-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2022:6763-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6763
Issue date:        2022-10-03
CVE Names:         CVE-2022-3080 CVE-2022-38177 CVE-2022-38178 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: BIND 9 resolvers configured to answer from cache with zero
stale-answer-timeout may terminate unexpectedly (CVE-2022-3080)

* bind: memory leak in ECDSA DNSSEC verification code (CVE-2022-38177)

* bind: memory leaks in EdDSA DNSSEC verification code (CVE-2022-38178)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2128600 - CVE-2022-3080 bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly
2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code
2128602 - CVE-2022-38178 bind: memory leaks in EdDSA DNSSEC verification code

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
bind-9.16.23-1.el9_0.1.src.rpm

aarch64:
bind-9.16.23-1.el9_0.1.aarch64.rpm
bind-chroot-9.16.23-1.el9_0.1.aarch64.rpm
bind-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm
bind-debugsource-9.16.23-1.el9_0.1.aarch64.rpm
bind-dnssec-utils-9.16.23-1.el9_0.1.aarch64.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm
bind-libs-9.16.23-1.el9_0.1.aarch64.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm
bind-utils-9.16.23-1.el9_0.1.aarch64.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

noarch:
bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm
bind-license-9.16.23-1.el9_0.1.noarch.rpm
python3-bind-9.16.23-1.el9_0.1.noarch.rpm

ppc64le:
bind-9.16.23-1.el9_0.1.ppc64le.rpm
bind-chroot-9.16.23-1.el9_0.1.ppc64le.rpm
bind-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm
bind-debugsource-9.16.23-1.el9_0.1.ppc64le.rpm
bind-dnssec-utils-9.16.23-1.el9_0.1.ppc64le.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm
bind-libs-9.16.23-1.el9_0.1.ppc64le.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm
bind-utils-9.16.23-1.el9_0.1.ppc64le.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

s390x:
bind-9.16.23-1.el9_0.1.s390x.rpm
bind-chroot-9.16.23-1.el9_0.1.s390x.rpm
bind-debuginfo-9.16.23-1.el9_0.1.s390x.rpm
bind-debugsource-9.16.23-1.el9_0.1.s390x.rpm
bind-dnssec-utils-9.16.23-1.el9_0.1.s390x.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm
bind-libs-9.16.23-1.el9_0.1.s390x.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.1.s390x.rpm
bind-utils-9.16.23-1.el9_0.1.s390x.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

x86_64:
bind-9.16.23-1.el9_0.1.x86_64.rpm
bind-chroot-9.16.23-1.el9_0.1.x86_64.rpm
bind-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm
bind-debugsource-9.16.23-1.el9_0.1.x86_64.rpm
bind-dnssec-utils-9.16.23-1.el9_0.1.x86_64.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm
bind-libs-9.16.23-1.el9_0.1.x86_64.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm
bind-utils-9.16.23-1.el9_0.1.x86_64.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
bind-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm
bind-debugsource-9.16.23-1.el9_0.1.aarch64.rpm
bind-devel-9.16.23-1.el9_0.1.aarch64.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

ppc64le:
bind-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm
bind-debugsource-9.16.23-1.el9_0.1.ppc64le.rpm
bind-devel-9.16.23-1.el9_0.1.ppc64le.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

s390x:
bind-debuginfo-9.16.23-1.el9_0.1.s390x.rpm
bind-debugsource-9.16.23-1.el9_0.1.s390x.rpm
bind-devel-9.16.23-1.el9_0.1.s390x.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.1.s390x.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

x86_64:
bind-debuginfo-9.16.23-1.el9_0.1.i686.rpm
bind-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm
bind-debugsource-9.16.23-1.el9_0.1.i686.rpm
bind-debugsource-9.16.23-1.el9_0.1.x86_64.rpm
bind-devel-9.16.23-1.el9_0.1.i686.rpm
bind-devel-9.16.23-1.el9_0.1.x86_64.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.i686.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm
bind-libs-9.16.23-1.el9_0.1.i686.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.1.i686.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.1.i686.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3080
https://access.redhat.com/security/cve/CVE-2022-38177
https://access.redhat.com/security/cve/CVE-2022-38178
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYzsuztzjgjWX9erEAQhN/g//bJJoTdk9p0iC7uCnwJZbFozXZ4ECH5De
KicCqohbYycpwo3jJbDDuBEfQDbmoIMlHqbflA/LcedmFM84C4rvBjsO5smFo+ZB
1/o3ZzEU1wsEUO9w5Iy7xUFJCuGrSSwhmJ9it+ZX9mO7h3ZwMtin2qzq29VsBlI4
XsVUYkubosYC/iAfsAxbrcwlo9VL4PHnOfnUDlOp+pD1yZMlh0Q3wJzsw0mjgWR/
RKLnXs1MszZzWXfRW1X0HKMeBRr/y+jc7x2bJ8cCLJUwSOLSk1mWHGuK/lClHPDI
3IjVMuow0zK+9oiPO8ZXRbw7uOAuTIwvpSL4MDvCeUMXQqt1hiF9A7BXYlm0XHbn
KmVrOkWbKIp7f0sE+uJIEA1NIjb9oRNtHWN0H3j9nU3gMFIwuJHU1s4tjNj0283R
bHZl4YgGiUEIMOK0p8hXQkaMchHFs8w62+q+rAVCq4bh+hFA8A3mlLe+a+ksuMys
VDwoSYc40asr4u1V5bRnmmW+ntQ8+fXC7szowc3sRm95QNqlKY/iO3YPJET/AvdS
Mbf2KyhaSNeUius2vBoNR6H2qpnMBqO1dnxcMMxspfdilZrik/eVKNOgEViC8O3e
6xw4XjZqeex28ProOz102d5N9ygPV6HuWXbnXzRlXDEYVdUWnNa06oVTUobgqmiI
5BbfCvI8brM=C31J
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6763:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly (CVE-2022-3080)
* bind: memory leak in ECDSA DNSSEC verification code (CVE-2022-38177)
* bind: memory leaks in EdDSA DNSSEC verification code (CVE-2022-38178)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2022-3080 https://access.redhat.com/security/cve/CVE-2022-38177 https://access.redhat.com/security/cve/CVE-2022-38178 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: bind-9.16.23-1.el9_0.1.src.rpm
aarch64: bind-9.16.23-1.el9_0.1.aarch64.rpm bind-chroot-9.16.23-1.el9_0.1.aarch64.rpm bind-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm bind-debugsource-9.16.23-1.el9_0.1.aarch64.rpm bind-dnssec-utils-9.16.23-1.el9_0.1.aarch64.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm bind-libs-9.16.23-1.el9_0.1.aarch64.rpm bind-libs-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm bind-utils-9.16.23-1.el9_0.1.aarch64.rpm bind-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm
noarch: bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm bind-license-9.16.23-1.el9_0.1.noarch.rpm python3-bind-9.16.23-1.el9_0.1.noarch.rpm
ppc64le: bind-9.16.23-1.el9_0.1.ppc64le.rpm bind-chroot-9.16.23-1.el9_0.1.ppc64le.rpm bind-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm bind-debugsource-9.16.23-1.el9_0.1.ppc64le.rpm bind-dnssec-utils-9.16.23-1.el9_0.1.ppc64le.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm bind-libs-9.16.23-1.el9_0.1.ppc64le.rpm bind-libs-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm bind-utils-9.16.23-1.el9_0.1.ppc64le.rpm bind-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm
s390x: bind-9.16.23-1.el9_0.1.s390x.rpm bind-chroot-9.16.23-1.el9_0.1.s390x.rpm bind-debuginfo-9.16.23-1.el9_0.1.s390x.rpm bind-debugsource-9.16.23-1.el9_0.1.s390x.rpm bind-dnssec-utils-9.16.23-1.el9_0.1.s390x.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm bind-libs-9.16.23-1.el9_0.1.s390x.rpm bind-libs-debuginfo-9.16.23-1.el9_0.1.s390x.rpm bind-utils-9.16.23-1.el9_0.1.s390x.rpm bind-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm
x86_64: bind-9.16.23-1.el9_0.1.x86_64.rpm bind-chroot-9.16.23-1.el9_0.1.x86_64.rpm bind-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm bind-debugsource-9.16.23-1.el9_0.1.x86_64.rpm bind-dnssec-utils-9.16.23-1.el9_0.1.x86_64.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm bind-libs-9.16.23-1.el9_0.1.x86_64.rpm bind-libs-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm bind-utils-9.16.23-1.el9_0.1.x86_64.rpm bind-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 9):
aarch64: bind-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm bind-debugsource-9.16.23-1.el9_0.1.aarch64.rpm bind-devel-9.16.23-1.el9_0.1.aarch64.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm bind-libs-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm bind-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm
ppc64le: bind-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm bind-debugsource-9.16.23-1.el9_0.1.ppc64le.rpm bind-devel-9.16.23-1.el9_0.1.ppc64le.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm bind-libs-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm bind-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm
s390x: bind-debuginfo-9.16.23-1.el9_0.1.s390x.rpm bind-debugsource-9.16.23-1.el9_0.1.s390x.rpm bind-devel-9.16.23-1.el9_0.1.s390x.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm bind-libs-debuginfo-9.16.23-1.el9_0.1.s390x.rpm bind-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm
x86_64: bind-debuginfo-9.16.23-1.el9_0.1.i686.rpm bind-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm bind-debugsource-9.16.23-1.el9_0.1.i686.rpm bind-debugsource-9.16.23-1.el9_0.1.x86_64.rpm bind-devel-9.16.23-1.el9_0.1.i686.rpm bind-devel-9.16.23-1.el9_0.1.x86_64.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.i686.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm bind-libs-9.16.23-1.el9_0.1.i686.rpm bind-libs-debuginfo-9.16.23-1.el9_0.1.i686.rpm bind-libs-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm bind-utils-debuginfo-9.16.23-1.el9_0.1.i686.rpm bind-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:6763-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6763
Issued Date: : 2022-10-03
CVE Names: CVE-2022-3080 CVE-2022-38177 CVE-2022-38178

Topic

An update for bind is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2128600 - CVE-2022-3080 bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly

2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code

2128602 - CVE-2022-38178 bind: memory leaks in EdDSA DNSSEC verification code


Related News