[ALSA-2023:2261] Moderate: bind security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-05-12
Description:
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795) * bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094) * bind: sending specific queries to the resolver may cause a DoS (CVE-2022-3736) * bind: sending specific queries to the resolver may cause a DoS (CVE-2022-3924) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 bind-utils-9.16.23-11.el9.aarch64.rpm 40bf46a68fde11f817d2a01c3ffcec2478cafb50c50c64c1bc7c040e768bbfa1
aarch64 bind-dnssec-utils-9.16.23-11.el9.aarch64.rpm 46f48d02cbdcff4facf7051b5f58ef503c94dd33682df029221a056af0643f85
aarch64 bind-libs-9.16.23-11.el9.aarch64.rpm 8790f5c8662c091acb5f789c16475067a200225593fe09e03d60bf06e24b7e3d
aarch64 bind-9.16.23-11.el9.aarch64.rpm 9545da285ed1738ffc3a427affb894e43020fd42f9cfbaee539ff4d9cb066d02
aarch64 bind-devel-9.16.23-11.el9.aarch64.rpm d795962ea8f43e403d6cc66bd9b4659a3aa3a21f9e6798e7c0cedbaf37a3ec83
aarch64 bind-chroot-9.16.23-11.el9.aarch64.rpm edd877024b454a1cf15e3e493fc508dd90e258c78a498b146b3c6745afef07b0
i686 bind-libs-9.16.23-11.el9.i686.rpm 230580fc034470985d19e0e60d9476cccaed56bf403ed9284f575f58fd3b174a
i686 bind-devel-9.16.23-11.el9.i686.rpm d09e14c4a6fdfe440f41e6695590d56758bd2fa6c8dc36d436a43387a8d64c85
noarch bind-license-9.16.23-11.el9.noarch.rpm 081ed63b5d5a469a4aa4c6c6ce5becfc91d96265c13d206acaf8d4f8fcb978a3
noarch python3-bind-9.16.23-11.el9.noarch.rpm 1015d08bfc1d080cbe3bd6df98e2fb3e44bae0abd58dc1cc47e2232a649d637e
noarch bind-dnssec-doc-9.16.23-11.el9.noarch.rpm 35bcaf2195ea1447d653c44080d8c2e57bb8124046c022066cd6796b4d377442
noarch bind-doc-9.16.23-11.el9.noarch.rpm 89aa2e6a4d42f3636b882c4f0a7b97379335821cf7298757b760024b54a49ca6
ppc64le bind-chroot-9.16.23-11.el9.ppc64le.rpm 0a9a54403169fa71f7195e33a0b5c5d4b6b2f22fc16a67689db237e5404cdd50
ppc64le bind-devel-9.16.23-11.el9.ppc64le.rpm 17404aee1fa0824c118351cc5a3b9120234c08939f0aa26eebcc9b2df139729b
ppc64le bind-9.16.23-11.el9.ppc64le.rpm 4e2cfd8cb7566b2afdb60c5a000fd7137d5227895e64a2902682486c8cb9a610
ppc64le bind-utils-9.16.23-11.el9.ppc64le.rpm bb8ff3653e0621046c562095c4d68e7f593192ce9d71c6a05220c498f71d695b
ppc64le bind-libs-9.16.23-11.el9.ppc64le.rpm d1ae6fef3b4325024859faffa68c409574197e5c793d548f45c7ea38d32d891e
ppc64le bind-dnssec-utils-9.16.23-11.el9.ppc64le.rpm fe6c34ffc1c059d0edd8e39c84f42aeed8d0cfd2d098f44e64c91cd5efb27b60
s390x bind-devel-9.16.23-11.el9.s390x.rpm 9b58a974be4b60e80e131f1ff97f157296b70fb1db1ff47f7b49d01620d457ae
s390x bind-utils-9.16.23-11.el9.s390x.rpm 9ee2a93cd4b54ef72fc0a8cfdf47713868acb048dacf106ef726806606a64a6d
s390x bind-chroot-9.16.23-11.el9.s390x.rpm b33fd37735e4828782d8c368cd03eb6a77b142255fe29af858bfd4744d00b68c
s390x bind-9.16.23-11.el9.s390x.rpm bd614d2aec8ca564924eb0c06ca918cb0980bc7fcb9eee37e0b5136ada15b91b
s390x bind-libs-9.16.23-11.el9.s390x.rpm dc8cbbe85dc08f0c86259981dc7fb7d3f623783c8811f5c9b4012653b208d149
s390x bind-dnssec-utils-9.16.23-11.el9.s390x.rpm eceab7c29d18e2dd6030b641612c5c094b9c9391a36b426b1b201ea54e3efae7
x86_64 bind-libs-9.16.23-11.el9.x86_64.rpm 174b89dcd668d7953473174b90cf92ba659457a14fe60897045d3438125ad814
x86_64 bind-devel-9.16.23-11.el9.x86_64.rpm 39bd9f30fc275e892b82d67222f978c1ca51fc51d395ca849ed8739f37d6fe35
x86_64 bind-9.16.23-11.el9.x86_64.rpm 51021748315575be2e763d8a85cf714c8fd3efac64f8e0e90b930bab4c92ab79
x86_64 bind-chroot-9.16.23-11.el9.x86_64.rpm 6e6bd645868bc062696a3bc1c01ac8347bc01fa80651dd1c50d9d6ac48dc68c8
x86_64 bind-dnssec-utils-9.16.23-11.el9.x86_64.rpm 85c8485e986ae47681e2f67fea5de6856c7a4959dbc2ebb298feb24f3f3a3bc3
x86_64 bind-utils-9.16.23-11.el9.x86_64.rpm c8f7ef7af09187be67740e25ed5d164c15f007760d25542729462f8ba97b7a3f
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.