{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:4099","synopsis":"Important: bind security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for bind.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: named's configured cache size limit can be significantly exceeded (CVE-2023-2828)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2216227","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2216227","description":""}],"cves":[{"name":"CVE-2023-2828","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-2828","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"7.5","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-08-08T12:34:57.744690Z","rpms":{"Rocky Linux 9":{"nvras":["bind-devel-32:9.16.23-11.el9_2.1.aarch64.rpm","bind-32:9.16.23-11.el9_2.1.aarch64.rpm","bind-32:9.16.23-11.el9_2.1.ppc64le.rpm","bind-32:9.16.23-11.el9_2.1.s390x.rpm","bind-32:9.16.23-11.el9_2.1.src.rpm","bind-32:9.16.23-11.el9_2.1.x86_64.rpm","bind-chroot-32:9.16.23-11.el9_2.1.aarch64.rpm","bind-chroot-32:9.16.23-11.el9_2.1.ppc64le.rpm","bind-chroot-32:9.16.23-11.el9_2.1.s390x.rpm","bind-chroot-32:9.16.23-11.el9_2.1.x86_64.rpm","bind-debuginfo-32:9.16.23-11.el9_2.1.aarch64.rpm","bind-debuginfo-32:9.16.23-11.el9_2.1.ppc64le.rpm","bind-debuginfo-32:9.16.23-11.el9_2.1.s390x.rpm","bind-debuginfo-32:9.16.23-11.el9_2.1.x86_64.rpm","bind-debugsource-32:9.16.23-11.el9_2.1.aarch64.rpm","bind-debugsource-32:9.16.23-11.el9_2.1.ppc64le.rpm","bind-debugsource-32:9.16.23-11.el9_2.1.s390x.rpm","bind-debugsource-32:9.16.23-11.el9_2.1.x86_64.rpm","bind-devel-32:9.16.23-11.el9_2.1.i686.rpm","bind-devel-32:9.16.23-11.el9_2.1.ppc64le.rpm","bind-devel-32:9.16.23-11.el9_2.1.s390x.rpm","bind-devel-32:9.16.23-11.el9_2.1.x86_64.rpm","bind-dnssec-doc-32:9.16.23-11.el9_2.1.noarch.rpm","bind-dnssec-utils-32:9.16.23-11.el9_2.1.aarch64.rpm","bind-dnssec-utils-32:9.16.23-11.el9_2.1.ppc64le.rpm","bind-dnssec-utils-32:9.16.23-11.el9_2.1.s390x.rpm","bind-dnssec-utils-32:9.16.23-11.el9_2.1.x86_64.rpm","bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.1.aarch64.rpm","bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.1.ppc64le.rpm","bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.1.s390x.rpm","bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.1.x86_64.rpm","bind-doc-32:9.16.23-11.el9_2.1.noarch.rpm","bind-libs-32:9.16.23-11.el9_2.1.aarch64.rpm","bind-libs-32:9.16.23-11.el9_2.1.i686.rpm","bind-libs-32:9.16.23-11.el9_2.1.ppc64le.rpm","bind-libs-32:9.16.23-11.el9_2.1.s390x.rpm","bind-libs-32:9.16.23-11.el9_2.1.x86_64.rpm","bind-libs-debuginfo-32:9.16.23-11.el9_2.1.aarch64.rpm","bind-libs-debuginfo-32:9.16.23-11.el9_2.1.ppc64le.rpm","bind-libs-debuginfo-32:9.16.23-11.el9_2.1.s390x.rpm","bind-libs-debuginfo-32:9.16.23-11.el9_2.1.x86_64.rpm","bind-license-32:9.16.23-11.el9_2.1.noarch.rpm","bind-utils-32:9.16.23-11.el9_2.1.aarch64.rpm","bind-utils-32:9.16.23-11.el9_2.1.ppc64le.rpm","bind-utils-32:9.16.23-11.el9_2.1.s390x.rpm","bind-utils-32:9.16.23-11.el9_2.1.x86_64.rpm","bind-utils-debuginfo-32:9.16.23-11.el9_2.1.aarch64.rpm","bind-utils-debuginfo-32:9.16.23-11.el9_2.1.ppc64le.rpm","bind-utils-debuginfo-32:9.16.23-11.el9_2.1.s390x.rpm","bind-utils-debuginfo-32:9.16.23-11.el9_2.1.x86_64.rpm","python3-bind-32:9.16.23-11.el9_2.1.noarch.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:4099 bind security update

August 8, 2023
An update is available for bind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for bind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: named's configured cache size limit can be significantly exceeded (CVE-2023-2828) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

bind-devel-32:9.16.23-11.el9_2.1.aarch64.rpm

bind-32:9.16.23-11.el9_2.1.aarch64.rpm

bind-32:9.16.23-11.el9_2.1.ppc64le.rpm

bind-32:9.16.23-11.el9_2.1.s390x.rpm

bind-32:9.16.23-11.el9_2.1.src.rpm

bind-32:9.16.23-11.el9_2.1.x86_64.rpm

bind-chroot-32:9.16.23-11.el9_2.1.aarch64.rpm

bind-chroot-32:9.16.23-11.el9_2.1.ppc64le.rpm

bind-chroot-32:9.16.23-11.el9_2.1.s390x.rpm

bind-chroot-32:9.16.23-11.el9_2.1.x86_64.rpm

bind-debuginfo-32:9.16.23-11.el9_2.1.aarch64.rpm

bind-debuginfo-32:9.16.23-11.el9_2.1.ppc64le.rpm

bind-debuginfo-32:9.16.23-11.el9_2.1.s390x.rpm

bind-debuginfo-32:9.16.23-11.el9_2.1.x86_64.rpm

bind-debugsource-32:9.16.23-11.el9_2.1.aarch64.rpm

bind-debugsource-32:9.16.23-11.el9_2.1.ppc64le.rpm

bind-debugsource-32:9.16.23-11.el9_2.1.s390x.rpm

bind-debugsource-32:9.16.23-11.el9_2.1.x86_64.rpm

bind-devel-32:9.16.23-11.el9_2.1.i686.rpm

bind-devel-32:9.16.23-11.el9_2.1.ppc64le.rpm

bind-devel-32:9.16.23-11.el9_2.1.s390x.rpm

bind-devel-32:9.16.23-11.el9_2.1.x86_64.rpm

bind-dnssec-doc-32:9.16.23-11.el9_2.1.noarch.rpm

bind-dnssec-utils-32:9.16.23-11.el9_2.1.aarch64.rpm

bind-dnssec-utils-32:9.16.23-11.el9_2.1.ppc64le.rpm

bind-dnssec-utils-32:9.16.23-11.el9_2.1.s390x.rpm

bind-dnssec-utils-32:9.16.23-11.el9_2.1.x86_64.rpm

bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.1.aarch64.rpm

bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.1.ppc64le.rpm

bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.1.s390x.rpm

bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.1.x86_64.rpm

bind-doc-32:9.16.23-11.el9_2.1.noarch.rpm

bind-libs-32:9.16.23-11.el9_2.1.aarch64.rpm

bind-libs-32:9.16.23-11.el9_2.1.i686.rpm

bind-libs-32:9.16.23-11.el9_2.1.ppc64le.rpm

bind-libs-32:9.16.23-11.el9_2.1.s390x.rpm

bind-libs-32:9.16.23-11.el9_2.1.x86_64.rpm

bind-libs-debuginfo-32:9.16.23-11.el9_2.1.aarch64.rpm

bind-libs-debuginfo-32:9.16.23-11.el9_2.1.ppc64le.rpm

bind-libs-debuginfo-32:9.16.23-11.el9_2.1.s390x.rpm

bind-libs-debuginfo-32:9.16.23-11.el9_2.1.x86_64.rpm

bind-license-32:9.16.23-11.el9_2.1.noarch.rpm

bind-utils-32:9.16.23-11.el9_2.1.aarch64.rpm

bind-utils-32:9.16.23-11.el9_2.1.ppc64le.rpm

bind-utils-32:9.16.23-11.el9_2.1.s390x.rpm

bind-utils-32:9.16.23-11.el9_2.1.x86_64.rpm

bind-utils-debuginfo-32:9.16.23-11.el9_2.1.aarch64.rpm

bind-utils-debuginfo-32:9.16.23-11.el9_2.1.ppc64le.rpm

bind-utils-debuginfo-32:9.16.23-11.el9_2.1.s390x.rpm

bind-utils-debuginfo-32:9.16.23-11.el9_2.1.x86_64.rpm

python3-bind-32:9.16.23-11.el9_2.1.noarch.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2828

Severity
Name: RLSA-2023:4099
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2216227


Related News