[ALSA-2023:4099] Important: bind security update
Type:
security
Severity:
important
Release date:
2023-07-18
Description:
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: named's configured cache size limit can be significantly exceeded (CVE-2023-2828) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 bind-chroot-9.16.23-11.el9_2.1.aarch64.rpm 04267c6d273953f016a9e0f5a1c945839373ce4892f2be8b1dc2d881e900a941
aarch64 bind-dnssec-utils-9.16.23-11.el9_2.1.aarch64.rpm 1e213a1d9e4cfa6741350b78dfbea0df5cdc0cb2071b16e7cae2c692f27ba65c
aarch64 bind-utils-9.16.23-11.el9_2.1.aarch64.rpm 652784e0cce2c19c179f0cc9a78339ee26f1ed72c52a38f547119938396988fb
aarch64 bind-libs-9.16.23-11.el9_2.1.aarch64.rpm 703a58afc43a234dd657e6411b496585de99a46dcf3b2da8f77860a011919721
aarch64 bind-9.16.23-11.el9_2.1.aarch64.rpm b49c64a19e656ba6ec6f2c1126dbfc170128fd223c2342e8f46c1ffbcad9d802
aarch64 bind-devel-9.16.23-11.el9_2.1.aarch64.rpm f2c5450eebeeace2cbb1031ca7c5a459e587c545905c74ea4065b62727d2cccd
i686 bind-libs-9.16.23-11.el9_2.1.i686.rpm 9a53325d2d1d64b6e110ad115864633c1166c21df8132585d27affc94a6ee187
i686 bind-devel-9.16.23-11.el9_2.1.i686.rpm d869f7f4598a7e225e10362e8484ee587400a1adc208893d4b5bf52fb98c2fb4
noarch bind-doc-9.16.23-11.el9_2.1.noarch.rpm 3626cfa861e4506dc542b852affac40020461c645de4b287336e8be7112c589f
noarch python3-bind-9.16.23-11.el9_2.1.noarch.rpm 3c62bdb3bc6fac3e5332f94bff3875dd89419e9849d8b1de13eea0f4ed4f1bdc
noarch bind-license-9.16.23-11.el9_2.1.noarch.rpm 6cc24f3f2bd69377e9a6976c76a03a16df5d3afb4e73571daf17fb098ba7cf6a
noarch bind-dnssec-doc-9.16.23-11.el9_2.1.noarch.rpm 9e8ab6697ea398f41342da502c9130cc4d73503f0922c0d3ed0a6aa39285ae73
ppc64le bind-chroot-9.16.23-11.el9_2.1.ppc64le.rpm 071f3997de960f1d63d736818c2e9fef860adc07ada5216fac29e168868ca04b
ppc64le bind-devel-9.16.23-11.el9_2.1.ppc64le.rpm 806a021ac4dc06c7b3fe94681341804915974c3553321ec79de899bf4d433068
ppc64le bind-utils-9.16.23-11.el9_2.1.ppc64le.rpm 8dcfc32a5a962561661f771574ee7f494f69b38890ff8acf2895ebc19b34fef0
ppc64le bind-dnssec-utils-9.16.23-11.el9_2.1.ppc64le.rpm 984d945e233007b6d45629c2dcec778d4f90f45f226aac975196950083a6736a
ppc64le bind-9.16.23-11.el9_2.1.ppc64le.rpm ea1b480ee963f1d30e0b7aa2c9d11cea4fa9be0c7ff9beb921ee8f33a7fb711f
ppc64le bind-libs-9.16.23-11.el9_2.1.ppc64le.rpm fb0beaac3e073892c2441b9de70742e74e92bdf97ed5e8602510dec072e79461
s390x bind-9.16.23-11.el9_2.1.s390x.rpm 1867b3c2d4bb588afd803f3e31a65cf3bdb9b59dbd1543642303aa1832373e91
s390x bind-utils-9.16.23-11.el9_2.1.s390x.rpm 410cada0ea4fae31df19a6e5e43e68795b42ef9784c4e91231eb8295a5199ea8
s390x bind-dnssec-utils-9.16.23-11.el9_2.1.s390x.rpm 44c69fafb23cb274eeea1a525800490ee5ad28dda783bdee5878f443ad9f541d
s390x bind-libs-9.16.23-11.el9_2.1.s390x.rpm dd8f638bc5bea2897534b4634b30cc548f55f844981fb4933cdd47da8a615300
s390x bind-devel-9.16.23-11.el9_2.1.s390x.rpm f94ae2459018cde3be577bc23293a940c802c782a159b26bef1e404e27870a4d
s390x bind-chroot-9.16.23-11.el9_2.1.s390x.rpm fc11bae2841f08ac6ffdf2a2e92c8c783a7104e94c387124f81ab4360e29d0a0
x86_64 bind-devel-9.16.23-11.el9_2.1.x86_64.rpm 0f93c84642735ab27124c9c2c54d28086b089e718d25aaa5768b48e2d3762b03
x86_64 bind-libs-9.16.23-11.el9_2.1.x86_64.rpm 2cf2d9ab5c087c71a8fb43f9aacc0b030c1c02770ddaf180fcc30061528326de
x86_64 bind-chroot-9.16.23-11.el9_2.1.x86_64.rpm 48118ce820cfe122ae3d6ebaeaab9b86585362e925594f4bfaa17378d716b82f
x86_64 bind-utils-9.16.23-11.el9_2.1.x86_64.rpm 71e564c598cc79d192ae255a284641c5c32d9d8a3a23165156f0456e53e9a4cf
x86_64 bind-9.16.23-11.el9_2.1.x86_64.rpm aac1d8d6e3dcea4ee5e4435584280a5c68684da90763d0a0d8bc49f07c3e0dc5
x86_64 bind-dnssec-utils-9.16.23-11.el9_2.1.x86_64.rpm ef817293dfa9a31347b9c278c3dcb29eb4a30618b407608cbeaae0e04de1a2dd
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.