-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2023:4152-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4152
Issue date:        2023-07-18
CVE Names:         CVE-2023-2828 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: named's configured cache size limit can be significantly exceeded
(CVE-2023-2828)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2216227 - CVE-2023-2828 bind: named's configured cache size limit can be significantly exceeded

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.14.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.14.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.14.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm

ppc64:
bind-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-chroot-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.14.ppc.rpm
bind-export-libs-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-libs-9.11.4-26.P2.el7_9.14.ppc.rpm
bind-libs-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.14.ppc.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.ppc.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-utils-9.11.4-26.P2.el7_9.14.ppc64.rpm

ppc64le:
bind-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-chroot-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-export-libs-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-libs-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-utils-9.11.4-26.P2.el7_9.14.ppc64le.rpm

s390x:
bind-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-chroot-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-export-libs-9.11.4-26.P2.el7_9.14.s390.rpm
bind-export-libs-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-libs-9.11.4-26.P2.el7_9.14.s390.rpm
bind-libs-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.14.s390.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.s390.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-utils-9.11.4-26.P2.el7_9.14.s390x.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-devel-9.11.4-26.P2.el7_9.14.ppc.rpm
bind-devel-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.14.ppc.rpm
bind-export-devel-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.14.ppc.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.ppc.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-sdb-9.11.4-26.P2.el7_9.14.ppc64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.14.ppc64.rpm

ppc64le:
bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-devel-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-export-devel-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-sdb-9.11.4-26.P2.el7_9.14.ppc64le.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.14.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-26.P2.el7_9.14.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-devel-9.11.4-26.P2.el7_9.14.s390.rpm
bind-devel-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-export-devel-9.11.4-26.P2.el7_9.14.s390.rpm
bind-export-devel-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.14.s390.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.s390.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-sdb-9.11.4-26.P2.el7_9.14.s390x.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.14.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.14.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2828
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=btLY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4152:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: named's configured cache size limit can be significantly exceeded (CVE-2023-2828)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-2828 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: bind-9.11.4-26.P2.el7_9.14.src.rpm
noarch: bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm
x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bind-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: bind-9.11.4-26.P2.el7_9.14.src.rpm
noarch: bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm
x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bind-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: bind-9.11.4-26.P2.el7_9.14.src.rpm
noarch: bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm
ppc64: bind-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-chroot-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-export-libs-9.11.4-26.P2.el7_9.14.ppc.rpm bind-export-libs-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-libs-9.11.4-26.P2.el7_9.14.ppc.rpm bind-libs-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.14.ppc.rpm bind-libs-lite-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.ppc.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-utils-9.11.4-26.P2.el7_9.14.ppc64.rpm
ppc64le: bind-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-chroot-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-export-libs-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-libs-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-libs-lite-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-pkcs11-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-utils-9.11.4-26.P2.el7_9.14.ppc64le.rpm
s390x: bind-9.11.4-26.P2.el7_9.14.s390x.rpm bind-chroot-9.11.4-26.P2.el7_9.14.s390x.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.s390.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.s390x.rpm bind-export-libs-9.11.4-26.P2.el7_9.14.s390.rpm bind-export-libs-9.11.4-26.P2.el7_9.14.s390x.rpm bind-libs-9.11.4-26.P2.el7_9.14.s390.rpm bind-libs-9.11.4-26.P2.el7_9.14.s390x.rpm bind-libs-lite-9.11.4-26.P2.el7_9.14.s390.rpm bind-libs-lite-9.11.4-26.P2.el7_9.14.s390x.rpm bind-pkcs11-9.11.4-26.P2.el7_9.14.s390x.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.s390.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.s390x.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.s390x.rpm bind-utils-9.11.4-26.P2.el7_9.14.s390x.rpm
x86_64: bind-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-devel-9.11.4-26.P2.el7_9.14.ppc.rpm bind-devel-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-export-devel-9.11.4-26.P2.el7_9.14.ppc.rpm bind-export-devel-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.14.ppc.rpm bind-lite-devel-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.ppc.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-sdb-9.11.4-26.P2.el7_9.14.ppc64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.14.ppc64.rpm
ppc64le: bind-debuginfo-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-devel-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-export-devel-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-lite-devel-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-sdb-9.11.4-26.P2.el7_9.14.ppc64le.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.14.ppc64le.rpm
s390x: bind-debuginfo-9.11.4-26.P2.el7_9.14.s390.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.s390x.rpm bind-devel-9.11.4-26.P2.el7_9.14.s390.rpm bind-devel-9.11.4-26.P2.el7_9.14.s390x.rpm bind-export-devel-9.11.4-26.P2.el7_9.14.s390.rpm bind-export-devel-9.11.4-26.P2.el7_9.14.s390x.rpm bind-lite-devel-9.11.4-26.P2.el7_9.14.s390.rpm bind-lite-devel-9.11.4-26.P2.el7_9.14.s390x.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.s390.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.s390x.rpm bind-sdb-9.11.4-26.P2.el7_9.14.s390x.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.14.s390x.rpm
x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: bind-9.11.4-26.P2.el7_9.14.src.rpm
noarch: bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm
x86_64: bind-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.14.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4152-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4152
Issued Date: : 2023-07-18
CVE Names: CVE-2023-2828

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2216227 - CVE-2023-2828 bind: named's configured cache size limit can be significantly exceeded


Related News