-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2023:4005-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4005
Issue date:        2023-07-10
CVE Names:         CVE-2023-2828 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: named's configured cache size limit can be significantly exceeded
(CVE-2023-2828)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2216227 - CVE-2023-2828 bind: named's configured cache size limit can be significantly exceeded

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
bind-9.16.23-1.el9_0.2.src.rpm

aarch64:
bind-9.16.23-1.el9_0.2.aarch64.rpm
bind-chroot-9.16.23-1.el9_0.2.aarch64.rpm
bind-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm
bind-debugsource-9.16.23-1.el9_0.2.aarch64.rpm
bind-dnssec-utils-9.16.23-1.el9_0.2.aarch64.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm
bind-libs-9.16.23-1.el9_0.2.aarch64.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm
bind-utils-9.16.23-1.el9_0.2.aarch64.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm

noarch:
bind-dnssec-doc-9.16.23-1.el9_0.2.noarch.rpm
bind-license-9.16.23-1.el9_0.2.noarch.rpm
python3-bind-9.16.23-1.el9_0.2.noarch.rpm

ppc64le:
bind-9.16.23-1.el9_0.2.ppc64le.rpm
bind-chroot-9.16.23-1.el9_0.2.ppc64le.rpm
bind-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm
bind-debugsource-9.16.23-1.el9_0.2.ppc64le.rpm
bind-dnssec-utils-9.16.23-1.el9_0.2.ppc64le.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm
bind-libs-9.16.23-1.el9_0.2.ppc64le.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm
bind-utils-9.16.23-1.el9_0.2.ppc64le.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm

s390x:
bind-9.16.23-1.el9_0.2.s390x.rpm
bind-chroot-9.16.23-1.el9_0.2.s390x.rpm
bind-debuginfo-9.16.23-1.el9_0.2.s390x.rpm
bind-debugsource-9.16.23-1.el9_0.2.s390x.rpm
bind-dnssec-utils-9.16.23-1.el9_0.2.s390x.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.s390x.rpm
bind-libs-9.16.23-1.el9_0.2.s390x.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.2.s390x.rpm
bind-utils-9.16.23-1.el9_0.2.s390x.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.2.s390x.rpm

x86_64:
bind-9.16.23-1.el9_0.2.x86_64.rpm
bind-chroot-9.16.23-1.el9_0.2.x86_64.rpm
bind-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm
bind-debugsource-9.16.23-1.el9_0.2.x86_64.rpm
bind-dnssec-utils-9.16.23-1.el9_0.2.x86_64.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm
bind-libs-9.16.23-1.el9_0.2.x86_64.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm
bind-utils-9.16.23-1.el9_0.2.x86_64.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
bind-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm
bind-debugsource-9.16.23-1.el9_0.2.aarch64.rpm
bind-devel-9.16.23-1.el9_0.2.aarch64.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm

ppc64le:
bind-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm
bind-debugsource-9.16.23-1.el9_0.2.ppc64le.rpm
bind-devel-9.16.23-1.el9_0.2.ppc64le.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm

s390x:
bind-debuginfo-9.16.23-1.el9_0.2.s390x.rpm
bind-debugsource-9.16.23-1.el9_0.2.s390x.rpm
bind-devel-9.16.23-1.el9_0.2.s390x.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.s390x.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.2.s390x.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.2.s390x.rpm

x86_64:
bind-debuginfo-9.16.23-1.el9_0.2.i686.rpm
bind-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm
bind-debugsource-9.16.23-1.el9_0.2.i686.rpm
bind-debugsource-9.16.23-1.el9_0.2.x86_64.rpm
bind-devel-9.16.23-1.el9_0.2.i686.rpm
bind-devel-9.16.23-1.el9_0.2.x86_64.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.i686.rpm
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm
bind-libs-9.16.23-1.el9_0.2.i686.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.2.i686.rpm
bind-libs-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.2.i686.rpm
bind-utils-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2828
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJkrH0RAAoJENzjgjWX9erEZeEQAI/8Gy/w//ml60DMLODaDzQq
Hg6fpTYkaSeztG+ryQNqz1uPvJIwhhSDxbONGeSZlA80IG1FEDj6mVfkFXUYbVLr
b2zGnOw3WnBO6Ad23BNKWsxxzxzDq6CRg1G9//X1iwLf7IF0eVIlHHSkHd/GcMcg
mluxzK7TWnSFDcS4n335G6Ch25Voea4OCGoQT8kLyD+CZIQET20BSy91fVbqfVVe
ZJOo3nYUq6YHvn/G1ymXRj4moaDddq6TUgbHLD/zLa7Ky0mk7tsfTCIwQTb5yTuJ
yCpEZkX5kHt/tvVvnfx7EBGuCFOzw4efoGdlFCBWjHt69IB8cwFLsYkIK+N+MheZ
1VgBUrg+Bp1NOjpzF4gPH8NHbDJHaAJlvMP8+SweTpHIiH1nl2WNQ3i/SpfsGcWt
G2ZcHGNjQHx3ceDsl2/HvdfxY+yjusfevr54xh8uaY8sWGdf5FcQ3gin0IqG8wWQ
DUbXleaTVzDXlYe3zx5Xx3CPt4lRfyDQy8O8z/GIQSxn3zZZHnnhuLOXRBvDTfy+
z+ZDC7NcaMZAueZJ4B49retieVp6BUVBv3fB5CbSySp2lg1INgb8tyX0jErmxdqG
S7ckKdhW3lsmmPmq9pu3u5zblBErVGvUlOuovjDwUEwNJy71oHb39o0R1dgaKZkE
xG6s4sK2lbZpR1Zck9iU
=nSwQ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4005:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: named's configured cache size limit can be significantly exceeded (CVE-2023-2828)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-2828 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
Source: bind-9.16.23-1.el9_0.2.src.rpm
aarch64: bind-9.16.23-1.el9_0.2.aarch64.rpm bind-chroot-9.16.23-1.el9_0.2.aarch64.rpm bind-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm bind-debugsource-9.16.23-1.el9_0.2.aarch64.rpm bind-dnssec-utils-9.16.23-1.el9_0.2.aarch64.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm bind-libs-9.16.23-1.el9_0.2.aarch64.rpm bind-libs-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm bind-utils-9.16.23-1.el9_0.2.aarch64.rpm bind-utils-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm
noarch: bind-dnssec-doc-9.16.23-1.el9_0.2.noarch.rpm bind-license-9.16.23-1.el9_0.2.noarch.rpm python3-bind-9.16.23-1.el9_0.2.noarch.rpm
ppc64le: bind-9.16.23-1.el9_0.2.ppc64le.rpm bind-chroot-9.16.23-1.el9_0.2.ppc64le.rpm bind-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm bind-debugsource-9.16.23-1.el9_0.2.ppc64le.rpm bind-dnssec-utils-9.16.23-1.el9_0.2.ppc64le.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm bind-libs-9.16.23-1.el9_0.2.ppc64le.rpm bind-libs-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm bind-utils-9.16.23-1.el9_0.2.ppc64le.rpm bind-utils-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm
s390x: bind-9.16.23-1.el9_0.2.s390x.rpm bind-chroot-9.16.23-1.el9_0.2.s390x.rpm bind-debuginfo-9.16.23-1.el9_0.2.s390x.rpm bind-debugsource-9.16.23-1.el9_0.2.s390x.rpm bind-dnssec-utils-9.16.23-1.el9_0.2.s390x.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.s390x.rpm bind-libs-9.16.23-1.el9_0.2.s390x.rpm bind-libs-debuginfo-9.16.23-1.el9_0.2.s390x.rpm bind-utils-9.16.23-1.el9_0.2.s390x.rpm bind-utils-debuginfo-9.16.23-1.el9_0.2.s390x.rpm
x86_64: bind-9.16.23-1.el9_0.2.x86_64.rpm bind-chroot-9.16.23-1.el9_0.2.x86_64.rpm bind-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm bind-debugsource-9.16.23-1.el9_0.2.x86_64.rpm bind-dnssec-utils-9.16.23-1.el9_0.2.x86_64.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm bind-libs-9.16.23-1.el9_0.2.x86_64.rpm bind-libs-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm bind-utils-9.16.23-1.el9_0.2.x86_64.rpm bind-utils-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v.9.0):
aarch64: bind-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm bind-debugsource-9.16.23-1.el9_0.2.aarch64.rpm bind-devel-9.16.23-1.el9_0.2.aarch64.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm bind-libs-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm bind-utils-debuginfo-9.16.23-1.el9_0.2.aarch64.rpm
ppc64le: bind-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm bind-debugsource-9.16.23-1.el9_0.2.ppc64le.rpm bind-devel-9.16.23-1.el9_0.2.ppc64le.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm bind-libs-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm bind-utils-debuginfo-9.16.23-1.el9_0.2.ppc64le.rpm
s390x: bind-debuginfo-9.16.23-1.el9_0.2.s390x.rpm bind-debugsource-9.16.23-1.el9_0.2.s390x.rpm bind-devel-9.16.23-1.el9_0.2.s390x.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.s390x.rpm bind-libs-debuginfo-9.16.23-1.el9_0.2.s390x.rpm bind-utils-debuginfo-9.16.23-1.el9_0.2.s390x.rpm
x86_64: bind-debuginfo-9.16.23-1.el9_0.2.i686.rpm bind-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm bind-debugsource-9.16.23-1.el9_0.2.i686.rpm bind-debugsource-9.16.23-1.el9_0.2.x86_64.rpm bind-devel-9.16.23-1.el9_0.2.i686.rpm bind-devel-9.16.23-1.el9_0.2.x86_64.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.i686.rpm bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm bind-libs-9.16.23-1.el9_0.2.i686.rpm bind-libs-debuginfo-9.16.23-1.el9_0.2.i686.rpm bind-libs-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm bind-utils-debuginfo-9.16.23-1.el9_0.2.i686.rpm bind-utils-debuginfo-9.16.23-1.el9_0.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4005-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4005
Issued Date: : 2023-07-10
CVE Names: CVE-2023-2828

Topic

An update for bind is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2216227 - CVE-2023-2828 bind: named's configured cache size limit can be significantly exceeded


Related News