[ALSA-2023:5474] Important: bind security update
Type:
security
Severity:
important
Release date:
2023-10-06
Description:
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: stack exhaustion in control channel code may lead to DoS (CVE-2023-3341) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 bind-utils-9.11.36-8.el8_8.2.aarch64.rpm 07c3f00e60194d25dca5f2159bfc56bffc5d2b3d7dbaa717c8fa4f646e9b3a53
aarch64 bind-chroot-9.11.36-8.el8_8.2.aarch64.rpm 0eeb02a48c3965ecdde7fcd11f8d713b15ff98ddf36b5e8845b491e3163041eb
aarch64 bind-9.11.36-8.el8_8.2.aarch64.rpm 12e65fc869102839320db8d98f5a447a1676d74f645a80ef0a59b7343e3f5d73
aarch64 bind-sdb-9.11.36-8.el8_8.2.aarch64.rpm 4acae943c3541906105b18c6859e78efafa9ed4797a9069750d7e747491d8433
aarch64 bind-export-devel-9.11.36-8.el8_8.2.aarch64.rpm 6648d9770226bcd21235cc928a59c674e20c726f949b0b8271b212ef27f32169
aarch64 bind-libs-9.11.36-8.el8_8.2.aarch64.rpm 68792f92b3ccdfa5f4b1588e66da1ad97d5541868b5ca74926b6b7460131204c
aarch64 bind-lite-devel-9.11.36-8.el8_8.2.aarch64.rpm 70d32e5874b752c71ab412c2827e9741f6df34cb6987095aaa26ad18648ac4a5
aarch64 bind-libs-lite-9.11.36-8.el8_8.2.aarch64.rpm b0a69b103ffa46b90840920b291bdbd4a23876aec1e9bd3075b899ec88887d17
aarch64 bind-pkcs11-9.11.36-8.el8_8.2.aarch64.rpm b71cab8ad3799f4d563aa2ea5f303f51a85662f940879d27748ff1998e2ac042
aarch64 bind-export-libs-9.11.36-8.el8_8.2.aarch64.rpm c48cccc162cc3b414f00bd62315142ce9682549675323744e9ee18c75965f076
aarch64 bind-devel-9.11.36-8.el8_8.2.aarch64.rpm cc93554d6602a1afa787ade7a9ed1fd74b46f8a221706bf77d8408b909e96f13
aarch64 bind-pkcs11-devel-9.11.36-8.el8_8.2.aarch64.rpm e21eda4458290463ef241f72f2fa4b2d0ac3648ccf0394b24c71dd52e75b7e9c
aarch64 bind-sdb-chroot-9.11.36-8.el8_8.2.aarch64.rpm e233217da856dda083c68f25745d7292727479cf98ae349d9d23444443af8fe8
aarch64 bind-pkcs11-libs-9.11.36-8.el8_8.2.aarch64.rpm f02a66b54f7e28fe09f91ca5e0ff9e65e860218c53b5e676da039c2f2c4023ab
aarch64 bind-pkcs11-utils-9.11.36-8.el8_8.2.aarch64.rpm fb8866f38215080a6776bae0fff1912fc28fa46e2c55b09a50646e6824c7e9cd
i686 bind-devel-9.11.36-8.el8_8.2.i686.rpm 1017fea2005098cd4d9330ed5f76c96ed15d21c1d1e845d2d89371cb46e4800d
i686 bind-export-devel-9.11.36-8.el8_8.2.i686.rpm 31c26482feae91f0042c72a6241e89bcb8a478cb12a5f90e966aa85573e7b497
i686 bind-pkcs11-devel-9.11.36-8.el8_8.2.i686.rpm 485aa68d93d63410e0383f28bf0b2ce44ed89978b3dc04f36a62b61458180e1d
i686 bind-pkcs11-libs-9.11.36-8.el8_8.2.i686.rpm 78fc61edf44a813d439b57da53f2008c2e8cf4575c617c1df7520c2b23a0254b
i686 bind-libs-9.11.36-8.el8_8.2.i686.rpm 86f16a68533f42cfd2b72487325c3fec60a1e56afd243dc7c5c6f2e57036f889
i686 bind-export-libs-9.11.36-8.el8_8.2.i686.rpm 929aea561fd55572d56858b637ab6a94a0aa3922ba035dd782ff605d2e67fff3
i686 bind-lite-devel-9.11.36-8.el8_8.2.i686.rpm d5da0faae8afcaf9adc3d13a0cbaca27aac88d7d2448a673a09d8e76b6cc60a9
i686 bind-libs-lite-9.11.36-8.el8_8.2.i686.rpm d73b41c7b840744845623bb0f4234d00465bd26466593ea0feec1c11cc0f0fc8
noarch python3-bind-9.11.36-8.el8_8.2.noarch.rpm ab6c3a762af059e74b3d299db55b7f81cf9229e42cd1fb8cab3ecfb7864e118c
noarch bind-license-9.11.36-8.el8_8.2.noarch.rpm dabe80f14c6075372f182eaa264a81454af275cff90a0c0845edc23084541032
ppc64le bind-devel-9.11.36-8.el8_8.2.ppc64le.rpm 1dd4cbe02590c9462151c92d0d8651fa3e1c35311fbc19e809e05789033c8cc6
ppc64le bind-libs-9.11.36-8.el8_8.2.ppc64le.rpm 30f4bf61ea51f3c14435853a73e33d1568b9b713d63e126809d9e8804dd1d5d9
ppc64le bind-pkcs11-9.11.36-8.el8_8.2.ppc64le.rpm 389b88256437c8225c23a291a173e5a7f36474b6faffa447f78a0d989dfc2311
ppc64le bind-libs-lite-9.11.36-8.el8_8.2.ppc64le.rpm 5506dcd6fa2b690a12b901cf32f718fc840eee10c667edccf4a36dfd48e0f334
ppc64le bind-pkcs11-devel-9.11.36-8.el8_8.2.ppc64le.rpm 56094ea18608a263b9c95786f15fc7e5fc49644ca9f687cf4deecc8b84ed00b3
ppc64le bind-utils-9.11.36-8.el8_8.2.ppc64le.rpm 565dde88d69622edef92ef04e32fb0257c500f2831ce11dc39a453a84f96df88
ppc64le bind-sdb-9.11.36-8.el8_8.2.ppc64le.rpm 672edf10deeb6f3d00ef0dddbd108e0b9e01ac94fe77aa7637bda6255831a5d7
ppc64le bind-chroot-9.11.36-8.el8_8.2.ppc64le.rpm 6c4ef3bb3ddfcb7c8511d077803651ea9b4d8cbbe61e0f4cc58d5e20f4133c1c
ppc64le bind-export-devel-9.11.36-8.el8_8.2.ppc64le.rpm 8a23ff91168abbdf68434f7030af3a571e7fa5638a6d2cb54fa3718b49966e3f
ppc64le bind-export-libs-9.11.36-8.el8_8.2.ppc64le.rpm 8d00c4fd7f12ca690059ac615ed771f6107a93cd489176a8150061f484126efe
ppc64le bind-pkcs11-libs-9.11.36-8.el8_8.2.ppc64le.rpm a2e479e3aab9bad66b43d805a8fb2471d1107192ea0ddce031809220c28f6806
ppc64le bind-lite-devel-9.11.36-8.el8_8.2.ppc64le.rpm c8358b3cc6c42d1cc45c35b47663dd508c644e1de87de85c74a50d42cc4957fb
ppc64le bind-9.11.36-8.el8_8.2.ppc64le.rpm d507507a306dee1c40d925ebbf04a85964540feef5e395b5f4789ae0e79b3e74
ppc64le bind-sdb-chroot-9.11.36-8.el8_8.2.ppc64le.rpm f2c8a90f80d5d29494da8f03ae2dd5302d4b092969568974a8e09d10b2b9eace
ppc64le bind-pkcs11-utils-9.11.36-8.el8_8.2.ppc64le.rpm fd6de9c6a83785a8fa74b84bb785d5b398c0cccebfb49af72738b7ac255ae6a0
s390x bind-libs-lite-9.11.36-8.el8_8.2.s390x.rpm 152fc85105c6ccaca5ff69a95c4ff2835a493138df9a23788c016c5d7b609cd3
s390x bind-sdb-chroot-9.11.36-8.el8_8.2.s390x.rpm 1ff0c858c4c22cf05e195462af0859c7871e4d091b159a5602b8d4517b9af891
s390x bind-export-devel-9.11.36-8.el8_8.2.s390x.rpm 4b990041a2bda2990b1b088fbba091416c71462f4a110bfd64dbbb537424c39d
s390x bind-sdb-9.11.36-8.el8_8.2.s390x.rpm 4fa25cdb2d15b2fb7d6f1360bf908002c42ae67c1d763b6418c354de99930748
s390x bind-export-libs-9.11.36-8.el8_8.2.s390x.rpm 5158c754c116ec0148976b1620eb83170e7bc2088c26bd1ae6792f4f4e8347ff
s390x bind-pkcs11-devel-9.11.36-8.el8_8.2.s390x.rpm 69470dc4f3d7e594159a5fcb3e1f17655d7f1b7c2688d714835af725fa54462f
s390x bind-devel-9.11.36-8.el8_8.2.s390x.rpm 7222fe2e56a82cd55d8dedffaa7b027cee7e95b9eb3a77caab09fe3cf6a0bd33
s390x bind-libs-9.11.36-8.el8_8.2.s390x.rpm 7ccf50ea54f1f6219c6c18f5e4a534332f3da4ec984c76441f24144b7e6d6a3a
s390x bind-lite-devel-9.11.36-8.el8_8.2.s390x.rpm 856b479e5c9c89a64d58b287dd16aaff26008c7a77728608bf5eaab54645e250
s390x bind-pkcs11-9.11.36-8.el8_8.2.s390x.rpm b8fffd5119bde377d299d9c651e5efcebe43939a8846f5df1504031bdf3b9bf4
s390x bind-pkcs11-libs-9.11.36-8.el8_8.2.s390x.rpm c6fba7ae0d4a6a71a8be5a3edd96dbace2017c0809632d8f3ad8c81c5a22c650
s390x bind-9.11.36-8.el8_8.2.s390x.rpm c9907f047140b7649ba22f5bc7c8347114a714a555703f669ef318852d3923f1
s390x bind-pkcs11-utils-9.11.36-8.el8_8.2.s390x.rpm d2c9b01a4a19a5672c3f88ebe0cf3ee1d79dd1290a75a3de041a379a7daf6bec
s390x bind-chroot-9.11.36-8.el8_8.2.s390x.rpm d3baf2d8a053dbdf28f1ed9fd0ba6e0ffc8ab11e841ae78f6ef22556100c4f28
s390x bind-utils-9.11.36-8.el8_8.2.s390x.rpm f2c9dd12ac5c9737593c6fac5b5b760c64798d5b7c0bbc645d0144585bd4cf48
x86_64 bind-pkcs11-9.11.36-8.el8_8.2.x86_64.rpm 0af01beb8f4c53ea371a6f7672e5049b769e9a58e15e33b13e8d5c03b39aec92
x86_64 bind-utils-9.11.36-8.el8_8.2.x86_64.rpm 0dde0b21f568d4f8fdbf989e916bb1621d15004b87dde884cf2a8ae40e8a04f5
x86_64 bind-lite-devel-9.11.36-8.el8_8.2.x86_64.rpm 26cd64158aaeb07e13fa11b0c30a7be36ba08d7db2571dd12b5c8a82fb174f8f
x86_64 bind-pkcs11-devel-9.11.36-8.el8_8.2.x86_64.rpm 37906a00aadde6c3bf03b4e2f9a1cf4184c9eea8056af55f929a33dde707032a
x86_64 bind-pkcs11-utils-9.11.36-8.el8_8.2.x86_64.rpm 3fa58bf2e1e1a350893e4b838d7112e614952ceba4eda8e8c4e4fb89f25a96b7
x86_64 bind-devel-9.11.36-8.el8_8.2.x86_64.rpm 41eea62df00f7090cbec74d7faa3e75ec04832187d1a57ece745fc3eed4ca103
x86_64 bind-9.11.36-8.el8_8.2.x86_64.rpm 6011a147b7c2ad8f2d1338c25aba8af0e29eeb40308699a56437d53bdc3973ed
x86_64 bind-sdb-9.11.36-8.el8_8.2.x86_64.rpm 6312ef7a71efb04a50e897d0b3c313c98fc525d9c21f55c962673ef3c91a9025
x86_64 bind-chroot-9.11.36-8.el8_8.2.x86_64.rpm 65aa8a5b180b525d12b5261cf20041f368843e666d944923c6f49bfd944e1a8c
x86_64 bind-sdb-chroot-9.11.36-8.el8_8.2.x86_64.rpm 677bd1bebc2ec06efd4628fa5e644aec6934c10440e8e1de6d1fede3b64e4cdc
x86_64 bind-export-libs-9.11.36-8.el8_8.2.x86_64.rpm 851a2b17d100660dc962559afea5d6018f4c346662001c0badc96f52cbfbc0b2
x86_64 bind-export-devel-9.11.36-8.el8_8.2.x86_64.rpm 9979a18c72c3bcfc6a4174042ef0981d0c42d014574456f35ddc79b8ad5f92c7
x86_64 bind-libs-9.11.36-8.el8_8.2.x86_64.rpm d84f97278cb5ad6de9815ce1a1f86d66986fa40cab1b8d8f0fa004a5b0b64bf8
x86_64 bind-libs-lite-9.11.36-8.el8_8.2.x86_64.rpm fe2a85168aebbea91cc620401434dd678c5119678a5a4b99890b6d4a018d4ca4
x86_64 bind-pkcs11-libs-9.11.36-8.el8_8.2.x86_64.rpm ff5f77e8cb5086501c2831a79c9287fd1f0bec55a8e623bd0f75cad00ed6b543
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.