-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind9.16 security update
Advisory ID:       RHSA-2023:4037-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4037
Issue date:        2023-07-12
CVE Names:         CVE-2023-2828 
====================================================================
1. Summary:

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: named's configured cache size limit can be significantly exceeded
(CVE-2023-2828)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2216227 - CVE-2023-2828 bind: named's configured cache size limit can be significantly exceeded

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
bind9.16-9.16.23-0.7.el8_6.2.src.rpm

aarch64:
bind9.16-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-chroot-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-libs-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-utils-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm

noarch:
bind9.16-license-9.16.23-0.7.el8_6.2.noarch.rpm

ppc64le:
bind9.16-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-chroot-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-libs-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-utils-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm

s390x:
bind9.16-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-chroot-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-libs-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-utils-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm

x86_64:
bind9.16-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-chroot-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-libs-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-utils-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
bind9.16-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-devel-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm

noarch:
bind9.16-doc-9.16.23-0.7.el8_6.2.noarch.rpm
python3-bind9.16-9.16.23-0.7.el8_6.2.noarch.rpm

ppc64le:
bind9.16-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-devel-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm

s390x:
bind9.16-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-devel-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm

x86_64:
bind9.16-debuginfo-9.16.23-0.7.el8_6.2.i686.rpm
bind9.16-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.2.i686.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-devel-9.16.23-0.7.el8_6.2.i686.rpm
bind9.16-devel-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.i686.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-libs-9.16.23-0.7.el8_6.2.i686.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.i686.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.i686.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2828
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7UCA
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4037:01 Important: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: named's configured cache size limit can be significantly exceeded (CVE-2023-2828)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-2828 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.6):
Source: bind9.16-9.16.23-0.7.el8_6.2.src.rpm
aarch64: bind9.16-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-chroot-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-debugsource-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-libs-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-utils-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm
noarch: bind9.16-license-9.16.23-0.7.el8_6.2.noarch.rpm
ppc64le: bind9.16-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-chroot-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-debugsource-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-libs-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-utils-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm
s390x: bind9.16-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-chroot-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-debugsource-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-libs-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-utils-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm
x86_64: bind9.16-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-chroot-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-debugsource-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-libs-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-utils-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v.8.6):
aarch64: bind9.16-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-debugsource-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-devel-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-dnssec-utils-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.aarch64.rpm
noarch: bind9.16-doc-9.16.23-0.7.el8_6.2.noarch.rpm python3-bind9.16-9.16.23-0.7.el8_6.2.noarch.rpm
ppc64le: bind9.16-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-debugsource-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-devel-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-dnssec-utils-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.ppc64le.rpm
s390x: bind9.16-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-debugsource-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-devel-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-dnssec-utils-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.s390x.rpm
x86_64: bind9.16-debuginfo-9.16.23-0.7.el8_6.2.i686.rpm bind9.16-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-debugsource-9.16.23-0.7.el8_6.2.i686.rpm bind9.16-debugsource-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-devel-9.16.23-0.7.el8_6.2.i686.rpm bind9.16-devel-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-dnssec-utils-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.i686.rpm bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-libs-9.16.23-0.7.el8_6.2.i686.rpm bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.i686.rpm bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.i686.rpm bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4037-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4037
Issued Date: : 2023-07-12
CVE Names: CVE-2023-2828

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2216227 - CVE-2023-2828 bind: named's configured cache size limit can be significantly exceeded


Related News