-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2023:5526-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5526
Issue date:        2023-10-09
CVE Names:         CVE-2023-3341 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: stack exhaustion in control channel code may lead to DoS
(CVE-2023-3341)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2239621 - CVE-2023-3341 bind: stack exhaustion in control channel code may lead to DoS

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

aarch64:
bind-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-chroot-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-debugsource-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-devel-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-libs-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-pkcs11-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-sdb-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-sdb-chroot-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-utils-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm

noarch:
bind-license-9.11.4-26.P2.el8_1.8.noarch.rpm
python3-bind-9.11.4-26.P2.el8_1.8.noarch.rpm

ppc64le:
bind-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-chroot-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-debugsource-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-devel-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-libs-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-pkcs11-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-pkcs11-utils-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-sdb-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-sdb-chroot-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-utils-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm

s390x:
bind-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-chroot-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-debugsource-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-devel-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-libs-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-pkcs11-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-pkcs11-utils-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-sdb-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-sdb-chroot-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-utils-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm

x86_64:
bind-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-chroot-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-debugsource-9.11.4-26.P2.el8_1.8.i686.rpm
bind-debugsource-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-devel-9.11.4-26.P2.el8_1.8.i686.rpm
bind-devel-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-libs-9.11.4-26.P2.el8_1.8.i686.rpm
bind-libs-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.8.i686.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.8.i686.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.8.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.8.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-sdb-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-utils-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
bind-9.11.4-26.P2.el8_1.8.src.rpm

aarch64:
bind-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-debugsource-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-export-devel-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-export-libs-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-debugsource-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-export-devel-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-export-libs-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-debugsource-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-export-devel-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-export-libs-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-debugsource-9.11.4-26.P2.el8_1.8.i686.rpm
bind-debugsource-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el8_1.8.i686.rpm
bind-export-devel-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el8_1.8.i686.rpm
bind-export-libs-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-3341
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=u5EL
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5526:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: stack exhaustion in control channel code may lead to DoS (CVE-2023-3341)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-3341 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
aarch64: bind-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-chroot-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-debugsource-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-devel-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-libs-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-libs-lite-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-lite-devel-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-pkcs11-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-pkcs11-devel-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-pkcs11-libs-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-pkcs11-utils-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-sdb-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-sdb-chroot-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-utils-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
noarch: bind-license-9.11.4-26.P2.el8_1.8.noarch.rpm python3-bind-9.11.4-26.P2.el8_1.8.noarch.rpm
ppc64le: bind-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-chroot-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-debugsource-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-devel-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-libs-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-libs-lite-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-lite-devel-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-pkcs11-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-pkcs11-devel-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-pkcs11-libs-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-pkcs11-utils-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-sdb-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-sdb-chroot-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-utils-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
s390x: bind-9.11.4-26.P2.el8_1.8.s390x.rpm bind-chroot-9.11.4-26.P2.el8_1.8.s390x.rpm bind-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-debugsource-9.11.4-26.P2.el8_1.8.s390x.rpm bind-devel-9.11.4-26.P2.el8_1.8.s390x.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-libs-9.11.4-26.P2.el8_1.8.s390x.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-libs-lite-9.11.4-26.P2.el8_1.8.s390x.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-lite-devel-9.11.4-26.P2.el8_1.8.s390x.rpm bind-pkcs11-9.11.4-26.P2.el8_1.8.s390x.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-pkcs11-devel-9.11.4-26.P2.el8_1.8.s390x.rpm bind-pkcs11-libs-9.11.4-26.P2.el8_1.8.s390x.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-pkcs11-utils-9.11.4-26.P2.el8_1.8.s390x.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-sdb-9.11.4-26.P2.el8_1.8.s390x.rpm bind-sdb-chroot-9.11.4-26.P2.el8_1.8.s390x.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-utils-9.11.4-26.P2.el8_1.8.s390x.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
x86_64: bind-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-chroot-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-debugsource-9.11.4-26.P2.el8_1.8.i686.rpm bind-debugsource-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-devel-9.11.4-26.P2.el8_1.8.i686.rpm bind-devel-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-libs-9.11.4-26.P2.el8_1.8.i686.rpm bind-libs-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el8_1.8.i686.rpm bind-libs-lite-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el8_1.8.i686.rpm bind-lite-devel-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el8_1.8.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el8_1.8.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-sdb-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-utils-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: bind-9.11.4-26.P2.el8_1.8.src.rpm
aarch64: bind-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-debugsource-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-export-devel-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-export-libs-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.aarch64.rpm
ppc64le: bind-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-debugsource-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-export-devel-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-export-libs-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.ppc64le.rpm
s390x: bind-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-debugsource-9.11.4-26.P2.el8_1.8.s390x.rpm bind-export-devel-9.11.4-26.P2.el8_1.8.s390x.rpm bind-export-libs-9.11.4-26.P2.el8_1.8.s390x.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.s390x.rpm
x86_64: bind-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-debugsource-9.11.4-26.P2.el8_1.8.i686.rpm bind-debugsource-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-export-devel-9.11.4-26.P2.el8_1.8.i686.rpm bind-export-devel-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-export-libs-9.11.4-26.P2.el8_1.8.i686.rpm bind-export-libs-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.i686.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5526-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5526
Issued Date: : 2023-10-09
CVE Names: CVE-2023-3341

Topic

An update for bind is now available for Red Hat Enterprise Linux 8.1 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2239621 - CVE-2023-3341 bind: stack exhaustion in control channel code may lead to DoS


Related News