{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:5231","synopsis":"Important: bind and bind-dyndb-ldap security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for bind-dyndb-ldap, bind.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam (CVE-2024-1737)\n\n* bind9: bind: SIG(0) can be used to exhaust CPU resources (CVE-2024-1975)\n\n* bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content (CVE-2024-4076)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2298893","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2298893","description":""},{"ticket":"2298901","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2298901","description":""},{"ticket":"2298904","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2298904","description":""}],"cves":[{"name":"CVE-2024-1737","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-1737","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-1975","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-1975","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-4076","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-4076","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-08-21T14:53:26.062670Z","rpms":{"Rocky Linux 9":{"nvras":["bind-32:9.16.23-18.el9_4.6.aarch64.rpm","bind-32:9.16.23-18.el9_4.6.ppc64le.rpm","bind-32:9.16.23-18.el9_4.6.s390x.rpm","bind-32:9.16.23-18.el9_4.6.src.rpm","bind-32:9.16.23-18.el9_4.6.x86_64.rpm","bind-chroot-32:9.16.23-18.el9_4.6.aarch64.rpm","bind-chroot-32:9.16.23-18.el9_4.6.ppc64le.rpm","bind-chroot-32:9.16.23-18.el9_4.6.s390x.rpm","bind-chroot-32:9.16.23-18.el9_4.6.x86_64.rpm","bind-debuginfo-32:9.16.23-18.el9_4.6.aarch64.rpm","bind-debuginfo-32:9.16.23-18.el9_4.6.ppc64le.rpm","bind-debuginfo-32:9.16.23-18.el9_4.6.s390x.rpm","bind-debuginfo-32:9.16.23-18.el9_4.6.x86_64.rpm","bind-debugsource-32:9.16.23-18.el9_4.6.aarch64.rpm","bind-debugsource-32:9.16.23-18.el9_4.6.ppc64le.rpm","bind-debugsource-32:9.16.23-18.el9_4.6.s390x.rpm","bind-debugsource-32:9.16.23-18.el9_4.6.x86_64.rpm","bind-devel-32:9.16.23-18.el9_4.6.aarch64.rpm","bind-devel-32:9.16.23-18.el9_4.6.i686.rpm","bind-devel-32:9.16.23-18.el9_4.6.ppc64le.rpm","bind-devel-32:9.16.23-18.el9_4.6.s390x.rpm","bind-devel-32:9.16.23-18.el9_4.6.x86_64.rpm","bind-dnssec-doc-32:9.16.23-18.el9_4.6.noarch.rpm","bind-dnssec-utils-32:9.16.23-18.el9_4.6.aarch64.rpm","bind-dnssec-utils-32:9.16.23-18.el9_4.6.ppc64le.rpm","bind-dnssec-utils-32:9.16.23-18.el9_4.6.s390x.rpm","bind-dnssec-utils-32:9.16.23-18.el9_4.6.x86_64.rpm","bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.6.aarch64.rpm","bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.6.ppc64le.rpm","bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.6.s390x.rpm","bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.6.x86_64.rpm","bind-doc-32:9.16.23-18.el9_4.6.noarch.rpm","bind-dyndb-ldap-0:11.9-10.el9_4.aarch64.rpm","bind-dyndb-ldap-0:11.9-10.el9_4.ppc64le.rpm","bind-dyndb-ldap-0:11.9-10.el9_4.s390x.rpm","bind-dyndb-ldap-0:11.9-10.el9_4.src.rpm","bind-dyndb-ldap-0:11.9-10.el9_4.x86_64.rpm","bind-dyndb-ldap-debuginfo-0:11.9-10.el9_4.aarch64.rpm","bind-dyndb-ldap-debuginfo-0:11.9-10.el9_4.ppc64le.rpm","bind-dyndb-ldap-debuginfo-0:11.9-10.el9_4.s390x.rpm","bind-dyndb-ldap-debuginfo-0:11.9-10.el9_4.x86_64.rpm","bind-dyndb-ldap-debugsource-0:11.9-10.el9_4.aarch64.rpm","bind-dyndb-ldap-debugsource-0:11.9-10.el9_4.ppc64le.rpm","bind-dyndb-ldap-debugsource-0:11.9-10.el9_4.s390x.rpm","bind-dyndb-ldap-debugsource-0:11.9-10.el9_4.x86_64.rpm","bind-libs-32:9.16.23-18.el9_4.6.aarch64.rpm","bind-libs-32:9.16.23-18.el9_4.6.i686.rpm","bind-libs-32:9.16.23-18.el9_4.6.ppc64le.rpm","bind-libs-32:9.16.23-18.el9_4.6.s390x.rpm","bind-libs-32:9.16.23-18.el9_4.6.x86_64.rpm","bind-libs-debuginfo-32:9.16.23-18.el9_4.6.aarch64.rpm","bind-libs-debuginfo-32:9.16.23-18.el9_4.6.ppc64le.rpm","bind-libs-debuginfo-32:9.16.23-18.el9_4.6.s390x.rpm","bind-libs-debuginfo-32:9.16.23-18.el9_4.6.x86_64.rpm","bind-license-32:9.16.23-18.el9_4.6.noarch.rpm","bind-utils-32:9.16.23-18.el9_4.6.aarch64.rpm","bind-utils-32:9.16.23-18.el9_4.6.ppc64le.rpm","bind-utils-32:9.16.23-18.el9_4.6.s390x.rpm","bind-utils-32:9.16.23-18.el9_4.6.x86_64.rpm","bind-utils-debuginfo-32:9.16.23-18.el9_4.6.aarch64.rpm","bind-utils-debuginfo-32:9.16.23-18.el9_4.6.ppc64le.rpm","bind-utils-debuginfo-32:9.16.23-18.el9_4.6.s390x.rpm","bind-utils-debuginfo-32:9.16.23-18.el9_4.6.x86_64.rpm","python3-bind-32:9.16.23-18.el9_4.6.noarch.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:5231 bind and bind-dyndb-ldap security update Security Advisories Updates

August 21, 2024
An update is available for bind-dyndb-ldap, bind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for bind-dyndb-ldap, bind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam (CVE-2024-1737) * bind9: bind: SIG(0) can be used to exhaust CPU resources (CVE-2024-1975) * bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content (CVE-2024-4076) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

bind-32:9.16.23-18.el9_4.6.aarch64.rpm

bind-32:9.16.23-18.el9_4.6.ppc64le.rpm

bind-32:9.16.23-18.el9_4.6.s390x.rpm

bind-32:9.16.23-18.el9_4.6.src.rpm

bind-32:9.16.23-18.el9_4.6.x86_64.rpm

bind-chroot-32:9.16.23-18.el9_4.6.aarch64.rpm

bind-chroot-32:9.16.23-18.el9_4.6.ppc64le.rpm

bind-chroot-32:9.16.23-18.el9_4.6.s390x.rpm

bind-chroot-32:9.16.23-18.el9_4.6.x86_64.rpm

bind-debuginfo-32:9.16.23-18.el9_4.6.aarch64.rpm

bind-debuginfo-32:9.16.23-18.el9_4.6.ppc64le.rpm

bind-debuginfo-32:9.16.23-18.el9_4.6.s390x.rpm

bind-debuginfo-32:9.16.23-18.el9_4.6.x86_64.rpm

bind-debugsource-32:9.16.23-18.el9_4.6.aarch64.rpm

bind-debugsource-32:9.16.23-18.el9_4.6.ppc64le.rpm

bind-debugsource-32:9.16.23-18.el9_4.6.s390x.rpm

bind-debugsource-32:9.16.23-18.el9_4.6.x86_64.rpm

bind-devel-32:9.16.23-18.el9_4.6.aarch64.rpm

bind-devel-32:9.16.23-18.el9_4.6.i686.rpm

bind-devel-32:9.16.23-18.el9_4.6.ppc64le.rpm

bind-devel-32:9.16.23-18.el9_4.6.s390x.rpm

bind-devel-32:9.16.23-18.el9_4.6.x86_64.rpm

bind-dnssec-doc-32:9.16.23-18.el9_4.6.noarch.rpm

bind-dnssec-utils-32:9.16.23-18.el9_4.6.aarch64.rpm

bind-dnssec-utils-32:9.16.23-18.el9_4.6.ppc64le.rpm

bind-dnssec-utils-32:9.16.23-18.el9_4.6.s390x.rpm

bind-dnssec-utils-32:9.16.23-18.el9_4.6.x86_64.rpm

bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.6.aarch64.rpm

bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.6.ppc64le.rpm

bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.6.s390x.rpm

bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.6.x86_64.rpm

bind-doc-32:9.16.23-18.el9_4.6.noarch.rpm

bind-dyndb-ldap-0:11.9-10.el9_4.aarch64.rpm

bind-dyndb-ldap-0:11.9-10.el9_4.ppc64le.rpm

bind-dyndb-ldap-0:11.9-10.el9_4.s390x.rpm

bind-dyndb-ldap-0:11.9-10.el9_4.src.rpm

bind-dyndb-ldap-0:11.9-10.el9_4.x86_64.rpm

bind-dyndb-ldap-debuginfo-0:11.9-10.el9_4.aarch64.rpm

bind-dyndb-ldap-debuginfo-0:11.9-10.el9_4.ppc64le.rpm

bind-dyndb-ldap-debuginfo-0:11.9-10.el9_4.s390x.rpm

bind-dyndb-ldap-debuginfo-0:11.9-10.el9_4.x86_64.rpm

bind-dyndb-ldap-debugsource-0:11.9-10.el9_4.aarch64.rpm

bind-dyndb-ldap-debugsource-0:11.9-10.el9_4.ppc64le.rpm

bind-dyndb-ldap-debugsource-0:11.9-10.el9_4.s390x.rpm

bind-dyndb-ldap-debugsource-0:11.9-10.el9_4.x86_64.rpm

bind-libs-32:9.16.23-18.el9_4.6.aarch64.rpm

bind-libs-32:9.16.23-18.el9_4.6.i686.rpm

bind-libs-32:9.16.23-18.el9_4.6.ppc64le.rpm

bind-libs-32:9.16.23-18.el9_4.6.s390x.rpm

bind-libs-32:9.16.23-18.el9_4.6.x86_64.rpm

bind-libs-debuginfo-32:9.16.23-18.el9_4.6.aarch64.rpm

bind-libs-debuginfo-32:9.16.23-18.el9_4.6.ppc64le.rpm

bind-libs-debuginfo-32:9.16.23-18.el9_4.6.s390x.rpm

bind-libs-debuginfo-32:9.16.23-18.el9_4.6.x86_64.rpm

bind-license-32:9.16.23-18.el9_4.6.noarch.rpm

bind-utils-32:9.16.23-18.el9_4.6.aarch64.rpm

bind-utils-32:9.16.23-18.el9_4.6.ppc64le.rpm

bind-utils-32:9.16.23-18.el9_4.6.s390x.rpm

bind-utils-32:9.16.23-18.el9_4.6.x86_64.rpm

bind-utils-debuginfo-32:9.16.23-18.el9_4.6.aarch64.rpm

bind-utils-debuginfo-32:9.16.23-18.el9_4.6.ppc64le.rpm

bind-utils-debuginfo-32:9.16.23-18.el9_4.6.s390x.rpm

bind-utils-debuginfo-32:9.16.23-18.el9_4.6.x86_64.rpm

python3-bind-32:9.16.23-18.el9_4.6.noarch.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1737

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1975

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4076

Severity
Name: RLSA-2024:5231
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2298893

https://bugzilla.redhat.com/show_bug.cgi?id=2298901

https://bugzilla.redhat.com/show_bug.cgi?id=2298904


Related News