[ALSA-2024:1782] Important: bind and dhcp security update
Type:
security
Severity:
important
Release date:
2024-04-12
Description:
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Security Fix(es): * bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408) * bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387) * bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 bind-pkcs11-utils-9.11.36-11.el8_9.1.aarch64.rpm 04015430b9a12a57a6ee469973266c29f58d9d624b1b1f88dd6efb6f028b96b5
aarch64 bind-sdb-chroot-9.11.36-11.el8_9.1.aarch64.rpm 1a87ffab7413fa06588631d3e6de07124b89b45a90eda47b57743b73a7a267f1
aarch64 bind-pkcs11-devel-9.11.36-11.el8_9.1.aarch64.rpm 2143846fda495dbc6107bdaf4ee13f304badf25bd41253c3b657eab7c945d185
aarch64 bind-sdb-9.11.36-11.el8_9.1.aarch64.rpm 3958c29512dd5568a1fd8a1837c9f431bd10dbaa6cfab472d2f992641a934862
aarch64 bind-devel-9.11.36-11.el8_9.1.aarch64.rpm 463d753ca23df12d4993a60d99d4533abe19a5e3f55b188cd627dbd9a1d9a712
aarch64 bind-libs-lite-9.11.36-11.el8_9.1.aarch64.rpm 464290fdd32dc2432dc8e8cc4c51332dffaed978ef43ef5c7d77a3e8b1d62cc9
aarch64 bind-utils-9.11.36-11.el8_9.1.aarch64.rpm 4686eb793876348ff8cbf8417cb6948aac9366cb14f9499df43f7b6f4f5e0b2e
aarch64 bind-chroot-9.11.36-11.el8_9.1.aarch64.rpm 6e4df69eca33caab9a41385b679b97dd411490826df2302e0b554178becfb2b5
aarch64 bind-export-devel-9.11.36-11.el8_9.1.aarch64.rpm 705daf7f6378c9787507052c86ed158d5a757c995cc87d59a0b96db2d4479fdc
aarch64 bind-pkcs11-9.11.36-11.el8_9.1.aarch64.rpm a813b092a885e614286f002dc9ad41e06e64f82a68917fa14e81b9547c309896
aarch64 bind-libs-9.11.36-11.el8_9.1.aarch64.rpm a8a8d78526ed2afaa55e89f9f53f38ec973dc434407a05ef6dc1a88d01577419
aarch64 bind-9.11.36-11.el8_9.1.aarch64.rpm abf09618570e89530621ac54b6bfe327076dcb74ac011539cb2bbd0696c05c88
aarch64 bind-export-libs-9.11.36-11.el8_9.1.aarch64.rpm b5b9dba8cfe4e225d2b348107f91cdc41b79bc3333f23a2db7425aca3eac9cd8
aarch64 bind-lite-devel-9.11.36-11.el8_9.1.aarch64.rpm e4c6dcef21edb6caf2919446db791b103933ad833b6880beda08700dcb3a6d3f
aarch64 bind-pkcs11-libs-9.11.36-11.el8_9.1.aarch64.rpm f74928ad7cb0c76211b630b6e30acbd8393db26ba0517c05dd9015c282194c19
i686 bind-export-libs-9.11.36-11.el8_9.1.i686.rpm 08426bb5b3c2072e84672194b97d73fc6869486d675a8ef229ccead99d52a90b
i686 bind-libs-9.11.36-11.el8_9.1.i686.rpm 2d602ae1c8ca6b29ba026ac64eb8954f45ea245297ddd481d61daeeb3224ce33
i686 bind-export-devel-9.11.36-11.el8_9.1.i686.rpm 474e9c61f167d0899ec294a456fac68b9498a54f8bd54b2e5622b03db351299e
i686 bind-pkcs11-devel-9.11.36-11.el8_9.1.i686.rpm abc432e6c16b91ac48b0966a4da0ca06de8a2d464080a40325d80b9cf9e5708e
i686 bind-devel-9.11.36-11.el8_9.1.i686.rpm b8e6c93b3b62f31250ea92e933726b874a65f626783f0126c1ff2dd843e92c68
i686 bind-lite-devel-9.11.36-11.el8_9.1.i686.rpm e32b202e99076e5b381a6ccfb4b30c821965bc477f124d94695310b3a28834f9
i686 bind-pkcs11-libs-9.11.36-11.el8_9.1.i686.rpm edfa23aa2a25a23964f37f683e075d23d1c9c6288430c77dd13c80374733b546
i686 bind-libs-lite-9.11.36-11.el8_9.1.i686.rpm fe14f76948e22b4dd8abd697eefc601c033531a76c92fb1ecaaaaf244e31f906
noarch python3-bind-9.11.36-11.el8_9.1.noarch.rpm 53217bbf6c8501e0c61a8bae8ab483254985d2acb2f4043c56ff038f1dc90bf9
noarch bind-license-9.11.36-11.el8_9.1.noarch.rpm 9d37bd3f462f15061c91d3ce3db110ef84e2fb1d773f1c7df650263606ece115
ppc64le bind-pkcs11-libs-9.11.36-11.el8_9.1.ppc64le.rpm 36838d04945e6a851466e2dfaf736e8ce1246c6653940cf77508512cdb597d37
ppc64le bind-libs-9.11.36-11.el8_9.1.ppc64le.rpm 3d0fde11bdaae008c54a55a291e05fdf0860f9445d0ee06bf908bc016d175266
ppc64le bind-lite-devel-9.11.36-11.el8_9.1.ppc64le.rpm 42738e2fd37fd1f5e60bf77c01fd3746aa8f37764d51edc6122b78ac14b10db5
ppc64le bind-9.11.36-11.el8_9.1.ppc64le.rpm 4f565c3d27e2baf4320f929a908ce5b1a2b06b856ebf790afe1bbe813bd512fa
ppc64le bind-export-libs-9.11.36-11.el8_9.1.ppc64le.rpm 5366b15b8d45321ac2f28666f958580ee6bb8323ea6ec0163f74f1828e2d9f5b
ppc64le bind-pkcs11-devel-9.11.36-11.el8_9.1.ppc64le.rpm 6a295d9923b8103ef3bf3ff4e4827013b859b8b773c671ab2899dc4f4d2ca18a
ppc64le bind-devel-9.11.36-11.el8_9.1.ppc64le.rpm 70bae16fbe292f50354633ccdbd4972b52efb118fb43cb0e9be1e36500e00bb5
ppc64le bind-pkcs11-utils-9.11.36-11.el8_9.1.ppc64le.rpm 80b9670be659eb72d42e3fc197c8ce29cb39c060d66aa941cc161a06a846c021
ppc64le bind-sdb-chroot-9.11.36-11.el8_9.1.ppc64le.rpm 90f9f226b8ead4b48ed9ce181227375c50bc2f97062122dbd79633ed18ac4ab8
ppc64le bind-export-devel-9.11.36-11.el8_9.1.ppc64le.rpm 9b717328996384f239626f3024b04c6cade09d010a37fb8f843720c1cdb6aaaf
ppc64le bind-chroot-9.11.36-11.el8_9.1.ppc64le.rpm c32313020d01a88b99bea775a7ee484854aca97463681e107347939020e596fa
ppc64le bind-libs-lite-9.11.36-11.el8_9.1.ppc64le.rpm e9c57b4f912828e3137c5c73a036a08b109e6745bde76092b07fdd028fd942ad
ppc64le bind-pkcs11-9.11.36-11.el8_9.1.ppc64le.rpm ebad76dd6271af5bfa2049ec43e0cfbb8c7728051a5718abe9b3985003e01e60
ppc64le bind-sdb-9.11.36-11.el8_9.1.ppc64le.rpm f1cc6875742d00b3a0e9ab876d52d33926feb726a0f039bd30afb45343e6ca44
ppc64le bind-utils-9.11.36-11.el8_9.1.ppc64le.rpm f426e6d53d30844b70bc50b52f76f9208de73ba9610c5800dcd933a6b644ea80
s390x bind-sdb-chroot-9.11.36-11.el8_9.1.s390x.rpm 295c799cfea8bc2d94bdd37cbea9448ae95b26abe7f90d91178df9fc0510776c
s390x bind-export-libs-9.11.36-11.el8_9.1.s390x.rpm 50301bff9ffb5675779d6e00373a38f45f049a5dc422785150912e9191b43890
s390x bind-pkcs11-devel-9.11.36-11.el8_9.1.s390x.rpm 6224956b9a4871d7058ef9960ab78c3692a1761189de0373b95d2ddd408ba7ef
s390x bind-9.11.36-11.el8_9.1.s390x.rpm 76cd0b3bc5c2b6c3684d5c5d338914363afb99419c3346872b2aab4a79694ecf
s390x bind-pkcs11-utils-9.11.36-11.el8_9.1.s390x.rpm 8109e44d501bd73cb9548cf1cd40e6b5c0cf84d9c713d317c865ad2937ed1b43
s390x bind-chroot-9.11.36-11.el8_9.1.s390x.rpm 95dc9bf7037f05316e78d830061884ee627512bea6a389c2df04bd1fd81cbb7e
s390x bind-export-devel-9.11.36-11.el8_9.1.s390x.rpm 96cadf90f05d5674914d578e0329c381f4db01492396fd9fd20e7bb3e727075b
s390x bind-libs-9.11.36-11.el8_9.1.s390x.rpm 9e5115f28ae9c7956d5159178ffe70e62873059130d331ea515e0f09bc1f5eeb
s390x bind-pkcs11-libs-9.11.36-11.el8_9.1.s390x.rpm a09bf3026104feaa180d0b5d7871e99f0779476ff229b1cfbe6a2e12090a976f
s390x bind-devel-9.11.36-11.el8_9.1.s390x.rpm bba12474fc7a9f2e220292925e4b1677cde3f7201a8ec0eb9d6415d4dea8a94a
s390x bind-libs-lite-9.11.36-11.el8_9.1.s390x.rpm c1cf759bd4211e92cc13c04dc31b497020252e492e8df86bf911ffae712f34c6
s390x bind-utils-9.11.36-11.el8_9.1.s390x.rpm c932b602515f7bc03ac456e62d00a917726cbd5383117ba877329aab14a7b9a0
s390x bind-sdb-9.11.36-11.el8_9.1.s390x.rpm d43000e1e93e3a5c2fb6b682c41d17b83cbf2906480c11b930f707ef2aaee67b
s390x bind-pkcs11-9.11.36-11.el8_9.1.s390x.rpm d6cf794481d04ea8959216e15bc5754011dc679ab794a71f8101875e73c25241
s390x bind-lite-devel-9.11.36-11.el8_9.1.s390x.rpm dabeb463922ed9cc6007c56cfab38b17c25bb4a5c5bdfb6eb3f82c982850573e
x86_64 bind-export-libs-9.11.36-11.el8_9.1.x86_64.rpm 1ac79aea00e18e69a89eace578a20b7499f00123edbaa364d3442e46c8b09f9f
x86_64 bind-lite-devel-9.11.36-11.el8_9.1.x86_64.rpm 22b773b03f2ce0a7f2b70c9fa70a236954597af79c848d562f31373267f5668c
x86_64 bind-libs-9.11.36-11.el8_9.1.x86_64.rpm 376ac3f08f69acdb08d9ca27b38fdc33a90046c164e37acc0ba6bc07f5a89d46
x86_64 bind-pkcs11-utils-9.11.36-11.el8_9.1.x86_64.rpm 5854d055484b2e01258bc6e9e2ed12d860cd953f334e6f04c6031617a837e3b5
x86_64 bind-pkcs11-devel-9.11.36-11.el8_9.1.x86_64.rpm 5f1a944cb6f9a1225378b6974408d32ce274df527b1fcae67f99a6a523f455ff
x86_64 bind-9.11.36-11.el8_9.1.x86_64.rpm 66f7ab9c3bad7aa1bd74142c750e05b78cfe070fd19ccd43685a2eb2113c61ec
x86_64 bind-export-devel-9.11.36-11.el8_9.1.x86_64.rpm 68b3f63471bea732875668b07553acb0482547fcb2fbbd3e26ab37318ad9fc53
x86_64 bind-pkcs11-libs-9.11.36-11.el8_9.1.x86_64.rpm 79df970bb89004cc0e0ecd1b93a0c1fb7a7b655ba7a4aeee373b91c92f8785ef
x86_64 bind-sdb-9.11.36-11.el8_9.1.x86_64.rpm 7c30b0e9bad4a7b4d87d3fd6faa7d0ff40286b384c1a7670f049eb128535ab36
x86_64 bind-chroot-9.11.36-11.el8_9.1.x86_64.rpm 830914d2a9a70e700aa687bb842642b0e8c99a9f08643a1ad543f24d476dcd25
x86_64 bind-devel-9.11.36-11.el8_9.1.x86_64.rpm 9f0ecedb71e4f7160acaceb908771c171a1930cfd270ad240753052d088935f0
x86_64 bind-libs-lite-9.11.36-11.el8_9.1.x86_64.rpm ba9da3be992bc197b740f8c410472ddc8902d765be55de0c76021c53f5032cc0
x86_64 bind-pkcs11-9.11.36-11.el8_9.1.x86_64.rpm d4a400c992a9945debfa4d1758d903f9c45d9b665c31ab92aa45d443f374f94a
x86_64 bind-utils-9.11.36-11.el8_9.1.x86_64.rpm db27b92e4f61fe7a7a7b12d398e779709056be4a44c5d1cf771636594b4592fd
x86_64 bind-sdb-chroot-9.11.36-11.el8_9.1.x86_64.rpm efe02bc50b988e9cb52ec22e309a933901cfbf5bebf56f59e503e0faa857129c
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.