-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind9.16 security update
Advisory ID:       RHSA-2022:7643-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7643
Issue date:        2022-11-08
CVE Names:         CVE-2021-25220 CVE-2022-0396 
====================================================================
1. Summary:

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)

* bind: DoS from specifically crafted TCP packets (CVE-2022-0396)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2064512 - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability
2064513 - CVE-2022-0396 bind: DoS from specifically crafted TCP packets
2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
bind9.16-9.16.23-0.9.el8.1.src.rpm

aarch64:
bind9.16-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-chroot-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-debugsource-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-libs-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-utils-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm

noarch:
bind9.16-license-9.16.23-0.9.el8.1.noarch.rpm

ppc64le:
bind9.16-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-chroot-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-debugsource-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-libs-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-utils-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm

s390x:
bind9.16-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-chroot-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-debuginfo-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-debugsource-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-libs-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-utils-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.s390x.rpm

x86_64:
bind9.16-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-chroot-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-debugsource-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-libs-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-utils-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bind9.16-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-debugsource-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-devel-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-dnssec-utils-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm
bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm

noarch:
bind9.16-doc-9.16.23-0.9.el8.1.noarch.rpm
python3-bind9.16-9.16.23-0.9.el8.1.noarch.rpm

ppc64le:
bind9.16-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-debugsource-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-devel-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-dnssec-utils-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm
bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm

s390x:
bind9.16-debuginfo-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-debugsource-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-devel-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-dnssec-utils-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.s390x.rpm
bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.s390x.rpm

x86_64:
bind9.16-debuginfo-9.16.23-0.9.el8.1.i686.rpm
bind9.16-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-debugsource-9.16.23-0.9.el8.1.i686.rpm
bind9.16-debugsource-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-devel-9.16.23-0.9.el8.1.i686.rpm
bind9.16-devel-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-dnssec-utils-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.i686.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-libs-9.16.23-0.9.el8.1.i686.rpm
bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.i686.rpm
bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm
bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.i686.rpm
bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25220
https://access.redhat.com/security/cve/CVE-2022-0396
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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pWJB
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7643:01 Important: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
* bind: DoS from specifically crafted TCP packets (CVE-2022-0396)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-25220 https://access.redhat.com/security/cve/CVE-2022-0396 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: bind9.16-9.16.23-0.9.el8.1.src.rpm
aarch64: bind9.16-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-chroot-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-debugsource-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-libs-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-utils-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm
noarch: bind9.16-license-9.16.23-0.9.el8.1.noarch.rpm
ppc64le: bind9.16-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-chroot-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-debugsource-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-libs-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-utils-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm
s390x: bind9.16-9.16.23-0.9.el8.1.s390x.rpm bind9.16-chroot-9.16.23-0.9.el8.1.s390x.rpm bind9.16-debuginfo-9.16.23-0.9.el8.1.s390x.rpm bind9.16-debugsource-9.16.23-0.9.el8.1.s390x.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.s390x.rpm bind9.16-libs-9.16.23-0.9.el8.1.s390x.rpm bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.s390x.rpm bind9.16-utils-9.16.23-0.9.el8.1.s390x.rpm bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.s390x.rpm
x86_64: bind9.16-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-chroot-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-debugsource-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-libs-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-utils-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: bind9.16-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-debugsource-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-devel-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-dnssec-utils-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.aarch64.rpm
noarch: bind9.16-doc-9.16.23-0.9.el8.1.noarch.rpm python3-bind9.16-9.16.23-0.9.el8.1.noarch.rpm
ppc64le: bind9.16-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-debugsource-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-devel-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-dnssec-utils-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.ppc64le.rpm
s390x: bind9.16-debuginfo-9.16.23-0.9.el8.1.s390x.rpm bind9.16-debugsource-9.16.23-0.9.el8.1.s390x.rpm bind9.16-devel-9.16.23-0.9.el8.1.s390x.rpm bind9.16-dnssec-utils-9.16.23-0.9.el8.1.s390x.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.s390x.rpm bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.s390x.rpm bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.s390x.rpm
x86_64: bind9.16-debuginfo-9.16.23-0.9.el8.1.i686.rpm bind9.16-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-debugsource-9.16.23-0.9.el8.1.i686.rpm bind9.16-debugsource-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-devel-9.16.23-0.9.el8.1.i686.rpm bind9.16-devel-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-dnssec-utils-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.i686.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-libs-9.16.23-0.9.el8.1.i686.rpm bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.i686.rpm bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.i686.rpm bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7643-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7643
Issued Date: : 2022-11-08
CVE Names: CVE-2021-25220 CVE-2022-0396

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2064512 - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability

2064513 - CVE-2022-0396 bind: DoS from specifically crafted TCP packets

2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code


Related News