Oracle Linux Security Advisory ELSA-2024-2551

http://linux.oracle.com/errata/ELSA-2024-2551.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bind-dyndb-ldap-11.9-9.el9_4.x86_64.rpm
bind-9.16.23-18.0.1.el9_4.1.x86_64.rpm
bind-chroot-9.16.23-18.0.1.el9_4.1.x86_64.rpm
bind-devel-9.16.23-18.0.1.el9_4.1.x86_64.rpm
bind-devel-9.16.23-18.0.1.el9_4.1.i686.rpm
bind-libs-9.16.23-18.0.1.el9_4.1.i686.rpm
bind-dnssec-doc-9.16.23-18.0.1.el9_4.1.noarch.rpm
bind-dnssec-utils-9.16.23-18.0.1.el9_4.1.x86_64.rpm
bind-doc-9.16.23-18.0.1.el9_4.1.noarch.rpm
bind-libs-9.16.23-18.0.1.el9_4.1.x86_64.rpm
bind-license-9.16.23-18.0.1.el9_4.1.noarch.rpm
bind-utils-9.16.23-18.0.1.el9_4.1.x86_64.rpm
python3-bind-9.16.23-18.0.1.el9_4.1.noarch.rpm

aarch64:
bind-dyndb-ldap-11.9-9.el9_4.aarch64.rpm
bind-9.16.23-18.0.1.el9_4.1.aarch64.rpm
bind-chroot-9.16.23-18.0.1.el9_4.1.aarch64.rpm
bind-devel-9.16.23-18.0.1.el9_4.1.aarch64.rpm
bind-dnssec-doc-9.16.23-18.0.1.el9_4.1.noarch.rpm
bind-dnssec-utils-9.16.23-18.0.1.el9_4.1.aarch64.rpm
bind-doc-9.16.23-18.0.1.el9_4.1.noarch.rpm
bind-libs-9.16.23-18.0.1.el9_4.1.aarch64.rpm
bind-license-9.16.23-18.0.1.el9_4.1.noarch.rpm
bind-utils-9.16.23-18.0.1.el9_4.1.aarch64.rpm
python3-bind-9.16.23-18.0.1.el9_4.1.noarch.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//bind-9.16.23-18.0.1.el9_4.1.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//bind-dyndb-ldap-11.9-9.el9_4.src.rpm

Related CVEs:

CVE-2023-4408
CVE-2023-5517
CVE-2023-5679
CVE-2023-6516
CVE-2023-50387
CVE-2023-50868




Description of changes:

bind
[9.16.23-18.0.1]
- Fix warning when changing device file permissions [Orabug: 36518580]

[32:9.16.23-18.1]
- Rebuild with correct z-stream tag again

[32:9.16.23-18]
- Prevent crashing at masterformat system test (CVE-2023-6516)

[32:9.16.23-17]
- Import tests for large DNS messages fix
- Add downstream change complementing CVE-2023-50387

[32:9.16.23-16]
- Prevent increased CPU load on large DNS messages (CVE-2023-4408)
- Prevent assertion failure when nxdomain-redirect is used with
 RFC 1918 reverse zones (CVE-2023-5517)
- Prevent assertion failure if DNS64 and serve-stale is used (CVE-2023-5679)
- Specific recursive query patterns may lead to an out-of-memory
  condition (CVE-2023-6516)
- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387
  CVE-2023-50868)

bind-dyndb-ldap
[11.9-9]
- Rebuild required for BIND changes for KeyTrap change (CVE-2023-50387)


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle9: ELSA-2024-2551: bind security Important Security Advisory Updates

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

Summary

bind [9.16.23-18.0.1] - Fix warning when changing device file permissions [Orabug: 36518580] [32:9.16.23-18.1] - Rebuild with correct z-stream tag again [32:9.16.23-18] - Prevent crashing at masterformat system test (CVE-2023-6516) [32:9.16.23-17] - Import tests for large DNS messages fix - Add downstream change complementing CVE-2023-50387 [32:9.16.23-16] - Prevent increased CPU load on large DNS messages (CVE-2023-4408) - Prevent assertion failure when nxdomain-redirect is used with RFC 1918 reverse zones (CVE-2023-5517) - Prevent assertion failure if DNS64 and serve-stale is used (CVE-2023-5679) - Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516) - Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) bind-dyndb-ldap [11.9-9] - Rebuild required for BIND changes for KeyTrap change (CVE-2023-50387)

SRPMs

http://oss.oracle.com/ol9/SRPMS-updates//bind-9.16.23-18.0.1.el9_4.1.src.rpm http://oss.oracle.com/ol9/SRPMS-updates//bind-dyndb-ldap-11.9-9.el9_4.src.rpm

x86_64

bind-dyndb-ldap-11.9-9.el9_4.x86_64.rpm bind-9.16.23-18.0.1.el9_4.1.x86_64.rpm bind-chroot-9.16.23-18.0.1.el9_4.1.x86_64.rpm bind-devel-9.16.23-18.0.1.el9_4.1.x86_64.rpm bind-devel-9.16.23-18.0.1.el9_4.1.i686.rpm bind-libs-9.16.23-18.0.1.el9_4.1.i686.rpm bind-dnssec-doc-9.16.23-18.0.1.el9_4.1.noarch.rpm bind-dnssec-utils-9.16.23-18.0.1.el9_4.1.x86_64.rpm bind-doc-9.16.23-18.0.1.el9_4.1.noarch.rpm bind-libs-9.16.23-18.0.1.el9_4.1.x86_64.rpm bind-license-9.16.23-18.0.1.el9_4.1.noarch.rpm bind-utils-9.16.23-18.0.1.el9_4.1.x86_64.rpm python3-bind-9.16.23-18.0.1.el9_4.1.noarch.rpm

aarch64

bind-dyndb-ldap-11.9-9.el9_4.aarch64.rpm bind-9.16.23-18.0.1.el9_4.1.aarch64.rpm bind-chroot-9.16.23-18.0.1.el9_4.1.aarch64.rpm bind-devel-9.16.23-18.0.1.el9_4.1.aarch64.rpm bind-dnssec-doc-9.16.23-18.0.1.el9_4.1.noarch.rpm bind-dnssec-utils-9.16.23-18.0.1.el9_4.1.aarch64.rpm bind-doc-9.16.23-18.0.1.el9_4.1.noarch.rpm bind-libs-9.16.23-18.0.1.el9_4.1.aarch64.rpm bind-license-9.16.23-18.0.1.el9_4.1.noarch.rpm bind-utils-9.16.23-18.0.1.el9_4.1.aarch64.rpm python3-bind-9.16.23-18.0.1.el9_4.1.noarch.rpm

i386

Severity
Related CVEs: CVE-2023-4408 CVE-2023-5517 CVE-2023-5679 CVE-2023-6516 CVE-2023-50387 CVE-2023-50868

Related News