-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: bind security update
Advisory ID:       RHSA-2023:0402-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0402
Issue date:        2023-01-24
CVE Names:         CVE-2021-25220 CVE-2022-2795 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)

* bind: processing large delegations may severely degrade resolver
performance (CVE-2022-2795)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064512 - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability
2128584 - CVE-2022-2795 bind: processing large delegations may severely degrade resolver performance

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.13.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.13.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.13.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.13.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.13.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.13.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.13.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.13.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.13.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm

ppc64:
bind-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-chroot-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.13.ppc.rpm
bind-export-libs-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-libs-9.11.4-26.P2.el7_9.13.ppc.rpm
bind-libs-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.13.ppc.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.ppc.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-utils-9.11.4-26.P2.el7_9.13.ppc64.rpm

ppc64le:
bind-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-chroot-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-export-libs-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-libs-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-utils-9.11.4-26.P2.el7_9.13.ppc64le.rpm

s390x:
bind-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-chroot-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-export-libs-9.11.4-26.P2.el7_9.13.s390.rpm
bind-export-libs-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-libs-9.11.4-26.P2.el7_9.13.s390.rpm
bind-libs-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.13.s390.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.s390.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-utils-9.11.4-26.P2.el7_9.13.s390x.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.13.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.13.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.13.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-devel-9.11.4-26.P2.el7_9.13.ppc.rpm
bind-devel-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.13.ppc.rpm
bind-export-devel-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.13.ppc.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.ppc.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-sdb-9.11.4-26.P2.el7_9.13.ppc64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.13.ppc64.rpm

ppc64le:
bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-devel-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-export-devel-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-sdb-9.11.4-26.P2.el7_9.13.ppc64le.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.13.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-26.P2.el7_9.13.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-devel-9.11.4-26.P2.el7_9.13.s390.rpm
bind-devel-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-export-devel-9.11.4-26.P2.el7_9.13.s390.rpm
bind-export-devel-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.13.s390.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.s390.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-sdb-9.11.4-26.P2.el7_9.13.s390x.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.13.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.13.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.13.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.13.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.13.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.13.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25220
https://access.redhat.com/security/cve/CVE-2022-2795
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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azJw
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0402:01 Moderate: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
* bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2021-25220 https://access.redhat.com/security/cve/CVE-2022-2795 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: bind-9.11.4-26.P2.el7_9.13.src.rpm
noarch: bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm
x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.13.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.13.i686.rpm bind-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.13.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bind-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: bind-9.11.4-26.P2.el7_9.13.src.rpm
noarch: bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm
x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.13.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.13.i686.rpm bind-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.13.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bind-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: bind-9.11.4-26.P2.el7_9.13.src.rpm
noarch: bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm
ppc64: bind-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-chroot-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-export-libs-9.11.4-26.P2.el7_9.13.ppc.rpm bind-export-libs-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-libs-9.11.4-26.P2.el7_9.13.ppc.rpm bind-libs-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.13.ppc.rpm bind-libs-lite-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.ppc.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-utils-9.11.4-26.P2.el7_9.13.ppc64.rpm
ppc64le: bind-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-chroot-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-export-libs-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-libs-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-libs-lite-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-pkcs11-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-utils-9.11.4-26.P2.el7_9.13.ppc64le.rpm
s390x: bind-9.11.4-26.P2.el7_9.13.s390x.rpm bind-chroot-9.11.4-26.P2.el7_9.13.s390x.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.s390.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.s390x.rpm bind-export-libs-9.11.4-26.P2.el7_9.13.s390.rpm bind-export-libs-9.11.4-26.P2.el7_9.13.s390x.rpm bind-libs-9.11.4-26.P2.el7_9.13.s390.rpm bind-libs-9.11.4-26.P2.el7_9.13.s390x.rpm bind-libs-lite-9.11.4-26.P2.el7_9.13.s390.rpm bind-libs-lite-9.11.4-26.P2.el7_9.13.s390x.rpm bind-pkcs11-9.11.4-26.P2.el7_9.13.s390x.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.s390.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.s390x.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.s390x.rpm bind-utils-9.11.4-26.P2.el7_9.13.s390x.rpm
x86_64: bind-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.13.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.13.i686.rpm bind-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.13.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-devel-9.11.4-26.P2.el7_9.13.ppc.rpm bind-devel-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-export-devel-9.11.4-26.P2.el7_9.13.ppc.rpm bind-export-devel-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.13.ppc.rpm bind-lite-devel-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.ppc.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-sdb-9.11.4-26.P2.el7_9.13.ppc64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.13.ppc64.rpm
ppc64le: bind-debuginfo-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-devel-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-export-devel-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-lite-devel-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-sdb-9.11.4-26.P2.el7_9.13.ppc64le.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.13.ppc64le.rpm
s390x: bind-debuginfo-9.11.4-26.P2.el7_9.13.s390.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.s390x.rpm bind-devel-9.11.4-26.P2.el7_9.13.s390.rpm bind-devel-9.11.4-26.P2.el7_9.13.s390x.rpm bind-export-devel-9.11.4-26.P2.el7_9.13.s390.rpm bind-export-devel-9.11.4-26.P2.el7_9.13.s390x.rpm bind-lite-devel-9.11.4-26.P2.el7_9.13.s390.rpm bind-lite-devel-9.11.4-26.P2.el7_9.13.s390x.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.s390.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.s390x.rpm bind-sdb-9.11.4-26.P2.el7_9.13.s390x.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.13.s390x.rpm
x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: bind-9.11.4-26.P2.el7_9.13.src.rpm
noarch: bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm
x86_64: bind-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.13.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.13.i686.rpm bind-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.13.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.13.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.13.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0402-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0402
Issued Date: : 2023-01-24
CVE Names: CVE-2021-25220 CVE-2022-2795

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2064512 - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability

2128584 - CVE-2022-2795 bind: processing large delegations may severely degrade resolver performance


Related News