[ALSA-2023:2792] Moderate: bind9.16 security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-05-19
Description:
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795) * bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094) * bind: sending specific queries to the resolver may cause a DoS (CVE-2022-3736) * bind: sending specific queries to the resolver may cause a DoS (CVE-2022-3924) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 bind9.16-libs-9.16.23-0.14.el8.aarch64.rpm 15340fe3a9ee1b825e4392f2ec1ee211cba11f5afe846b09f6c09b172125f777
aarch64 bind9.16-dnssec-utils-9.16.23-0.14.el8.aarch64.rpm 6da2f2a91e54e70f01d977dfb0abc0c5d912cc8fe36a1356347dbbcbc8a3dc9d
aarch64 bind9.16-9.16.23-0.14.el8.aarch64.rpm 721d068e38b49c402735061859447e2112e7e083c7bc5f59d0511d13fb652c15
aarch64 bind9.16-devel-9.16.23-0.14.el8.aarch64.rpm a08b167304571cb78cfeaca1ab67cf3980ba9e2773a7c272b6923a4498e142ac
aarch64 bind9.16-chroot-9.16.23-0.14.el8.aarch64.rpm a9834afcd104666dabf5b3ec3692d683ddb3a3e4f75bcceb5db72ff1f0295401
aarch64 bind9.16-utils-9.16.23-0.14.el8.aarch64.rpm fdc6dafe7e4551b247f38cb5d04cf0655ee40f6b0cb1a86b28a541caaa980df4
i686 bind9.16-libs-9.16.23-0.14.el8.i686.rpm 5fc378ccafc6f744d8f3723ff0422f79bae8ae298391e81308c4b45a5c4c5480
i686 bind9.16-devel-9.16.23-0.14.el8.i686.rpm f1b6522edb78aa7a966ca2c8de01e50a29c66f565db8846eddd8e1140c45ec91
noarch bind9.16-doc-9.16.23-0.14.el8.noarch.rpm 18b262dd4ad98ad55add7f007f6933cecb05c939e1cb5eacc32df8c37105a609
noarch python3-bind9.16-9.16.23-0.14.el8.noarch.rpm 352d36dd038ee5e0652a61c839b11cebcca8a1a426a18882259e2af389887bba
noarch bind9.16-license-9.16.23-0.14.el8.noarch.rpm c3d4a5235a9b6f4489c8ae0abd12ed901bad7f86662f4576521e459acdc076c4
ppc64le bind9.16-9.16.23-0.14.el8.ppc64le.rpm 19bf2817c33454beb9625419312d368efcd4390f3de19640a33b9fd713b4c3ff
ppc64le bind9.16-chroot-9.16.23-0.14.el8.ppc64le.rpm 27a83115f910eacc8a3fce30c75a9bb281f0f95580ddae064f919cab51ca0053
ppc64le bind9.16-devel-9.16.23-0.14.el8.ppc64le.rpm 50f3bc42cdaca4c05dc5b129baf7a686130e2952c8282f1c38a9ce0feaaf9a70
ppc64le bind9.16-utils-9.16.23-0.14.el8.ppc64le.rpm 58555c61721b4915423064ae4c1c912c5650cd7e80b7fc9ffe4cd33d564b8105
ppc64le bind9.16-dnssec-utils-9.16.23-0.14.el8.ppc64le.rpm cb0237e235a84da1a9e330a331eddce457d4f6c175bc68c25e13091d8f6e2e37
ppc64le bind9.16-libs-9.16.23-0.14.el8.ppc64le.rpm ef2e030950bf58261934610f2b2a49db07f6f2ac1982b78c223b1056a28bbd62
s390x bind9.16-chroot-9.16.23-0.14.el8.s390x.rpm 36bf65d7592d019b8f8e226207740c9288ca20ed22507ebf8ef0c3537db2da49
s390x bind9.16-devel-9.16.23-0.14.el8.s390x.rpm 47162e57fda6e290de25b9b31e468efcfcc3b29142778e6e2fad961234547f90
s390x bind9.16-utils-9.16.23-0.14.el8.s390x.rpm 6609cbd8c8732257d68f938145785a4f3907a3e3c2df7363c0a71a42cbf05ac8
s390x bind9.16-dnssec-utils-9.16.23-0.14.el8.s390x.rpm 7ad1fa48042df4dcf7c5821b83ed6fbccbdcc9a5dfa390c91fcea7fb036853d0
s390x bind9.16-9.16.23-0.14.el8.s390x.rpm de4036c71b81db025898878547c95f4a6aa9dab518c82cc3eb42bd80ac02d9f2
s390x bind9.16-libs-9.16.23-0.14.el8.s390x.rpm de76452ef934cfecd334a12b28329ac180f27bb9e53753724e06b63952071240
x86_64 bind9.16-9.16.23-0.14.el8.x86_64.rpm 2322a23447657a9e892fb091ce3cc9ae5f4e63a37c05ec6c9b8b0042cc00a037
x86_64 bind9.16-libs-9.16.23-0.14.el8.x86_64.rpm 7481371117649653cf96db8d8fcad92b031304e30e6c10d9a8251c22ec1d8f0b
x86_64 bind9.16-devel-9.16.23-0.14.el8.x86_64.rpm 940b52e058906eebb95a13cc0246211fe0e415649ffd639755d2ab3e4c0ecb83
x86_64 bind9.16-dnssec-utils-9.16.23-0.14.el8.x86_64.rpm a5c4069e92a8176443e72dc4b030ae28661f3f9916059b90a50a2ef4b3e5994b
x86_64 bind9.16-chroot-9.16.23-0.14.el8.x86_64.rpm a7f0fbae2ac825067dfe4316d34000505cb699b58a847454b900853741b49c67
x86_64 bind9.16-utils-9.16.23-0.14.el8.x86_64.rpm e5a907c49c133a1605a9e358dfa63f9181a27b43ccda974757fa07ff7655ff09
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.