Oracle Linux Security Advisory ELSA-2023-5460

https://linux.oracle.com/errata/ELSA-2023-5460.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bind9.16-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-chroot-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-libs-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-license-9.16.23-0.14.el8_8.2.noarch.rpm
bind9.16-utils-9.16.23-0.14.el8_8.2.x86_64.rpm
python3-bind9.16-9.16.23-0.14.el8_8.2.noarch.rpm
bind9.16-devel-9.16.23-0.14.el8_8.2.i686.rpm
bind9.16-devel-9.16.23-0.14.el8_8.2.x86_64.rpm
bind9.16-doc-9.16.23-0.14.el8_8.2.noarch.rpm
bind9.16-libs-9.16.23-0.14.el8_8.2.i686.rpm

aarch64:
bind9.16-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-chroot-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-libs-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-license-9.16.23-0.14.el8_8.2.noarch.rpm
bind9.16-utils-9.16.23-0.14.el8_8.2.aarch64.rpm
python3-bind9.16-9.16.23-0.14.el8_8.2.noarch.rpm
bind9.16-devel-9.16.23-0.14.el8_8.2.aarch64.rpm
bind9.16-doc-9.16.23-0.14.el8_8.2.noarch.rpm


SRPMS:
https://oss.oracle.com:443/ol8/SRPMS-updates//bind9.16-9.16.23-0.14.el8_8.2.src.rpm

Related CVEs:

CVE-2023-3341




Description of changes:

[32:9.16.23-14.2]
- stack exhaustion in control channel code may lead to DoS (CVE-2023-3341)


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2023-5460: bind9.16 security Important Security Update

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

[32:9.16.23-14.2] - stack exhaustion in control channel code may lead to DoS (CVE-2023-3341)

SRPMs

https://oss.oracle.com:443/ol8/SRPMS-updates//bind9.16-9.16.23-0.14.el8_8.2.src.rpm

x86_64

bind9.16-9.16.23-0.14.el8_8.2.x86_64.rpm bind9.16-chroot-9.16.23-0.14.el8_8.2.x86_64.rpm bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.x86_64.rpm bind9.16-libs-9.16.23-0.14.el8_8.2.x86_64.rpm bind9.16-license-9.16.23-0.14.el8_8.2.noarch.rpm bind9.16-utils-9.16.23-0.14.el8_8.2.x86_64.rpm python3-bind9.16-9.16.23-0.14.el8_8.2.noarch.rpm bind9.16-devel-9.16.23-0.14.el8_8.2.i686.rpm bind9.16-devel-9.16.23-0.14.el8_8.2.x86_64.rpm bind9.16-doc-9.16.23-0.14.el8_8.2.noarch.rpm bind9.16-libs-9.16.23-0.14.el8_8.2.i686.rpm

aarch64

bind9.16-9.16.23-0.14.el8_8.2.aarch64.rpm bind9.16-chroot-9.16.23-0.14.el8_8.2.aarch64.rpm bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.aarch64.rpm bind9.16-libs-9.16.23-0.14.el8_8.2.aarch64.rpm bind9.16-license-9.16.23-0.14.el8_8.2.noarch.rpm bind9.16-utils-9.16.23-0.14.el8_8.2.aarch64.rpm python3-bind9.16-9.16.23-0.14.el8_8.2.noarch.rpm bind9.16-devel-9.16.23-0.14.el8_8.2.aarch64.rpm bind9.16-doc-9.16.23-0.14.el8_8.2.noarch.rpm

i386

Severity
Related CVEs: CVE-2023-3341

Related News