[ALSA-2022:7790] Moderate: bind security update
Type:
security
Severity:
moderate
Release date:
2022-11-12
Description:
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 bind-sdb-chroot-9.11.36-5.el8.aarch64.rpm 01e9dcf003aa0a89a5a54e4570fc5effdefcad3753e23c5ce241c7cc2c993478
aarch64 bind-pkcs11-libs-9.11.36-5.el8.aarch64.rpm 029212294034b46be998f60737df172b35f1bdfce3d9507bff95d6a88da56457
aarch64 bind-libs-9.11.36-5.el8.aarch64.rpm 0aaec98f42a9051e0fffe426481e3fb3a06b5723c76b8700401ddba03fe0baa6
aarch64 bind-pkcs11-9.11.36-5.el8.aarch64.rpm 0ded764a8d9d6fc2d652b88e762a8dd571a1858c5f1ad4e830c25d5f298fc3f9
aarch64 bind-9.11.36-5.el8.aarch64.rpm 1cfb949fe3a472388651c22afdd7b9af4b5167511a4d5470edb63b926ae8a98e
aarch64 bind-chroot-9.11.36-5.el8.aarch64.rpm 25a6001deea0fb5bd30182c6888d5d44a2d05591db7607805526a08c9cd04e64
aarch64 bind-lite-devel-9.11.36-5.el8.aarch64.rpm 3df185dde86fee6c3db013eddb00051a567ec705816b769524b79fbea55b7c27
aarch64 bind-utils-9.11.36-5.el8.aarch64.rpm 43e99fa3ea10fc72c6965473f2090ee08fd181491d9929cfff430588494928d5
aarch64 bind-pkcs11-devel-9.11.36-5.el8.aarch64.rpm 4a0514252ae82708a4204c53d057f5f44bad33a907eba3ee466d2b93624b2e18
aarch64 bind-pkcs11-utils-9.11.36-5.el8.aarch64.rpm 5db342a5a8ae5cec56076355db76f1cfc0cebbb71c35b21cb5db07845ec45f2c
aarch64 bind-export-libs-9.11.36-5.el8.aarch64.rpm 671b1fe2ef9cf8e7ac5413a6154584262b45228ab251416ddae77cc339b195dc
aarch64 bind-export-devel-9.11.36-5.el8.aarch64.rpm 6d692c722f492d222119c4fd1b4ae2e2dbe8c8b1a418ee80b076dd584a010d71
aarch64 bind-sdb-9.11.36-5.el8.aarch64.rpm d7ec7e8fec846a713f1ae7a612891dd4f2a72524164de1753b09ac69eaa893ce
aarch64 bind-devel-9.11.36-5.el8.aarch64.rpm e8ae9924f55dae7beceb5688ceabff27b7317c2e8e3ab71d594a182ccbb81a57
aarch64 bind-libs-lite-9.11.36-5.el8.aarch64.rpm ff973c0bab37641ed8298eaf278c057d7ca499608a780e100c298706e97e8d35
i686 bind-pkcs11-devel-9.11.36-5.el8.i686.rpm 278de09a24d1243c92577deedb5d06728b64e4d5802e945592c90ef83ed58127
i686 bind-libs-lite-9.11.36-5.el8.i686.rpm 61d227bd953aa4252e064a2f781103e98bebc8654a1e42cf49af0a60b581ef69
i686 bind-pkcs11-libs-9.11.36-5.el8.i686.rpm 735b314f6b8dba89a72d04b031731e9f4a9e79b8c444741bebbda99b534d6f88
i686 bind-lite-devel-9.11.36-5.el8.i686.rpm 7abe4623db6419db66d4aa31f78b06415c90ea04d2624290b3b650e3e0e223bf
i686 bind-devel-9.11.36-5.el8.i686.rpm 8d0beb499f51db7c20277449552b81241b6a1ea10eb4213a02d13fc8513c2d27
i686 bind-export-devel-9.11.36-5.el8.i686.rpm ba35d80e924d270edceaa568052a526c88bde8c085e74df44d167cba73db5606
i686 bind-libs-9.11.36-5.el8.i686.rpm c13928b0864e4f0e25ed0405e7a968523f3e1e4370fbc39c3d92c0cf65d2e40c
i686 bind-export-libs-9.11.36-5.el8.i686.rpm feb7d7548542477755c7c9bb3f2a12a8da6b09952f336ffcdac5763c86e05aef
noarch python3-bind-9.11.36-5.el8.noarch.rpm 8d728f9990745ed853df85845bb2737434ec97bf2693efd6c90588ed8bf717f3
noarch bind-license-9.11.36-5.el8.noarch.rpm e7ce35d4893a83ab095c42216f677239e4f1248ea90a2be9f0e9600fddd39f88
ppc64le bind-pkcs11-devel-9.11.36-5.el8.ppc64le.rpm 160612d89980aab3349e071e11df91d5f97fb8cf4194df36ed21eef5a5440d2b
ppc64le bind-sdb-9.11.36-5.el8.ppc64le.rpm 1a69465cf49c327032c5e4939de5ed987a873bc8088d9537c0bb1dff90017511
ppc64le bind-export-libs-9.11.36-5.el8.ppc64le.rpm 20e22ec1446ec613aa294509474fd8d978932c7afed99490c64563c9c705ce46
ppc64le bind-pkcs11-9.11.36-5.el8.ppc64le.rpm 270b52c65ff59b49b501c8b2c207054ea0dfbb199efdb41b43d887bc83354663
ppc64le bind-libs-lite-9.11.36-5.el8.ppc64le.rpm 4457db941f9c31f9caf60463f2f226004986222b01a33658ad1b428424108495
ppc64le bind-sdb-chroot-9.11.36-5.el8.ppc64le.rpm 5cd24c0735dada0d0a2efa70c1d7b6688fcd66e724da61d66d391e3aefd259e7
ppc64le bind-devel-9.11.36-5.el8.ppc64le.rpm 77354e5aedbf0a22532df4cf1a6c77a9634c1fe8f15edff1aeb08ae002f2a7c7
ppc64le bind-9.11.36-5.el8.ppc64le.rpm 78ef5307c3e4e5b6a56e770711704d96ebbfbd0b7430b44ecab6051f943b09b4
ppc64le bind-libs-9.11.36-5.el8.ppc64le.rpm 7d9902b0db7083c284e4e00507c672caa083ab0968e049ea4a5f10f1c8b5a1af
ppc64le bind-utils-9.11.36-5.el8.ppc64le.rpm 8225db4adff033d89c850d6f9b210efc0f264a7f025b390aa3f2e0fa78e7f7af
ppc64le bind-export-devel-9.11.36-5.el8.ppc64le.rpm 8e1dfabc54aaf78f75d8cdf7056a600ca56b064e30c72192e9f0eadfe81ceb7f
ppc64le bind-pkcs11-utils-9.11.36-5.el8.ppc64le.rpm 912f018c36cf269bc6b9da7ce1074890ae0d76672597d38bdf41973cd0d1cb68
ppc64le bind-chroot-9.11.36-5.el8.ppc64le.rpm c13a3490f5a7d5af008a75c8dd599cb0c900941738748615f9568e9be6f9f6b1
ppc64le bind-pkcs11-libs-9.11.36-5.el8.ppc64le.rpm c816c4ba7f1a5f58bd9d1048450378a7d068258fdae3feae2bb377ac856de19a
ppc64le bind-lite-devel-9.11.36-5.el8.ppc64le.rpm d829b2215f751117b2cf89fc190d84c591b1cd4b0110c28da71747537eef6268
s390x bind-utils-9.11.36-5.el8.s390x.rpm 205dd3cbac7ecd3899801ad346d92b0fd313387bd5f187657603d0a061b292b8
s390x bind-libs-lite-9.11.36-5.el8.s390x.rpm 3453d4f4361ce47c8db4873e30576612ad346dac86cf75dd13f6d706cb59aa1a
s390x bind-export-libs-9.11.36-5.el8.s390x.rpm 39b22f08bbc5900352ac386f98384cd5f76b0b10f22037a35748607e17b43d07
s390x bind-sdb-chroot-9.11.36-5.el8.s390x.rpm 61e140cb32afc977ef247c2e983534f59f43d5dbf78f5aa50a507132ac7fd109
s390x bind-pkcs11-utils-9.11.36-5.el8.s390x.rpm 6738f13ae5be39301a78e17455a4f219aa255b106982e8e7c55d4ac83b8ed6e3
s390x bind-9.11.36-5.el8.s390x.rpm 76ab63693acd1405cfdcd65006dba6db9881938b46ee7e0d70e012067ca25d9c
s390x bind-lite-devel-9.11.36-5.el8.s390x.rpm 934fd4d0d86182f55389c977b5a6802e68c687ace176d6a9ee2553b02ac8eafa
s390x bind-pkcs11-9.11.36-5.el8.s390x.rpm 9e4be35990ad3e312ce231d31a0d0606c0a9fbb6d7cb7ce3e25d7fa72150875e
s390x bind-chroot-9.11.36-5.el8.s390x.rpm ba131df0c7a8dadd8e426ef61b88f993bf17a7152d211aac2aa6fcb4c243c3bd
s390x bind-libs-9.11.36-5.el8.s390x.rpm c64960ab1135d96c7185637dcfd056c9d12da8dc920abf843a4a2917e0b13e91
s390x bind-pkcs11-devel-9.11.36-5.el8.s390x.rpm ca6ea8a1e950f2ef992d8709f9c839ffac9316d6f0ca79a4300e15d26c048661
s390x bind-pkcs11-libs-9.11.36-5.el8.s390x.rpm cdff3196d0739af2a0bf42469fef50ec3ee74830818a84f861812579aa68903e
s390x bind-devel-9.11.36-5.el8.s390x.rpm d6ccf7a1320aea9ada9dd39158f2e3eded6688d4afcc7fbdedc9eda3a7a8afd3
s390x bind-sdb-9.11.36-5.el8.s390x.rpm ebc9425d900294ef2b1936b7aa06d90726e316cccbac39d5fa70d8bfbc37725b
s390x bind-export-devel-9.11.36-5.el8.s390x.rpm f8f039b80fe39c33bfd94da10dbc297055d5ecf045422e4086be31fa4e686a11
x86_64 bind-utils-9.11.36-5.el8.x86_64.rpm 05d23c3a3a9a6a173643e589274c9a4f27376d49d8440ccdebd8e9234b9f4c1a
x86_64 bind-export-libs-9.11.36-5.el8.x86_64.rpm 072e8c178adbd3150635d9a30870f8f83ead3510415049c07c4abe3b9243b58c
x86_64 bind-devel-9.11.36-5.el8.x86_64.rpm 11958a8ae07d00a6ab2e5ba0bdd95c254174ac73c38e2965d97f6c63a6240275
x86_64 bind-pkcs11-libs-9.11.36-5.el8.x86_64.rpm 1e118fc62f1c82f4d3deb5edbbb73f12723d605c3f5ebfd5e019e633dffca400
x86_64 bind-pkcs11-utils-9.11.36-5.el8.x86_64.rpm 26ac60ff10e5472776837f5d9ec89d8d12236627c510d2eedbdc54c4c67caa86
x86_64 bind-libs-lite-9.11.36-5.el8.x86_64.rpm 2a0a7415347d766f3308c89fc1f430603499558a4cd374951e29e2feaaff5f01
x86_64 bind-pkcs11-9.11.36-5.el8.x86_64.rpm 2bde3018bb992d348d0c3957f50a55d5f83388eada19c6908d2e28f76ef41b81
x86_64 bind-pkcs11-devel-9.11.36-5.el8.x86_64.rpm 3146fe9aa9d77325a6fe4d2235ad83f85c3af6895df12279ad0bd087402930ba
x86_64 bind-export-devel-9.11.36-5.el8.x86_64.rpm 3d55572453f59e8ded5b8e7770475524d5968d34a457b0465caf5208d66b56b0
x86_64 bind-9.11.36-5.el8.x86_64.rpm 43e5497418d3b0a0f30e3ba928dfa9d2e48de622fba302f8c319bd011cba14d7
x86_64 bind-sdb-chroot-9.11.36-5.el8.x86_64.rpm 52125b514957a1fbbeb14ea3b2a095dc872f11d5b25eead6b36b493b1e549299
x86_64 bind-lite-devel-9.11.36-5.el8.x86_64.rpm 65216e1ec2601530cc68f7ef5b9f0f2d1737ec33e054e4ecec14aa6b6ab6ab7f
x86_64 bind-chroot-9.11.36-5.el8.x86_64.rpm 775a9c4ae0e7e60e8d1840e52c39957ae43e687927a7923e56653c913205401f
x86_64 bind-libs-9.11.36-5.el8.x86_64.rpm 7b2da44496e65c4fa74ea68ec0f7187593e933ef6992f21b03cf0e87d6fe262a
x86_64 bind-sdb-9.11.36-5.el8.x86_64.rpm d637845d9c26e0b85c42402756b0458e3ca5485b0d7f081dff6eabe189c56ef8
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.