[ALSA-2023:4102] Important: bind security update
Type:
security
Severity:
important
Release date:
2023-07-18
Description:
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: named's configured cache size limit can be significantly exceeded (CVE-2023-2828) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 bind-libs-lite-9.11.36-8.el8_8.1.aarch64.rpm 03aa8ea50116f6f482a44c235870ff18fddb21f23cc7cda5902c4308264af69d
aarch64 bind-pkcs11-devel-9.11.36-8.el8_8.1.aarch64.rpm 09d959ea9db268670db8a4ee0de5e0d421b98f755808c0735345abfce8d537b8
aarch64 bind-export-devel-9.11.36-8.el8_8.1.aarch64.rpm 4615bf4b7d60ec321f1d7987366b8946eae8b823acd8729a59661155f6cced3c
aarch64 bind-pkcs11-9.11.36-8.el8_8.1.aarch64.rpm 5149cd7867adbe4d1deb5bb91a51f384c0a0264bc1d48a804ee5b076e70285c7
aarch64 bind-9.11.36-8.el8_8.1.aarch64.rpm 56182dc8411b4d007798152e5729764b89b371dd3bade19a6189d25c4cb1408a
aarch64 bind-chroot-9.11.36-8.el8_8.1.aarch64.rpm 641b67a7f683d91ea60394741b5d61eccd41532f45a823c4cc1bdc7af1391785
aarch64 bind-libs-9.11.36-8.el8_8.1.aarch64.rpm 77eb048d1a35a2dcaa498399eb6ea2ed7880eb2b025b8cfbe6a1af2dc023b002
aarch64 bind-pkcs11-utils-9.11.36-8.el8_8.1.aarch64.rpm a8639c0965fb1bc5fa87bf3ddfc0ba663892919d4d111e075a18603bf02205d8
aarch64 bind-lite-devel-9.11.36-8.el8_8.1.aarch64.rpm a90e9641e7d907f081718d34e8999580afcbde70e5045a3e834d1d981ded5411
aarch64 bind-pkcs11-libs-9.11.36-8.el8_8.1.aarch64.rpm bee1ba34830ed377b69e7fbd3c7d263f67547e4c2ace5c85bb4c6efcb2b0b3ae
aarch64 bind-sdb-9.11.36-8.el8_8.1.aarch64.rpm c42f4cc60e4f3cacf30f6ac79e83cd75f86fdad7ff90f33a759306cafd254bf2
aarch64 bind-utils-9.11.36-8.el8_8.1.aarch64.rpm c9be697e5a75805ef9f3916fdc607c873524137622aeda1174438b820ab20c83
aarch64 bind-export-libs-9.11.36-8.el8_8.1.aarch64.rpm cd9cbd2e2fad98bf2d97feb067227d843f6026195bb190880d30f7f7fd86ca99
aarch64 bind-devel-9.11.36-8.el8_8.1.aarch64.rpm d7902556964a0a7fe8ef2eece15ab57b0b68191029bec23f46f868120e1df71c
aarch64 bind-sdb-chroot-9.11.36-8.el8_8.1.aarch64.rpm f134d613173c42601bb048c625e2d4a3e968c279acbb3f061326bb3a1737d58f
i686 bind-libs-lite-9.11.36-8.el8_8.1.i686.rpm 05a38d69eaa1ac5b61bc3260bbfe69749d674f00053b714456fdb06437ab15c8
i686 bind-pkcs11-devel-9.11.36-8.el8_8.1.i686.rpm 11b0e0cc6fc3348ffe69ada77c6352c5f063777de4fa99ce7183a47afc0f1c6e
i686 bind-export-devel-9.11.36-8.el8_8.1.i686.rpm 17c47964a55376925845cbb9859f52fa757e1c6c994283cb498e5927241316e7
i686 bind-devel-9.11.36-8.el8_8.1.i686.rpm 517017a8cc7b696f0da662a634f59111ffd377c475b941188735d075dfce3a14
i686 bind-pkcs11-libs-9.11.36-8.el8_8.1.i686.rpm 5b3c99e84ba45ab41ad0df0c674b03c02980dc7c65d085c185bc5da880d71c28
i686 bind-export-libs-9.11.36-8.el8_8.1.i686.rpm 8caa68ac44d85d44a6b2fd48f85e9ca11e60c0ab61e12383b9146b1009ee7110
i686 bind-libs-9.11.36-8.el8_8.1.i686.rpm c0185647914667c12a57d29ea422dbfdea9f9d350f2a9d5be9768d17d92fea3c
i686 bind-lite-devel-9.11.36-8.el8_8.1.i686.rpm c15c7bc464be09a404f80b880feeac216e2eb5009f2730f84ba4acab3ccd7648
noarch python3-bind-9.11.36-8.el8_8.1.noarch.rpm 146fd2babbcf85095c2f8b0e68ea3d7c68d4e29ffcf00d7174ab58f119c9552a
noarch bind-license-9.11.36-8.el8_8.1.noarch.rpm 803d036bbf106c2e2d3cafbf993735478aa1a90a51a44225695b144fd7c06e62
ppc64le bind-utils-9.11.36-8.el8_8.1.ppc64le.rpm 19f4a05bc6ef901dbdb1ec10e73356b905e114350963054ba5dfcaaac9dcae33
ppc64le bind-9.11.36-8.el8_8.1.ppc64le.rpm 263f69a1d0cff76cc9acdeede8c53f46607259835c18256ca2804b6b7a177ea2
ppc64le bind-sdb-chroot-9.11.36-8.el8_8.1.ppc64le.rpm 2c6e03e38d17a80fa9421dee70c63d3c7ce315c6360d497b3463778aade598c6
ppc64le bind-export-devel-9.11.36-8.el8_8.1.ppc64le.rpm 3b6e4db94766ecd0a04a6df9d3c1e381bad7deb7d1600b8e42280c65de6c33ac
ppc64le bind-pkcs11-utils-9.11.36-8.el8_8.1.ppc64le.rpm 447676d7e6a92dbeb3452ae05619c4175f049eb8b1a31e3de56afa996afef046
ppc64le bind-devel-9.11.36-8.el8_8.1.ppc64le.rpm 4951febf8987a3f59cabcc4e8f22c77cd71fc1ca75baa566e858bf9d439f3da9
ppc64le bind-export-libs-9.11.36-8.el8_8.1.ppc64le.rpm 57be5cb88f1d33c2c1fcb5a76463d07b67e77746af104afae62992ec06055787
ppc64le bind-chroot-9.11.36-8.el8_8.1.ppc64le.rpm 5c5507c4aace4477953b0f5f17e04ad28f518d5ad1ce56d69713e56b0cfc8088
ppc64le bind-pkcs11-9.11.36-8.el8_8.1.ppc64le.rpm 831a6a589f3fb47b543a5cee60bd622913776a5e97dd6c8e5e275cb84f131af4
ppc64le bind-libs-lite-9.11.36-8.el8_8.1.ppc64le.rpm 85b67b7a4ae61eb520512b68ed008bef3dae8c7b3a49a1f03455c468b4124dcc
ppc64le bind-libs-9.11.36-8.el8_8.1.ppc64le.rpm 91a83abd54e25b967479211a3065a0f39db9e975440be5846d99f4ff66c9695f
ppc64le bind-pkcs11-libs-9.11.36-8.el8_8.1.ppc64le.rpm a464001a64d6d8f784c5991faf834b58555ced635dac20d2f530541e5a81cb65
ppc64le bind-sdb-9.11.36-8.el8_8.1.ppc64le.rpm b2699364da412009677e3ddbc1a459941dd08778027e46eb974068215428bf43
ppc64le bind-lite-devel-9.11.36-8.el8_8.1.ppc64le.rpm d4fe84748c0d286540842f392a942a61e6cf89b3e1e3ffbe48f73fb8c0d8a775
ppc64le bind-pkcs11-devel-9.11.36-8.el8_8.1.ppc64le.rpm db57405cde3854936d778dc92c7175d787513b3b35f83b99b36129bcd83672a4
s390x bind-pkcs11-devel-9.11.36-8.el8_8.1.s390x.rpm 02ed2911d3b6b953ca288a75200fc560d2375dbd505d1b71740c601c0fefced9
s390x bind-libs-9.11.36-8.el8_8.1.s390x.rpm 11fc59a8568e55f2262683b244a260fa65f6295f6d561354ce91b82b9372e6db
s390x bind-9.11.36-8.el8_8.1.s390x.rpm 16ae912a25edcf847725c33fdc3de8eb4973898e92172395240275dae8b98e13
s390x bind-pkcs11-9.11.36-8.el8_8.1.s390x.rpm 24f222638d05564388f19488758656ca46f0aea19b9642dde4b15bf12bcbd88b
s390x bind-pkcs11-utils-9.11.36-8.el8_8.1.s390x.rpm 4fc2aab8b855879c510ea46ee5749dd856aec6c04a245f48540b677882eb54d0
s390x bind-libs-lite-9.11.36-8.el8_8.1.s390x.rpm 5ef1a6bed4149e32bac768214355086cfc8f499a7966820d7536313c478cda03
s390x bind-pkcs11-libs-9.11.36-8.el8_8.1.s390x.rpm 6d97a7204d9ed61766c998218682a4c7029041889118c0d2ef9859eeccccae42
s390x bind-sdb-chroot-9.11.36-8.el8_8.1.s390x.rpm 9e1ec287cfd2e85598b9528d371ce72acd5508bfbf86a2f26ac78908acd8eee8
s390x bind-export-devel-9.11.36-8.el8_8.1.s390x.rpm a581eb6867f5688a7dbf03be6d874786f1ebcfefa78cf8d7b5f674d2a5754409
s390x bind-export-libs-9.11.36-8.el8_8.1.s390x.rpm a6b64153f814d19f7e100492c2729e7d8b6df18265676905e50837f3cf060d52
s390x bind-lite-devel-9.11.36-8.el8_8.1.s390x.rpm a90f9efe48355621c3f508d36b704a41c3d8416eb935e8ccf78c5e399ab06a80
s390x bind-utils-9.11.36-8.el8_8.1.s390x.rpm ade862330ee45a15b1c86a384e0f20083720aebb018fdfe1e67bf819a4190626
s390x bind-sdb-9.11.36-8.el8_8.1.s390x.rpm b259508acad7b590772e2169ce945e45b5a8c02df2607e0189a8838c27c173d8
s390x bind-chroot-9.11.36-8.el8_8.1.s390x.rpm d614372b8cba5e91d270d5360719694a4255b4a7f7bb7bd404c8be5c269b368c
s390x bind-devel-9.11.36-8.el8_8.1.s390x.rpm dbe3a44b975dd702b01226b7cf05c9aea7a53eb570116e1fbd35e5a251b84d63
x86_64 bind-pkcs11-devel-9.11.36-8.el8_8.1.x86_64.rpm 082b1c02ee6b5737509d757dce820b8eab740bcc3b87c2d90a502b45465b913e
x86_64 bind-9.11.36-8.el8_8.1.x86_64.rpm 14c69c113948b1fdd1a9575f4513b31c6d55cbe48998d7344719f5dd2fbf365e
x86_64 bind-utils-9.11.36-8.el8_8.1.x86_64.rpm 3ff5654f544bb44c5ef78932829f86318fdd5ab365d8b7df98c63f586ffc76d4
x86_64 bind-pkcs11-utils-9.11.36-8.el8_8.1.x86_64.rpm 47bd50eb4370ea47cf1751af68e23c74a5059d0828588311ce6f241625e3bce3
x86_64 bind-chroot-9.11.36-8.el8_8.1.x86_64.rpm 4eb9fa184817fbff2c4c3dfe5d234978bce3e9ff5e7dfce30ebb4336e2fcfb6b
x86_64 bind-pkcs11-9.11.36-8.el8_8.1.x86_64.rpm 57555c42699c459f144557dff15746b98b157e2c4ff4ed334a0425c7ba2fa23f
x86_64 bind-devel-9.11.36-8.el8_8.1.x86_64.rpm 6c20fbe10b0aced2fbc7f0812e8aeda9f610c6fb9ab21f47c8183cea41bbe2d5
x86_64 bind-export-libs-9.11.36-8.el8_8.1.x86_64.rpm 80722729a9311e59cae4ad264d38a6d2b79a0321708df797c31bcd7017bac12d
x86_64 bind-export-devel-9.11.36-8.el8_8.1.x86_64.rpm a34308bd171fdba71a116bf8cd9abd9dd62bb9bcdc82e2aab78607e83da83ffa
x86_64 bind-sdb-chroot-9.11.36-8.el8_8.1.x86_64.rpm a987096ff9c2c39dda03ea5f8f51b40ad41f677960ede92f7dfe085f5e00c579
x86_64 bind-libs-9.11.36-8.el8_8.1.x86_64.rpm ab6a3afb0c3761f0e4d36169f783f6cba4988a8efc5794cf702ea26251571aee
x86_64 bind-pkcs11-libs-9.11.36-8.el8_8.1.x86_64.rpm b779876c803101baf134deddf4d5e5a6ffb854a63d5183a3068e1b1a915385ca
x86_64 bind-libs-lite-9.11.36-8.el8_8.1.x86_64.rpm b81d4392a4ced5061234ca100b42baa4e2d71566aad61384c090b96541c5e238
x86_64 bind-sdb-9.11.36-8.el8_8.1.x86_64.rpm d29e66e31892fb472fb4408e14770ab7ff7bc58d51e8d0e0d64d73ef0749d95c
x86_64 bind-lite-devel-9.11.36-8.el8_8.1.x86_64.rpm e9200c486cf0ed1b1342ecf92a108ccb0b96f2b98fb6e0750c995d928e9658ed
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.