Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0402: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability
  • CVE-2022-2795: bind: processing large delegations may severely degrade resolver performance
Red Hat Security Data
#vulnerability#linux#red_hat#ibm

Synopsis

Moderate: bind security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
  • bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2064512 - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability
  • BZ - 2128584 - CVE-2022-2795 bind: processing large delegations may severely degrade resolver performance

Red Hat Enterprise Linux Server 7

SRPM

bind-9.11.4-26.P2.el7_9.13.src.rpm

SHA-256: 00b52e55144afd14f00ceebcd7bab892e0353447ff7e3c06e1fb7fd2ab939356

x86_64

bind-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 438a5bb3fda2dee39dbad3bd57fe1621c035cb26d679d22c23fcced77b9d4e15

bind-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 99816668d11a856c50e4aa15875860ee4f94fccb27bc62bae4307b737c4a4e7d

bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 03cadbb75ff8642d6c704ab5bef8c7c62ae1b3b4dada837a84a0d70cb1535fa6

bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 03cadbb75ff8642d6c704ab5bef8c7c62ae1b3b4dada837a84a0d70cb1535fa6

bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: ba8e26955af331449e79e35667b3f31fd21c37723adee560f26e9700a1736d8a

bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: ba8e26955af331449e79e35667b3f31fd21c37723adee560f26e9700a1736d8a

bind-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 798b18bc7efca42801595c92818e0dbe62a63f0d498f9bc333415935eef0bd56

bind-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: bce917f18a0de7ce23ce8020574ebc60b201ebf3a79e77a5a3f05cd4b4498f15

bind-export-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 7b12335e1f07a6e897f12fad09094bc49623b11eb8dcb081848b5725820f54e9

bind-export-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 869434955481751ae06191a38dbcd59ab708d6ed4905477aac458ab38029e3af

bind-export-libs-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: f6f293a806c01530ca54592cd12cd2f2d3a05401d866bc8c666ecbe9903f77f3

bind-export-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: ce0c254bdee98068a0d7007177286d25076aae572c771f7a401eaec387461b86

bind-libs-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 4186b30e9e552b1fe082c3b9c688e7de919c842bbfaf6fe7b85cfe0ecb931f71

bind-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 6d7f47c16fd3681009b1841c881b9bd48a89615eefa8da95d4982b25b3cd514b

bind-libs-lite-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 6c68e198c19cc190671314736f09859b285da33dc8451e2137c3ef148e0ccdc1

bind-libs-lite-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5256a5e2daecdffad8805cf6fd3f2832171a315059df93fb6ab6562be9336d66

bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm

SHA-256: 6d268224ccac87ba67e48986da5993d9b9cef567faa40fd00a0705c13cf0dfd6

bind-lite-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 84a8516a1d78e7c36fa43a5d093af0add53a3bef9fb22bd5ad753e0adb56fdd4

bind-lite-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 9750002ce57702f827b43376721b443155624677b3382268121e62cf98cef986

bind-pkcs11-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5adcccb6e38e9e34100bee6844f737269700d005017ee07f5d15c7978aada795

bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 95fc84079c125369afaaaecdcacf0cb3e1f51471cee5b3b7af0428c6e37da4bf

bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 444e3982fc9a939ffb510345e78baae3f0267f76da3d2d21e4d74466cd467f76

bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: a8ad3df60ee98ca947d8424a82d6b4e05f762584a3d0eafce7884b6aca8dc795

bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 8a67cb7e30549c397948e5c3c9d635a87ebf40906d6836bb6f6d160b2d9026a4

bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: fc9339d6184bdaa3ef7a09d23536d567ce1d2ed173c556d15669c90914196733

bind-sdb-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 7fa651c0185132ae48e421d12def016c72775ef84b83385a8698c07250c2b05e

bind-sdb-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5770c6db8ccc6984b0ce70564826d24ad86191fae6fcc2561b18985dfa991a0f

bind-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5219d0f41cf33f8b2ce3a4e2dc41f8c33a56d8fee4fbbfa151e476d3a4572161

Red Hat Enterprise Linux Workstation 7

SRPM

bind-9.11.4-26.P2.el7_9.13.src.rpm

SHA-256: 00b52e55144afd14f00ceebcd7bab892e0353447ff7e3c06e1fb7fd2ab939356

x86_64

bind-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 438a5bb3fda2dee39dbad3bd57fe1621c035cb26d679d22c23fcced77b9d4e15

bind-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 99816668d11a856c50e4aa15875860ee4f94fccb27bc62bae4307b737c4a4e7d

bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 03cadbb75ff8642d6c704ab5bef8c7c62ae1b3b4dada837a84a0d70cb1535fa6

bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 03cadbb75ff8642d6c704ab5bef8c7c62ae1b3b4dada837a84a0d70cb1535fa6

bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: ba8e26955af331449e79e35667b3f31fd21c37723adee560f26e9700a1736d8a

bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: ba8e26955af331449e79e35667b3f31fd21c37723adee560f26e9700a1736d8a

bind-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 798b18bc7efca42801595c92818e0dbe62a63f0d498f9bc333415935eef0bd56

bind-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: bce917f18a0de7ce23ce8020574ebc60b201ebf3a79e77a5a3f05cd4b4498f15

bind-export-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 7b12335e1f07a6e897f12fad09094bc49623b11eb8dcb081848b5725820f54e9

bind-export-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 869434955481751ae06191a38dbcd59ab708d6ed4905477aac458ab38029e3af

bind-export-libs-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: f6f293a806c01530ca54592cd12cd2f2d3a05401d866bc8c666ecbe9903f77f3

bind-export-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: ce0c254bdee98068a0d7007177286d25076aae572c771f7a401eaec387461b86

bind-libs-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 4186b30e9e552b1fe082c3b9c688e7de919c842bbfaf6fe7b85cfe0ecb931f71

bind-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 6d7f47c16fd3681009b1841c881b9bd48a89615eefa8da95d4982b25b3cd514b

bind-libs-lite-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 6c68e198c19cc190671314736f09859b285da33dc8451e2137c3ef148e0ccdc1

bind-libs-lite-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5256a5e2daecdffad8805cf6fd3f2832171a315059df93fb6ab6562be9336d66

bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm

SHA-256: 6d268224ccac87ba67e48986da5993d9b9cef567faa40fd00a0705c13cf0dfd6

bind-lite-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 84a8516a1d78e7c36fa43a5d093af0add53a3bef9fb22bd5ad753e0adb56fdd4

bind-lite-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 9750002ce57702f827b43376721b443155624677b3382268121e62cf98cef986

bind-pkcs11-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5adcccb6e38e9e34100bee6844f737269700d005017ee07f5d15c7978aada795

bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 95fc84079c125369afaaaecdcacf0cb3e1f51471cee5b3b7af0428c6e37da4bf

bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 444e3982fc9a939ffb510345e78baae3f0267f76da3d2d21e4d74466cd467f76

bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: a8ad3df60ee98ca947d8424a82d6b4e05f762584a3d0eafce7884b6aca8dc795

bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 8a67cb7e30549c397948e5c3c9d635a87ebf40906d6836bb6f6d160b2d9026a4

bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: fc9339d6184bdaa3ef7a09d23536d567ce1d2ed173c556d15669c90914196733

bind-sdb-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 7fa651c0185132ae48e421d12def016c72775ef84b83385a8698c07250c2b05e

bind-sdb-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5770c6db8ccc6984b0ce70564826d24ad86191fae6fcc2561b18985dfa991a0f

bind-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5219d0f41cf33f8b2ce3a4e2dc41f8c33a56d8fee4fbbfa151e476d3a4572161

Red Hat Enterprise Linux Desktop 7

SRPM

bind-9.11.4-26.P2.el7_9.13.src.rpm

SHA-256: 00b52e55144afd14f00ceebcd7bab892e0353447ff7e3c06e1fb7fd2ab939356

x86_64

bind-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 438a5bb3fda2dee39dbad3bd57fe1621c035cb26d679d22c23fcced77b9d4e15

bind-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 99816668d11a856c50e4aa15875860ee4f94fccb27bc62bae4307b737c4a4e7d

bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 03cadbb75ff8642d6c704ab5bef8c7c62ae1b3b4dada837a84a0d70cb1535fa6

bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 03cadbb75ff8642d6c704ab5bef8c7c62ae1b3b4dada837a84a0d70cb1535fa6

bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: ba8e26955af331449e79e35667b3f31fd21c37723adee560f26e9700a1736d8a

bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: ba8e26955af331449e79e35667b3f31fd21c37723adee560f26e9700a1736d8a

bind-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 798b18bc7efca42801595c92818e0dbe62a63f0d498f9bc333415935eef0bd56

bind-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: bce917f18a0de7ce23ce8020574ebc60b201ebf3a79e77a5a3f05cd4b4498f15

bind-export-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 7b12335e1f07a6e897f12fad09094bc49623b11eb8dcb081848b5725820f54e9

bind-export-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 869434955481751ae06191a38dbcd59ab708d6ed4905477aac458ab38029e3af

bind-export-libs-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: f6f293a806c01530ca54592cd12cd2f2d3a05401d866bc8c666ecbe9903f77f3

bind-export-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: ce0c254bdee98068a0d7007177286d25076aae572c771f7a401eaec387461b86

bind-libs-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 4186b30e9e552b1fe082c3b9c688e7de919c842bbfaf6fe7b85cfe0ecb931f71

bind-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 6d7f47c16fd3681009b1841c881b9bd48a89615eefa8da95d4982b25b3cd514b

bind-libs-lite-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 6c68e198c19cc190671314736f09859b285da33dc8451e2137c3ef148e0ccdc1

bind-libs-lite-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5256a5e2daecdffad8805cf6fd3f2832171a315059df93fb6ab6562be9336d66

bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm

SHA-256: 6d268224ccac87ba67e48986da5993d9b9cef567faa40fd00a0705c13cf0dfd6

bind-lite-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 84a8516a1d78e7c36fa43a5d093af0add53a3bef9fb22bd5ad753e0adb56fdd4

bind-lite-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 9750002ce57702f827b43376721b443155624677b3382268121e62cf98cef986

bind-pkcs11-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5adcccb6e38e9e34100bee6844f737269700d005017ee07f5d15c7978aada795

bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 95fc84079c125369afaaaecdcacf0cb3e1f51471cee5b3b7af0428c6e37da4bf

bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 444e3982fc9a939ffb510345e78baae3f0267f76da3d2d21e4d74466cd467f76

bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: a8ad3df60ee98ca947d8424a82d6b4e05f762584a3d0eafce7884b6aca8dc795

bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 8a67cb7e30549c397948e5c3c9d635a87ebf40906d6836bb6f6d160b2d9026a4

bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: fc9339d6184bdaa3ef7a09d23536d567ce1d2ed173c556d15669c90914196733

bind-sdb-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 7fa651c0185132ae48e421d12def016c72775ef84b83385a8698c07250c2b05e

bind-sdb-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5770c6db8ccc6984b0ce70564826d24ad86191fae6fcc2561b18985dfa991a0f

bind-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5219d0f41cf33f8b2ce3a4e2dc41f8c33a56d8fee4fbbfa151e476d3a4572161

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

bind-9.11.4-26.P2.el7_9.13.src.rpm

SHA-256: 00b52e55144afd14f00ceebcd7bab892e0353447ff7e3c06e1fb7fd2ab939356

s390x

bind-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: 4fd5b710a06c87df892402ab752ce0981228112ad98929713434245aa55ebebe

bind-chroot-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: 44caa6fba6c98bfc7d232a7f385380cea5b0c4421f073b28a60951ff38f6edd2

bind-debuginfo-9.11.4-26.P2.el7_9.13.s390.rpm

SHA-256: 243b2d8ce2e8ed982d1d8e2e196a4d0872f315fcd45df280eca62374fdeeebf8

bind-debuginfo-9.11.4-26.P2.el7_9.13.s390.rpm

SHA-256: 243b2d8ce2e8ed982d1d8e2e196a4d0872f315fcd45df280eca62374fdeeebf8

bind-debuginfo-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: c54ebb155a0e4eda9fef16d442eb9e38da575f49c3ea0c1ac5a075119f247540

bind-debuginfo-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: c54ebb155a0e4eda9fef16d442eb9e38da575f49c3ea0c1ac5a075119f247540

bind-devel-9.11.4-26.P2.el7_9.13.s390.rpm

SHA-256: 9ee15165d3256de3260cd0ac520b87de849aea00634bb40bd52c8609c3bc44ca

bind-devel-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: c17eb715907ebd08546dfc6343ea4bcbdc97f29b1217196112a365f9af0f892f

bind-export-devel-9.11.4-26.P2.el7_9.13.s390.rpm

SHA-256: ca0d3034abdd6ecfd5a396822dca5d32ee83358708f7f8bf3879d64f7276a4f1

bind-export-devel-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: 4fe17e7ccfe5839729d59511f93b64230948f15caa7b51ed2a8e88c5148dcdbd

bind-export-libs-9.11.4-26.P2.el7_9.13.s390.rpm

SHA-256: 890b1186e9c504e8480156cc513592dba86c5d8e0e6185582bd58c4763db4534

bind-export-libs-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: a8fecdc5b03e35def849f51da3114a4609e1c61957dc9442d5af5536c38a4b56

bind-libs-9.11.4-26.P2.el7_9.13.s390.rpm

SHA-256: d477715fb5147423674b377f74e9a353651e818b19576ba3a1c1d52ef7134d20

bind-libs-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: c24600ac231eef46566d1a8c27907931cb779f0c63433ee600f00cf3f35ef360

bind-libs-lite-9.11.4-26.P2.el7_9.13.s390.rpm

SHA-256: cc40fe7d904a015468882f80d29f98667bee65bf7684ce08612ff4a1c12109fa

bind-libs-lite-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: 214bdc2646679c0f4218403071554fff0c1e8d221565e1f91b74672ff7cfb2a7

bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm

SHA-256: 6d268224ccac87ba67e48986da5993d9b9cef567faa40fd00a0705c13cf0dfd6

bind-lite-devel-9.11.4-26.P2.el7_9.13.s390.rpm

SHA-256: 70aa7888ef0d4938443319f09dcab934318e615396d0dc85f8da92670f072b06

bind-lite-devel-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: 32ef09c2573df2736cea7b99b4096a8e0d051519acf7ed82479624a2d4aaa64d

bind-pkcs11-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: 8810f2c66cb6052db72beadcd1dac0dd024e1af1ff30d6711fdacfa1e66f8858

bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.s390.rpm

SHA-256: e5f88eaecdaa05370c01f011825388dd0a02bc17e87c74a91820ce5ff67984c1

bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: 28a54a33c6da968c51c7b576b7d8ff3a09da4eecc57b0ee1718e4777fe2d3af7

bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.s390.rpm

SHA-256: cedf115167b4aec364643dcf42bc4769a17c8b4490dbae5617e2e7afba05c121

bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: 1a331e0627e5cbd238ef2a8c31e9e0687525ad22c847563540cceaee920e5305

bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: 7ec0ab756afd7082b426205bcdc8e2d82aeedabf3fad776fa66bf418cbebf81c

bind-sdb-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: 3bf8a9c00d592e812d4984a8d5d5458dbaefd4bce4ea81fcc9a9fc57dd7150a4

bind-sdb-chroot-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: abca5231f8a3ee4557d16eb544b4044a5679a6791dcf9387c9bd73e744c197c3

bind-utils-9.11.4-26.P2.el7_9.13.s390x.rpm

SHA-256: 7ff2927af90e809f0cd963801c6c041dcfc14f9d43cd61b3b739a8801c969237

Red Hat Enterprise Linux for Power, big endian 7

SRPM

bind-9.11.4-26.P2.el7_9.13.src.rpm

SHA-256: 00b52e55144afd14f00ceebcd7bab892e0353447ff7e3c06e1fb7fd2ab939356

ppc64

bind-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 276c9060230201f0a00cc308ed48daa7eb0dc475665162055e9c12697971fc9e

bind-chroot-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: b0194c7159099678762538ef0151baae67d74f7d77daabfd25d08fd084766167

bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc.rpm

SHA-256: 9071dbf4a318d412708042b32cebe883b685ed820b8a7469ead2cfce5608b9be

bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc.rpm

SHA-256: 9071dbf4a318d412708042b32cebe883b685ed820b8a7469ead2cfce5608b9be

bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 69a91613106ef6d30f2ef783a41ec6ca03925942c330fbcb2624082c78cff611

bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 69a91613106ef6d30f2ef783a41ec6ca03925942c330fbcb2624082c78cff611

bind-devel-9.11.4-26.P2.el7_9.13.ppc.rpm

SHA-256: 3021fc3d89a749f80b2f2da48060d556fbf566c062101c8d0227b814880b97dc

bind-devel-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 3955273aa4fdd1d689f231b6d0e9f46ba2118b3943a621c550c54a45b0c4b780

bind-export-devel-9.11.4-26.P2.el7_9.13.ppc.rpm

SHA-256: 0bd4e274b6cf16a8d8d6ea195a689f20ec809d6687f5c4ec6f2d31e4e89efbb5

bind-export-devel-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 4fee93223a0984621456cf6dd52794b6477421b9bde5658e2bb076cbe44cb5fa

bind-export-libs-9.11.4-26.P2.el7_9.13.ppc.rpm

SHA-256: 7b77975a1b794339169a0f787d67eb6203100443d4fc0646447f425724f4dc8d

bind-export-libs-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 2ae402ae0fd150603d37ebdfc5a0e11f0fcbc95ba272fc3880c210a64d9703f1

bind-libs-9.11.4-26.P2.el7_9.13.ppc.rpm

SHA-256: a66af59a66563a884a68d389f1b1399141b7894f6e1babe7f559d567a670cf41

bind-libs-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 88a8a1ddd83f20fa0defaa60abede8552ad38c4291bba094619264c34fbb661a

bind-libs-lite-9.11.4-26.P2.el7_9.13.ppc.rpm

SHA-256: cec904c1a80a488483db422c1f4b3e44fcd3263f7094e2fc057630b5c6674f1d

bind-libs-lite-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 1da1dbb46df313a8fa0e10443bbd6442a0cce416d449e75687242094e5a8cfa2

bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm

SHA-256: 6d268224ccac87ba67e48986da5993d9b9cef567faa40fd00a0705c13cf0dfd6

bind-lite-devel-9.11.4-26.P2.el7_9.13.ppc.rpm

SHA-256: f7c3bc73453bd37284015424946258b67edbe5ec46092b8a5ca11bc836ea3cb7

bind-lite-devel-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: bc9400fd2e4e34c58bfcfccc9b7ebb976ba590b6a2b5c1e5033aec6b43b90fda

bind-pkcs11-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 23e16071805837b845cbbcc8751cc6e6cec4cf652cb72287abc0051ea4066277

bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.ppc.rpm

SHA-256: 75afa5d187c0f4eaac6dba9baf11ccb4e48ce205907cc6f57c8c1f842664fd4b

bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 6c5d2f387b92d7f016d5ff44c93648133ce37560ae6a7fa4c7f99180e99f3eac

bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.ppc.rpm

SHA-256: 65bd1050fc5a247a26b5bfd372f763e7cf111aae6fe100d131b56355970142de

bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 8c71482c2529da8455e5cab703b2bcd521df3684c62665ea1cf3ea23dd160c92

bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 799fe1c5756b707fd3c230910a925d3fa79e36fd8268aefdb4865405e5731d4f

bind-sdb-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 430b7ba98546f280b83deb4adaa7e4d6110bb4a8df07f635ee491f52bd910acd

bind-sdb-chroot-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: a444d6c74239e417632c2663c66ca73140adb5abe5b7ec7c660c3ef0caa62940

bind-utils-9.11.4-26.P2.el7_9.13.ppc64.rpm

SHA-256: 3eb6c54df2a2b2fead6ba7d82026c63bab92f3d44b9788557774aa35cd8357c9

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

bind-9.11.4-26.P2.el7_9.13.src.rpm

SHA-256: 00b52e55144afd14f00ceebcd7bab892e0353447ff7e3c06e1fb7fd2ab939356

x86_64

bind-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 438a5bb3fda2dee39dbad3bd57fe1621c035cb26d679d22c23fcced77b9d4e15

bind-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 99816668d11a856c50e4aa15875860ee4f94fccb27bc62bae4307b737c4a4e7d

bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 03cadbb75ff8642d6c704ab5bef8c7c62ae1b3b4dada837a84a0d70cb1535fa6

bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 03cadbb75ff8642d6c704ab5bef8c7c62ae1b3b4dada837a84a0d70cb1535fa6

bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: ba8e26955af331449e79e35667b3f31fd21c37723adee560f26e9700a1736d8a

bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: ba8e26955af331449e79e35667b3f31fd21c37723adee560f26e9700a1736d8a

bind-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 798b18bc7efca42801595c92818e0dbe62a63f0d498f9bc333415935eef0bd56

bind-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: bce917f18a0de7ce23ce8020574ebc60b201ebf3a79e77a5a3f05cd4b4498f15

bind-export-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 7b12335e1f07a6e897f12fad09094bc49623b11eb8dcb081848b5725820f54e9

bind-export-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 869434955481751ae06191a38dbcd59ab708d6ed4905477aac458ab38029e3af

bind-export-libs-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: f6f293a806c01530ca54592cd12cd2f2d3a05401d866bc8c666ecbe9903f77f3

bind-export-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: ce0c254bdee98068a0d7007177286d25076aae572c771f7a401eaec387461b86

bind-libs-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 4186b30e9e552b1fe082c3b9c688e7de919c842bbfaf6fe7b85cfe0ecb931f71

bind-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 6d7f47c16fd3681009b1841c881b9bd48a89615eefa8da95d4982b25b3cd514b

bind-libs-lite-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 6c68e198c19cc190671314736f09859b285da33dc8451e2137c3ef148e0ccdc1

bind-libs-lite-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5256a5e2daecdffad8805cf6fd3f2832171a315059df93fb6ab6562be9336d66

bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm

SHA-256: 6d268224ccac87ba67e48986da5993d9b9cef567faa40fd00a0705c13cf0dfd6

bind-lite-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 84a8516a1d78e7c36fa43a5d093af0add53a3bef9fb22bd5ad753e0adb56fdd4

bind-lite-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 9750002ce57702f827b43376721b443155624677b3382268121e62cf98cef986

bind-pkcs11-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5adcccb6e38e9e34100bee6844f737269700d005017ee07f5d15c7978aada795

bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: 95fc84079c125369afaaaecdcacf0cb3e1f51471cee5b3b7af0428c6e37da4bf

bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 444e3982fc9a939ffb510345e78baae3f0267f76da3d2d21e4d74466cd467f76

bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.i686.rpm

SHA-256: a8ad3df60ee98ca947d8424a82d6b4e05f762584a3d0eafce7884b6aca8dc795

bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 8a67cb7e30549c397948e5c3c9d635a87ebf40906d6836bb6f6d160b2d9026a4

bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: fc9339d6184bdaa3ef7a09d23536d567ce1d2ed173c556d15669c90914196733

bind-sdb-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 7fa651c0185132ae48e421d12def016c72775ef84b83385a8698c07250c2b05e

bind-sdb-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5770c6db8ccc6984b0ce70564826d24ad86191fae6fcc2561b18985dfa991a0f

bind-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm

SHA-256: 5219d0f41cf33f8b2ce3a4e2dc41f8c33a56d8fee4fbbfa151e476d3a4572161

Red Hat Enterprise Linux for Power, little endian 7

SRPM

bind-9.11.4-26.P2.el7_9.13.src.rpm

SHA-256: 00b52e55144afd14f00ceebcd7bab892e0353447ff7e3c06e1fb7fd2ab939356

ppc64le

bind-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: cd14b8c7a4e3010f761dc43d0cb1a230281157c7fe922b3b1889f2a31b3672fb

bind-chroot-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: c558166935592df25419fedb2895905078dc9c02fd514e53d1b62d3792c75f74

bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: aaf4a86e30b95c23690bdb93435586a4097df8765047446b408f526cbe682375

bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: aaf4a86e30b95c23690bdb93435586a4097df8765047446b408f526cbe682375

bind-devel-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: a11744a8a0787848370114f503f16d98e7f6f20a3d41ec3541761415a31b5a93

bind-export-devel-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: 1dd5b23a2bbc6e9f7adf83b874cb207b8522af622953f57ed9426068e08fcbc7

bind-export-libs-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: 562340b4f492813649570774de377cee9ebb670867b4c50a7db38297f6f4281a

bind-libs-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: 20c4f5efe1bd0f69f7ebfc8729feacdb8b765277c16a439c48b0d9d7ac1a676e

bind-libs-lite-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: b9d3d2e4d917f8bc7debca464a2fef153541c3da3ca38e6cd4f23ae74a4b25cd

bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm

SHA-256: 6d268224ccac87ba67e48986da5993d9b9cef567faa40fd00a0705c13cf0dfd6

bind-lite-devel-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: d1a73721570d63ab1a483d6baeba0b44ed662dec8a02a68a775b116bf5742530

bind-pkcs11-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: 72e37938309e450511b8abefff93d487e9ab59ebb7187c3d22653ccf395fca59

bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: d6e0ba6df3e62e59160632b9becd8acc2c8e2479cc4bfddfd0fcfc0d905171fb

bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: c056b290383ffb743741d73a703f86efddeae39e9f830531d00dab232c6416de

bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: 221ce26b4fe0383f6f792da29e114651ba0d1dc127121f2b779a30cfe987d7ad

bind-sdb-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: 44a83c61b36b17f00024ee577996224c07a75a7c46e76dc011a5c288faa0d384

bind-sdb-chroot-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: 9c75e4dd65e2815e286b080da5401a6a6acd8adcd43c3c01a927f42960ee034b

bind-utils-9.11.4-26.P2.el7_9.13.ppc64le.rpm

SHA-256: 1faf001f35ccd1d776d17d6700f80416554133d0241d5a80ae0c09dd7b5c0c71

Related news

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

Red Hat Security Advisory 2023-4238-01

Red Hat Security Advisory 2023-4238-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-3664-01

Red Hat Security Advisory 2023-3664-01 - Release of Security Advisory for the OpenShift Jenkins image and Jenkins agent base image.

RHSA-2023:3664: Red Hat Security Advisory: OpenShift Jenkins image and Jenkins agent base image security update

Release of Bug Advisories for the OpenShift Jenkins image and Jenkins agent base image. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-2880: A flaw was found in the golang package, where reques...

Red Hat Security Advisory 2023-3644-01

Red Hat Security Advisory 2023-3644-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

Red Hat Security Advisory 2023-3624-01

Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3609: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.4 security and Bug Fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.12.4 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3172: A security issue was discovered in kube-apiserver that allows an aggregated API server to redirect client traffic to any URL. This issue leads to the client performing unexpected actions and forwarding the client's API server credentials to third parties.

Red Hat Security Advisory 2023-3379-01

Red Hat Security Advisory 2023-3379-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. This release of RHACS includes a fix for CVE-2023-24540 by building RHACS with updated Golang.

Red Hat Security Advisory 2023-3356-01

Red Hat Security Advisory 2023-3356-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.9 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

RHSA-2023:3379: Red Hat Security Advisory: Red Hat Advanced Cluster Security for Kubernetes 3.73 security update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions...

RHSA-2023:3353: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0.9 security fixes and container updates

Multicluster Engine for Kubernetes 2.0.9 General Availability release images, which fix security issues and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32313: A flaw was found in the vm2. After making a vm, the inspect method is read-write for console.log, which allows an attacker to edit options for console.log. This issue impacts the integrity by changing the log subsystem. * CVE-2023-32314: A flaw was found in the vm2 sandbox. When a host o...

Red Hat Security Advisory 2023-3325-01

Red Hat Security Advisory 2023-3325-01 - Multicluster Engine for Kubernetes 2.1.7 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.

RHSA-2023:3325: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.7 security fixes and container updates

Multicluster Engine for Kubernetes 2.1.7 General Availability release images, which address security issues and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32313: A flaw was found in the vm2. After making a vm, the inspect method is read-write for console.log, which allows an attacker to edit options for console.log. This issue impacts the integrity by changing the log subsystem. * CVE-2023-32314: A flaw was found in the vm2 sandbox. When a ho...

Red Hat Security Advisory 2023-3296-01

Red Hat Security Advisory 2023-3296-01 - Multicluster Engine for Kubernetes 2.2.4 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.

RHSA-2023:3296: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.4 security fixes and container updates

Multicluster Engine for Kubernetes 2.2.4 General Availability release images, which fix security issues and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32313: A flaw was found in the vm2. After making a vm, the inspect method is read-write for console.log, which allows an attacker to edit options for console.log. This issue impacts the integrity by changing the log subsystem. * CVE-2023-32314: A flaw was found in the vm2 sandbox. When a host ...

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-2792-01

Red Hat Security Advisory 2023-2792-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

RHSA-2023:3002: Red Hat Security Advisory: bind security and bug fix update

An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2795: A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service.

RHSA-2023:2792: Red Hat Security Advisory: bind9.16 security and bug fix update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2795: A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service. * CVE-2022-3094: A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large am...

RHSA-2023:2261: Red Hat Security Advisory: bind security and bug fix update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2795: A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service. * CVE-2022-3094: A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large amount...

Red Hat Security Advisory 2023-0402-01

Red Hat Security Advisory 2023-0402-01 - An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Security Advisory 2023-0402-01

Red Hat Security Advisory 2023-0402-01 - An update for bind is now available for Red Hat Enterprise Linux 7.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Red Hat Security Advisory 2022-8068-01

Red Hat Security Advisory 2022-8068-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-8385-01

Red Hat Security Advisory 2022-8385-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.

RHSA-2022:8068: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-0396: bind: DoS from specifically crafted TCP packets

RHSA-2022:8385: Red Hat Security Advisory: dhcp security and enhancement update

An update for dhcp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability

Red Hat Security Advisory 2022-7643-01

Red Hat Security Advisory 2022-7643-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include denial of service and memory leak vulnerabilities.

RHSA-2022:7643: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-0396: bind: DoS from specifically crafted TCP packets

RHSA-2022:7790: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability

Ubuntu Security Notice USN-5626-2

Ubuntu Security Notice 5626-2 - USN-5626-1 fixed several vulnerabilities in Bind. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

CVE-2022-2795: CVE-2022-2795: Processing large delegations may severely degrade resolver performance - Security Advisories

By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service.

CVE-2021-25220: CVE-2021-25220: DNS forwarders - cache poisoning vulnerability

BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.