0858074d978e1481240f1dd

bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 2f22a33b676fd5d61437b0724541a241b9df1f27a2396ad7b435b91c59934174

bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: c54e191a979232d08eb7ee4afd436f3a8cff574aa70c9253c143202ad15cea09

bind-sdb-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 4155044444c0f8010d478b13ee74863948e78ee1c698520b9d54e0183de92af2

bind-sdb-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: 0b5c920abd15c238c7fc0bd72cad7a1389cdf4d4b5364276882b5087d772e316

bind-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm

SHA-256: f58c94bd1ba8a01bf50c4fd8e9a9c8cca02bedcd9b95cf0a49c5545129ab52e8

Red Hat Enterprise Linux for Power, little endian 7

SRPM

bind-9.11.4-26.P2.el7_9.10.src.rpm

SHA-256: 97e8e5bf00a4fc2ed35380771c6495691c0ec4640c89f20b591d6357004bad44

ppc64le

bind-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: b98501a77e36cc9240a747b7ccbd70a4da2be795146339aac4c5931c5e2ac1d4

bind-chroot-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: 9b5d83321db5b6434e5debc3098031c9263dad91eedd222feb53d9769d3b40f6

bind-debuginfo-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: 066e69005bf59a3f13ca676c9b9727b8a888d8f8ccba2a6129ed7e6fe5fc12ce

bind-debuginfo-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: 066e69005bf59a3f13ca676c9b9727b8a888d8f8ccba2a6129ed7e6fe5fc12ce

bind-devel-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: 1c35f2e5863adf7756fbdd3592d9efcab1761f2dc8354bef1f181f01dcd60caf

bind-export-devel-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: 9fd2ad1aa092b6c85a6bdf58c122c4c298ebb3d050b1cc68dd50993e83cc37f9

bind-export-libs-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: ff582f707109b06c6e50c2a90217cef43c84e23dc5c1fde3a1d59478256dcad4

bind-libs-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: 22901f2cc26e8fd0ac2073ba5d40223975cb81fca92a38ebbdac4c251222dd30

bind-libs-lite-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: 41654f9e10958c6487e50f57c651419ea796b637a20cdbc86c6e3132050f3299

bind-license-9.11.4-26.P2.el7_9.10.noarch.rpm

SHA-256: 37dbe605c96a394b4627223aa9221ea1c5625c252fef32bba9f3b6b466721f1a

bind-lite-devel-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: 068463374f4e355fb73db657f6ce4c0a4339ae2d1eefffe2196fefed8711b786

bind-pkcs11-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: 904f40201f3caa064b4b7ae4e24fa1d7af3197026b38499d3123ca4d31826ba5

bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: 22258c4ec4d9c9c9ff4942353fe12ff61cee4e3c63276bd88c20859b5e976fca

bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: 10916f0dcf6e8e7787c8aa950d92ba3ec5735f1027310b23bcc19fd58d0132d0

bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: f298177d78b8813b0023f4811a2f9eb94b3e61e9292e8c1472d362c80e42448f

bind-sdb-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: bc32d2b3a12107c7b54e7c0a1087aac0a0724fc39778560fa6bc0a6c0d00798a

bind-sdb-chroot-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: 0104f08e98584a1141d1ec6fad86bb29db362beab40fb806357c12fb376bef39

bind-utils-9.11.4-26.P2.el7_9.10.ppc64le.rpm

SHA-256: a967e6825a231eebd4488d8cb8c38a8507f69fd524925b6d1b11a76dbfbcb48b

Related news

RHSA-2023:4053: Red Hat Security Advisory: OpenShift Container Platform 4.11.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21235: A flaw was found in the VCS package, caused by improper validation of user-supplied input. By using a specially-crafted argument, a remote attacker could execute arbitrary commands o...

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

Red Hat Security Advisory 2022-8609-01

Red Hat Security Advisory 2022-8609-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.7 images. Issues addressed include a bypass vulnerability.

RHSA-2022:8598: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-1]

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code * CVE-2022-40674: ex...

RHSA-2022:7643: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-0396: bind: DoS from specifically crafted TCP packets

Red Hat Security Advisory 2022-7276-01

Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2022-6905-01

Red Hat Security Advisory 2022-6905-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.50. Issues addressed include a code execution vulnerability.

RHSA-2022:6905: Red Hat Security Advisory: OpenShift Container Platform 4.9.50 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.50 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go...

Red Hat Security Advisory 2022-6780-01

Red Hat Security Advisory 2022-6780-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6779-01

Red Hat Security Advisory 2022-6779-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6778-01

Red Hat Security Advisory 2022-6778-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6763-01

Red Hat Security Advisory 2022-6763-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6764-01

Red Hat Security Advisory 2022-6764-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6765-01

Red Hat Security Advisory 2022-6765-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

RHSA-2022:6780: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6778: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6781: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6763: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6763: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6764: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

Ubuntu Security Notice USN-5626-2

Ubuntu Security Notice 5626-2 - USN-5626-1 fixed several vulnerabilities in Bind. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

CVE-2022-38178: CVE-2022-38178: Memory leaks in EdDSA DNSSEC verification code

By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

CVE-2022-38177: CVE-2022-38177: Memory leak in ECDSA DNSSEC verification code

By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.