Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6764: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code
  • CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code
Red Hat Security Data
#vulnerability#linux#red_hat#sap

概述

Important: bind security update

类型/严重性

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

标题

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: memory leak in ECDSA DNSSEC verification code (CVE-2022-38177)
  • bind: memory leaks in EdDSA DNSSEC verification code (CVE-2022-38178)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

受影响的产品

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

修复

  • BZ - 2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code
  • BZ - 2128602 - CVE-2022-38178 bind: memory leaks in EdDSA DNSSEC verification code

参考

  • https://access.redhat.com/security/updates/classification/#important

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM

bind-9.11.4-26.P2.el8_1.6.src.rpm

SHA-256: ac560d1d83e5553a6e044f3375652f564422c027e1822cd19bd73adac7d55822

ppc64le

bind-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 41042a173ad0ea01b3df322da8caec046ce6aaeb0d01e7b20a02433ded7c7114

bind-chroot-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: d47d3daf398c526dcb8b391e7fb6a9dbe4978b5d30c63b4ec5308e760c30e746

bind-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: d60ff4163d06f820e3f42ea23452d9ea1160b08d9bf9678c6049d7c5bf21c2ca

bind-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: d60ff4163d06f820e3f42ea23452d9ea1160b08d9bf9678c6049d7c5bf21c2ca

bind-debugsource-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: f0db3c5412bc90023303fbbd3650930e44826dfe8dd940dd8c73052f4a489633

bind-debugsource-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: f0db3c5412bc90023303fbbd3650930e44826dfe8dd940dd8c73052f4a489633

bind-devel-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 1455b0cf19fbf3905b64dd4a55c40b88750b9099490851cd63aefe1f81674d6a

bind-export-devel-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 5a639decb4ff5d9a57baa905eb65c7b82f3d7395fec9e583d8676fed1f282c4c

bind-export-libs-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 6310ea5b74c60dca3cf0a7be80eb4544649e07c1d2f502f202ad810057574a3a

bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 908067035b0fe66f5effd06a4a6b36a48a1993003f3f4e2e65fd9e1bf34be944

bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 908067035b0fe66f5effd06a4a6b36a48a1993003f3f4e2e65fd9e1bf34be944

bind-libs-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 7127df60a2381d2ac6b2f12ae30a9e1c83249dcaefa2fcec1d566d37f6c70c19

bind-libs-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: de0719f5c6ac3edc80de824c220e1d933a1451bd8175615adda75ab9bac049c3

bind-libs-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: de0719f5c6ac3edc80de824c220e1d933a1451bd8175615adda75ab9bac049c3

bind-libs-lite-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 8e3e66bfd67259dbc90fd076844d25e73bd24d84840428bd7df8df551ef65c16

bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 505e9625056cd0b8a1367627053e69e38dc753b7d6065782f174038ad8a99f44

bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 505e9625056cd0b8a1367627053e69e38dc753b7d6065782f174038ad8a99f44

bind-license-9.11.4-26.P2.el8_1.6.noarch.rpm

SHA-256: d40e7151f7e0dca1161b87524528056bf57534d456bca059d070db0efdd4fbb4

bind-lite-devel-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: e4499a3fa719fd6e5b2c3b0e61d6fbe1b1cfcaa75ec0899986534e06700407d8

bind-pkcs11-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 2a306ca092e9996e4c57bcac381693ad1371fb6957b4fa9412617b0d8b1928fc

bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: a2c515f9ae7567944ce8f0ea57a92ad6f93fbc09552b4dc01c108b5c27d641e1

bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: a2c515f9ae7567944ce8f0ea57a92ad6f93fbc09552b4dc01c108b5c27d641e1

bind-pkcs11-devel-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: db07ebbfdbefd4e214ec6f41eba91bf927f7cb2325c7785d944506117e931986

bind-pkcs11-libs-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: af5e32e61709dd71ab0a20c20f0d0d1e6a178aff80b2b4cb15d930d5f79f3b03

bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 883dc29f4b9daef23d97d8f7d0d6bb0f588b234093f5a1218b4418f011386f6e

bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 883dc29f4b9daef23d97d8f7d0d6bb0f588b234093f5a1218b4418f011386f6e

bind-pkcs11-utils-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: c0fbdc6919e3c4c77854465d401dd4f2d7596cfa8c8cf64b4cdcb9bae9af8749

bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 98ca369259cfb018d03a5c2b08d43256163881a527745f34842dc5b5ca7d628e

bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 98ca369259cfb018d03a5c2b08d43256163881a527745f34842dc5b5ca7d628e

bind-sdb-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 78d3268c062dde1248203904ce42e8869dc791ae735fdf2261c9b38c310ece5f

bind-sdb-chroot-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: c819aa8f2543448f06ab3d019f4c7e5c9f8a968d34724229b14b8af6597f3fe0

bind-sdb-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 7698cc5cf8abac00e3200533c858259dd535ae71bc597953ca516dfc938f0449

bind-sdb-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 7698cc5cf8abac00e3200533c858259dd535ae71bc597953ca516dfc938f0449

bind-utils-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: edcc896dd745422d492a8ad51afa5cda025bd141038219713a99e2734217b7b6

bind-utils-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 914a4d2c838b2bdfd90848a0acf3b7733598c60ea51341bae287329c603bc681

bind-utils-debuginfo-9.11.4-26.P2.el8_1.6.ppc64le.rpm

SHA-256: 914a4d2c838b2bdfd90848a0acf3b7733598c60ea51341bae287329c603bc681

python3-bind-9.11.4-26.P2.el8_1.6.noarch.rpm

SHA-256: 1ac7784036af5e5dcc77162718892f0343a595b322398c792b1aac5a7f9ce018

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM

bind-9.11.4-26.P2.el8_1.6.src.rpm

SHA-256: ac560d1d83e5553a6e044f3375652f564422c027e1822cd19bd73adac7d55822

x86_64

bind-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: d88fb9cb2509c280e8d424d6f0fcc06101b92c922f03c2d8c78ea5532c58349b

bind-chroot-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: d61d7d31e553448239548d603f3e6a81eab5ff11d5c4ce0ba39bf95ca6e826e6

bind-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: db29e013ee9c91f7a9c7f06593c50992a378d4cab78793b5cda387637950897b

bind-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: db29e013ee9c91f7a9c7f06593c50992a378d4cab78793b5cda387637950897b

bind-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: cc819d2ccd2fd183895ad3d6a97d9a2d5303b16ab9db32cce7b24e8518923b72

bind-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: cc819d2ccd2fd183895ad3d6a97d9a2d5303b16ab9db32cce7b24e8518923b72

bind-debugsource-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: b377a3230998cd35e4c90add5ef3d1fdb3b35980a757818eb80488bde58ae262

bind-debugsource-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: b377a3230998cd35e4c90add5ef3d1fdb3b35980a757818eb80488bde58ae262

bind-debugsource-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 4f57ecd112091a909d167ff3473246226691e0d54c1af1edc7b17daf280b6560

bind-debugsource-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 4f57ecd112091a909d167ff3473246226691e0d54c1af1edc7b17daf280b6560

bind-devel-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: cab72031b9d4c56be4599ae63f6f590a55e4d750b462004b9ee6c6a0c93d526c

bind-devel-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 9b1b3e6bfadf71d54be2f52585775fefaa84e59ce30be30605bb94edac3f959b

bind-export-devel-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: e547910fe7dbb598c12dc6c61aecdaaea957f991d114fe00df13e72807ad9712

bind-export-devel-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: cbc80c3e3c3caa0e156c69563ad4f532438453bb7f0523b836fb71edeb50d454

bind-export-libs-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: ecdcb509e40dfa04c130b72e7358fee3873661af82b854272fae8f1f6a739ad7

bind-export-libs-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 42a499ff47b21b29ed42af60d2c67f54ae08ed259a2bececc89e216008082b1d

bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 5215ee1edb9eeff3a1abb50ab7a802c17dcb29e317510a1b73ddb78a8448dcc1

bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 5215ee1edb9eeff3a1abb50ab7a802c17dcb29e317510a1b73ddb78a8448dcc1

bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: e32180275f0380a3f1b8ac779b10c8d8df71babf9bf8f379350b59d7ed603837

bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: e32180275f0380a3f1b8ac779b10c8d8df71babf9bf8f379350b59d7ed603837

bind-libs-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 404dcfaef8b58a0dd6903af30405c9b76327707a4574dab112946c393c93100a

bind-libs-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: fec65bd820fa5c65e4180420c1d5532fe6479aa885476da48314679d82faa9f3

bind-libs-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 34385e953ac5e9109c2406365c7cd55e25f2f81ec6564a3117614857c62e5486

bind-libs-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 34385e953ac5e9109c2406365c7cd55e25f2f81ec6564a3117614857c62e5486

bind-libs-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 5d2c3ded97ac322bab84f669aa09c1a95246cd0d2ce14b15b0ac9ef08c4ae77e

bind-libs-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 5d2c3ded97ac322bab84f669aa09c1a95246cd0d2ce14b15b0ac9ef08c4ae77e

bind-libs-lite-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 0c07fe28150151f2f4c23b9a6bea24cd0b96628e7e392a4dbae85d58a3e0448c

bind-libs-lite-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: d5727d9136ce9491a302f6abe3eb9fbfa46e1c0ef6edf4b1e0dbb2ba70ff91fd

bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 03ef29a42231a0ea0c4e0c09456366062f6a53ba5b27cfe10216e6b8e31e67a5

bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 03ef29a42231a0ea0c4e0c09456366062f6a53ba5b27cfe10216e6b8e31e67a5

bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: fbdfb17b3046ce21cbafb50992aa529dae6771a48154e0e043ed780c83a5cd1e

bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: fbdfb17b3046ce21cbafb50992aa529dae6771a48154e0e043ed780c83a5cd1e

bind-license-9.11.4-26.P2.el8_1.6.noarch.rpm

SHA-256: d40e7151f7e0dca1161b87524528056bf57534d456bca059d070db0efdd4fbb4

bind-lite-devel-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 2627516d3fd1d4ae6c822064193f21287737626c7f33386ddfcb2f91846c042d

bind-lite-devel-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 1e73dd91573cbf6189a7c0ec0a1ce93bb3a68231984520c3c45f4bbe75b5b65d

bind-pkcs11-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 0a6beb284f32697be55be894a0c1abdf55e87507aa03f8ad18bcb5738ffc0c5c

bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 62ed037b0408a56bec1930750b7a33701c235c19e7237cbe1b6cd3a5a5858c55

bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 62ed037b0408a56bec1930750b7a33701c235c19e7237cbe1b6cd3a5a5858c55

bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 215f39f76ecd9708291a512b90ead9fd5a986387c06c73c2c7ccf16eb7a7224c

bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 215f39f76ecd9708291a512b90ead9fd5a986387c06c73c2c7ccf16eb7a7224c

bind-pkcs11-devel-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 70426c18b2dc02da033c7b939f4ae166c08e65cb4428b995d32fb40adb526dcb

bind-pkcs11-devel-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: a1503ee12875dfa65b1f79a1005e86a057bc889d4cd0fd414fd6c705260d3baa

bind-pkcs11-libs-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 334ed2677e43a60baff1211809e07b1ca0c1ecb107c207f7fe64c6ae04dd005f

bind-pkcs11-libs-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: d0dd7b7a83f93a9e3b5997a9fa022941d5ebe5610e145294896d09bed737d980

bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 59e203dc0d110eb406ca963a6715b200d32ff09ffe21816495ecb47c1d62ca12

bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 59e203dc0d110eb406ca963a6715b200d32ff09ffe21816495ecb47c1d62ca12

bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: c019c43679badb497e1b0ab5f6ea74bd4ae09bf454b082bde0314465ee91640a

bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: c019c43679badb497e1b0ab5f6ea74bd4ae09bf454b082bde0314465ee91640a

bind-pkcs11-utils-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 54b710b583d7a4133d7ba14b8d331bd50ca28327355d24dffd5597f9a3eaefff

bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 9f3e6d015d96bfaf469febcda9572a51b4624cf29db8be3fc88a9ecd0fc0f91a

bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 9f3e6d015d96bfaf469febcda9572a51b4624cf29db8be3fc88a9ecd0fc0f91a

bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: f9078395fa06d4fe7a663be9775b81ed365f1ace995b151e23cad5a3b92d4d31

bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: f9078395fa06d4fe7a663be9775b81ed365f1ace995b151e23cad5a3b92d4d31

bind-sdb-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 561fc7a7b668889a15f71f29c7a4e58432e3c8cb7235884f47fddb6c401849e5

bind-sdb-chroot-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 16aa5e7801279aeefa09de000d6047606e67efc8ef5371dab18054e1e466e7ff

bind-sdb-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 4026b26b14a425ecc9162b2a6eabc81a0b04d191ba1170fa46bebda2b10ba313

bind-sdb-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 4026b26b14a425ecc9162b2a6eabc81a0b04d191ba1170fa46bebda2b10ba313

bind-sdb-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: f4e4a4ac7c4e3443116b9aa6d8d39bccc088e871eb133340bef825a6b10cabf5

bind-sdb-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: f4e4a4ac7c4e3443116b9aa6d8d39bccc088e871eb133340bef825a6b10cabf5

bind-utils-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 9bb7a11e56b176b0a5d500d1a39d91132556f29659cd103c09ab089cb554ff7a

bind-utils-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 6d333e4e185609e0233d329e7f53ee961a77d43717f4b80435b457ce50cf7f29

bind-utils-debuginfo-9.11.4-26.P2.el8_1.6.i686.rpm

SHA-256: 6d333e4e185609e0233d329e7f53ee961a77d43717f4b80435b457ce50cf7f29

bind-utils-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 77487319676d87f40b4473480d2d994fc55223f6a962c5ccec9f9eb6b9d98060

bind-utils-debuginfo-9.11.4-26.P2.el8_1.6.x86_64.rpm

SHA-256: 77487319676d87f40b4473480d2d994fc55223f6a962c5ccec9f9eb6b9d98060

python3-bind-9.11.4-26.P2.el8_1.6.noarch.rpm

SHA-256: 1ac7784036af5e5dcc77162718892f0343a595b322398c792b1aac5a7f9ce018

Related news

RHSA-2023:4053: Red Hat Security Advisory: OpenShift Container Platform 4.11.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21235: A flaw was found in the VCS package, caused by improper validation of user-supplied input. By using a specially-crafted argument, a remote attacker could execute arbitrary commands o...

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

Red Hat Security Advisory 2022-8609-01

Red Hat Security Advisory 2022-8609-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.7 images. Issues addressed include a bypass vulnerability.

RHSA-2022:8598: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-1]

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code * CVE-2022-40674: ex...

Red Hat Security Advisory 2022-7643-01

Red Hat Security Advisory 2022-7643-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include denial of service and memory leak vulnerabilities.

Red Hat Security Advisory 2022-7276-01

Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.

RHSA-2022:7276: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...

Red Hat Security Advisory 2022-6905-01

Red Hat Security Advisory 2022-6905-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.50. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-6780-01

Red Hat Security Advisory 2022-6780-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6779-01

Red Hat Security Advisory 2022-6779-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6781-01

Red Hat Security Advisory 2022-6781-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6763-01

Red Hat Security Advisory 2022-6763-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6764-01

Red Hat Security Advisory 2022-6764-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6765-01

Red Hat Security Advisory 2022-6765-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

RHSA-2022:6780: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6778: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6781: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6779: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6763: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6763: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6765: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6765: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

Ubuntu Security Notice USN-5626-2

Ubuntu Security Notice 5626-2 - USN-5626-1 fixed several vulnerabilities in Bind. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

CVE-2022-38177: CVE-2022-38177: Memory leak in ECDSA DNSSEC verification code

By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

CVE-2022-38178: CVE-2022-38178: Memory leaks in EdDSA DNSSEC verification code

By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.