-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2023:4102-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4102
Issue date:        2023-07-17
CVE Names:         CVE-2023-2828 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: named's configured cache size limit can be significantly exceeded
(CVE-2023-2828)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2216227 - CVE-2023-2828 bind: named's configured cache size limit can be significantly exceeded

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bind-9.11.36-8.el8_8.1.aarch64.rpm
bind-chroot-9.11.36-8.el8_8.1.aarch64.rpm
bind-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-debugsource-9.11.36-8.el8_8.1.aarch64.rpm
bind-devel-9.11.36-8.el8_8.1.aarch64.rpm
bind-export-libs-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-libs-9.11.36-8.el8_8.1.aarch64.rpm
bind-libs-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-libs-lite-9.11.36-8.el8_8.1.aarch64.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-lite-devel-9.11.36-8.el8_8.1.aarch64.rpm
bind-pkcs11-9.11.36-8.el8_8.1.aarch64.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-pkcs11-devel-9.11.36-8.el8_8.1.aarch64.rpm
bind-pkcs11-libs-9.11.36-8.el8_8.1.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-pkcs11-utils-9.11.36-8.el8_8.1.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-sdb-9.11.36-8.el8_8.1.aarch64.rpm
bind-sdb-chroot-9.11.36-8.el8_8.1.aarch64.rpm
bind-sdb-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-utils-9.11.36-8.el8_8.1.aarch64.rpm
bind-utils-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm

noarch:
bind-license-9.11.36-8.el8_8.1.noarch.rpm
python3-bind-9.11.36-8.el8_8.1.noarch.rpm

ppc64le:
bind-9.11.36-8.el8_8.1.ppc64le.rpm
bind-chroot-9.11.36-8.el8_8.1.ppc64le.rpm
bind-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-debugsource-9.11.36-8.el8_8.1.ppc64le.rpm
bind-devel-9.11.36-8.el8_8.1.ppc64le.rpm
bind-export-libs-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-libs-9.11.36-8.el8_8.1.ppc64le.rpm
bind-libs-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-libs-lite-9.11.36-8.el8_8.1.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-lite-devel-9.11.36-8.el8_8.1.ppc64le.rpm
bind-pkcs11-9.11.36-8.el8_8.1.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-pkcs11-devel-9.11.36-8.el8_8.1.ppc64le.rpm
bind-pkcs11-libs-9.11.36-8.el8_8.1.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-pkcs11-utils-9.11.36-8.el8_8.1.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-sdb-9.11.36-8.el8_8.1.ppc64le.rpm
bind-sdb-chroot-9.11.36-8.el8_8.1.ppc64le.rpm
bind-sdb-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-utils-9.11.36-8.el8_8.1.ppc64le.rpm
bind-utils-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm

s390x:
bind-9.11.36-8.el8_8.1.s390x.rpm
bind-chroot-9.11.36-8.el8_8.1.s390x.rpm
bind-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-debugsource-9.11.36-8.el8_8.1.s390x.rpm
bind-devel-9.11.36-8.el8_8.1.s390x.rpm
bind-export-libs-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-libs-9.11.36-8.el8_8.1.s390x.rpm
bind-libs-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-libs-lite-9.11.36-8.el8_8.1.s390x.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-lite-devel-9.11.36-8.el8_8.1.s390x.rpm
bind-pkcs11-9.11.36-8.el8_8.1.s390x.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-pkcs11-devel-9.11.36-8.el8_8.1.s390x.rpm
bind-pkcs11-libs-9.11.36-8.el8_8.1.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-pkcs11-utils-9.11.36-8.el8_8.1.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-sdb-9.11.36-8.el8_8.1.s390x.rpm
bind-sdb-chroot-9.11.36-8.el8_8.1.s390x.rpm
bind-sdb-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-utils-9.11.36-8.el8_8.1.s390x.rpm
bind-utils-debuginfo-9.11.36-8.el8_8.1.s390x.rpm

x86_64:
bind-9.11.36-8.el8_8.1.x86_64.rpm
bind-chroot-9.11.36-8.el8_8.1.x86_64.rpm
bind-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-debugsource-9.11.36-8.el8_8.1.i686.rpm
bind-debugsource-9.11.36-8.el8_8.1.x86_64.rpm
bind-devel-9.11.36-8.el8_8.1.i686.rpm
bind-devel-9.11.36-8.el8_8.1.x86_64.rpm
bind-export-libs-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-export-libs-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-libs-9.11.36-8.el8_8.1.i686.rpm
bind-libs-9.11.36-8.el8_8.1.x86_64.rpm
bind-libs-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-libs-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-libs-lite-9.11.36-8.el8_8.1.i686.rpm
bind-libs-lite-9.11.36-8.el8_8.1.x86_64.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-lite-devel-9.11.36-8.el8_8.1.i686.rpm
bind-lite-devel-9.11.36-8.el8_8.1.x86_64.rpm
bind-pkcs11-9.11.36-8.el8_8.1.x86_64.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-pkcs11-devel-9.11.36-8.el8_8.1.i686.rpm
bind-pkcs11-devel-9.11.36-8.el8_8.1.x86_64.rpm
bind-pkcs11-libs-9.11.36-8.el8_8.1.i686.rpm
bind-pkcs11-libs-9.11.36-8.el8_8.1.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-pkcs11-utils-9.11.36-8.el8_8.1.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-sdb-9.11.36-8.el8_8.1.x86_64.rpm
bind-sdb-chroot-9.11.36-8.el8_8.1.x86_64.rpm
bind-sdb-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-sdb-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-utils-9.11.36-8.el8_8.1.x86_64.rpm
bind-utils-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-utils-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bind-9.11.36-8.el8_8.1.src.rpm

aarch64:
bind-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-debugsource-9.11.36-8.el8_8.1.aarch64.rpm
bind-export-devel-9.11.36-8.el8_8.1.aarch64.rpm
bind-export-libs-9.11.36-8.el8_8.1.aarch64.rpm
bind-export-libs-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-libs-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-sdb-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
bind-utils-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-debugsource-9.11.36-8.el8_8.1.ppc64le.rpm
bind-export-devel-9.11.36-8.el8_8.1.ppc64le.rpm
bind-export-libs-9.11.36-8.el8_8.1.ppc64le.rpm
bind-export-libs-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-libs-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-sdb-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
bind-utils-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm

s390x:
bind-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-debugsource-9.11.36-8.el8_8.1.s390x.rpm
bind-export-devel-9.11.36-8.el8_8.1.s390x.rpm
bind-export-libs-9.11.36-8.el8_8.1.s390x.rpm
bind-export-libs-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-libs-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-sdb-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
bind-utils-debuginfo-9.11.36-8.el8_8.1.s390x.rpm

x86_64:
bind-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-debugsource-9.11.36-8.el8_8.1.i686.rpm
bind-debugsource-9.11.36-8.el8_8.1.x86_64.rpm
bind-export-devel-9.11.36-8.el8_8.1.i686.rpm
bind-export-devel-9.11.36-8.el8_8.1.x86_64.rpm
bind-export-libs-9.11.36-8.el8_8.1.i686.rpm
bind-export-libs-9.11.36-8.el8_8.1.x86_64.rpm
bind-export-libs-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-export-libs-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-libs-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-libs-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-sdb-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-sdb-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
bind-utils-debuginfo-9.11.36-8.el8_8.1.i686.rpm
bind-utils-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2828
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QKFc
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4102:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: named's configured cache size limit can be significantly exceeded (CVE-2023-2828)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-2828 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: bind-9.11.36-8.el8_8.1.aarch64.rpm bind-chroot-9.11.36-8.el8_8.1.aarch64.rpm bind-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-debugsource-9.11.36-8.el8_8.1.aarch64.rpm bind-devel-9.11.36-8.el8_8.1.aarch64.rpm bind-export-libs-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-libs-9.11.36-8.el8_8.1.aarch64.rpm bind-libs-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-libs-lite-9.11.36-8.el8_8.1.aarch64.rpm bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-lite-devel-9.11.36-8.el8_8.1.aarch64.rpm bind-pkcs11-9.11.36-8.el8_8.1.aarch64.rpm bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-pkcs11-devel-9.11.36-8.el8_8.1.aarch64.rpm bind-pkcs11-libs-9.11.36-8.el8_8.1.aarch64.rpm bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-pkcs11-utils-9.11.36-8.el8_8.1.aarch64.rpm bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-sdb-9.11.36-8.el8_8.1.aarch64.rpm bind-sdb-chroot-9.11.36-8.el8_8.1.aarch64.rpm bind-sdb-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-utils-9.11.36-8.el8_8.1.aarch64.rpm bind-utils-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
noarch: bind-license-9.11.36-8.el8_8.1.noarch.rpm python3-bind-9.11.36-8.el8_8.1.noarch.rpm
ppc64le: bind-9.11.36-8.el8_8.1.ppc64le.rpm bind-chroot-9.11.36-8.el8_8.1.ppc64le.rpm bind-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-debugsource-9.11.36-8.el8_8.1.ppc64le.rpm bind-devel-9.11.36-8.el8_8.1.ppc64le.rpm bind-export-libs-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-libs-9.11.36-8.el8_8.1.ppc64le.rpm bind-libs-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-libs-lite-9.11.36-8.el8_8.1.ppc64le.rpm bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-lite-devel-9.11.36-8.el8_8.1.ppc64le.rpm bind-pkcs11-9.11.36-8.el8_8.1.ppc64le.rpm bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-pkcs11-devel-9.11.36-8.el8_8.1.ppc64le.rpm bind-pkcs11-libs-9.11.36-8.el8_8.1.ppc64le.rpm bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-pkcs11-utils-9.11.36-8.el8_8.1.ppc64le.rpm bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-sdb-9.11.36-8.el8_8.1.ppc64le.rpm bind-sdb-chroot-9.11.36-8.el8_8.1.ppc64le.rpm bind-sdb-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-utils-9.11.36-8.el8_8.1.ppc64le.rpm bind-utils-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
s390x: bind-9.11.36-8.el8_8.1.s390x.rpm bind-chroot-9.11.36-8.el8_8.1.s390x.rpm bind-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-debugsource-9.11.36-8.el8_8.1.s390x.rpm bind-devel-9.11.36-8.el8_8.1.s390x.rpm bind-export-libs-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-libs-9.11.36-8.el8_8.1.s390x.rpm bind-libs-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-libs-lite-9.11.36-8.el8_8.1.s390x.rpm bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-lite-devel-9.11.36-8.el8_8.1.s390x.rpm bind-pkcs11-9.11.36-8.el8_8.1.s390x.rpm bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-pkcs11-devel-9.11.36-8.el8_8.1.s390x.rpm bind-pkcs11-libs-9.11.36-8.el8_8.1.s390x.rpm bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-pkcs11-utils-9.11.36-8.el8_8.1.s390x.rpm bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-sdb-9.11.36-8.el8_8.1.s390x.rpm bind-sdb-chroot-9.11.36-8.el8_8.1.s390x.rpm bind-sdb-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-utils-9.11.36-8.el8_8.1.s390x.rpm bind-utils-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
x86_64: bind-9.11.36-8.el8_8.1.x86_64.rpm bind-chroot-9.11.36-8.el8_8.1.x86_64.rpm bind-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-debugsource-9.11.36-8.el8_8.1.i686.rpm bind-debugsource-9.11.36-8.el8_8.1.x86_64.rpm bind-devel-9.11.36-8.el8_8.1.i686.rpm bind-devel-9.11.36-8.el8_8.1.x86_64.rpm bind-export-libs-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-export-libs-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-libs-9.11.36-8.el8_8.1.i686.rpm bind-libs-9.11.36-8.el8_8.1.x86_64.rpm bind-libs-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-libs-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-libs-lite-9.11.36-8.el8_8.1.i686.rpm bind-libs-lite-9.11.36-8.el8_8.1.x86_64.rpm bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-lite-devel-9.11.36-8.el8_8.1.i686.rpm bind-lite-devel-9.11.36-8.el8_8.1.x86_64.rpm bind-pkcs11-9.11.36-8.el8_8.1.x86_64.rpm bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-pkcs11-devel-9.11.36-8.el8_8.1.i686.rpm bind-pkcs11-devel-9.11.36-8.el8_8.1.x86_64.rpm bind-pkcs11-libs-9.11.36-8.el8_8.1.i686.rpm bind-pkcs11-libs-9.11.36-8.el8_8.1.x86_64.rpm bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-pkcs11-utils-9.11.36-8.el8_8.1.x86_64.rpm bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-sdb-9.11.36-8.el8_8.1.x86_64.rpm bind-sdb-chroot-9.11.36-8.el8_8.1.x86_64.rpm bind-sdb-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-sdb-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-utils-9.11.36-8.el8_8.1.x86_64.rpm bind-utils-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-utils-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: bind-9.11.36-8.el8_8.1.src.rpm
aarch64: bind-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-debugsource-9.11.36-8.el8_8.1.aarch64.rpm bind-export-devel-9.11.36-8.el8_8.1.aarch64.rpm bind-export-libs-9.11.36-8.el8_8.1.aarch64.rpm bind-export-libs-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-libs-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-sdb-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm bind-utils-debuginfo-9.11.36-8.el8_8.1.aarch64.rpm
ppc64le: bind-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-debugsource-9.11.36-8.el8_8.1.ppc64le.rpm bind-export-devel-9.11.36-8.el8_8.1.ppc64le.rpm bind-export-libs-9.11.36-8.el8_8.1.ppc64le.rpm bind-export-libs-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-libs-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-sdb-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm bind-utils-debuginfo-9.11.36-8.el8_8.1.ppc64le.rpm
s390x: bind-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-debugsource-9.11.36-8.el8_8.1.s390x.rpm bind-export-devel-9.11.36-8.el8_8.1.s390x.rpm bind-export-libs-9.11.36-8.el8_8.1.s390x.rpm bind-export-libs-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-libs-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-sdb-debuginfo-9.11.36-8.el8_8.1.s390x.rpm bind-utils-debuginfo-9.11.36-8.el8_8.1.s390x.rpm
x86_64: bind-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-debugsource-9.11.36-8.el8_8.1.i686.rpm bind-debugsource-9.11.36-8.el8_8.1.x86_64.rpm bind-export-devel-9.11.36-8.el8_8.1.i686.rpm bind-export-devel-9.11.36-8.el8_8.1.x86_64.rpm bind-export-libs-9.11.36-8.el8_8.1.i686.rpm bind-export-libs-9.11.36-8.el8_8.1.x86_64.rpm bind-export-libs-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-export-libs-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-libs-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-libs-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-libs-lite-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-pkcs11-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-pkcs11-libs-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-pkcs11-utils-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-sdb-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-sdb-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm bind-utils-debuginfo-9.11.36-8.el8_8.1.i686.rpm bind-utils-debuginfo-9.11.36-8.el8_8.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4102-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4102
Issued Date: : 2023-07-17
CVE Names: CVE-2023-2828

Topic

An update for bind is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2216227 - CVE-2023-2828 bind: named's configured cache size limit can be significantly exceeded


Related News