-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2023:4154-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4154
Issue date:        2023-07-18
CVE Names:         CVE-2023-2828 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: named's configured cache size limit can be significantly exceeded
(CVE-2023-2828)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2216227 - CVE-2023-2828 bind: named's configured cache size limit can be significantly exceeded

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

aarch64:
bind-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-chroot-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-debugsource-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-devel-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-libs-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-pkcs11-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-sdb-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-sdb-chroot-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-utils-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm

noarch:
bind-license-9.11.4-26.P2.el8_1.7.noarch.rpm
python3-bind-9.11.4-26.P2.el8_1.7.noarch.rpm

ppc64le:
bind-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-chroot-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-debugsource-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-devel-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-libs-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-pkcs11-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-pkcs11-utils-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-sdb-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-sdb-chroot-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-utils-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm

s390x:
bind-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-chroot-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-debugsource-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-devel-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-libs-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-pkcs11-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-pkcs11-utils-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-sdb-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-sdb-chroot-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-utils-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm

x86_64:
bind-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-chroot-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-debugsource-9.11.4-26.P2.el8_1.7.i686.rpm
bind-debugsource-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-devel-9.11.4-26.P2.el8_1.7.i686.rpm
bind-devel-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-libs-9.11.4-26.P2.el8_1.7.i686.rpm
bind-libs-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.7.i686.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.7.i686.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.7.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.7.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-sdb-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-utils-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
bind-9.11.4-26.P2.el8_1.7.src.rpm

aarch64:
bind-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-debugsource-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-export-devel-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-export-libs-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-debugsource-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-export-devel-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-export-libs-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-debugsource-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-export-devel-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-export-libs-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-debugsource-9.11.4-26.P2.el8_1.7.i686.rpm
bind-debugsource-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el8_1.7.i686.rpm
bind-export-devel-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el8_1.7.i686.rpm
bind-export-libs-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2828
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WXrv
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4154:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: named's configured cache size limit can be significantly exceeded (CVE-2023-2828)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-2828 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
aarch64: bind-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-chroot-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-debugsource-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-devel-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-libs-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-libs-lite-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-lite-devel-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-pkcs11-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-pkcs11-devel-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-pkcs11-libs-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-pkcs11-utils-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-sdb-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-sdb-chroot-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-utils-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
noarch: bind-license-9.11.4-26.P2.el8_1.7.noarch.rpm python3-bind-9.11.4-26.P2.el8_1.7.noarch.rpm
ppc64le: bind-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-chroot-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-debugsource-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-devel-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-libs-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-libs-lite-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-lite-devel-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-pkcs11-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-pkcs11-devel-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-pkcs11-libs-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-pkcs11-utils-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-sdb-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-sdb-chroot-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-utils-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
s390x: bind-9.11.4-26.P2.el8_1.7.s390x.rpm bind-chroot-9.11.4-26.P2.el8_1.7.s390x.rpm bind-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-debugsource-9.11.4-26.P2.el8_1.7.s390x.rpm bind-devel-9.11.4-26.P2.el8_1.7.s390x.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-libs-9.11.4-26.P2.el8_1.7.s390x.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-libs-lite-9.11.4-26.P2.el8_1.7.s390x.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-lite-devel-9.11.4-26.P2.el8_1.7.s390x.rpm bind-pkcs11-9.11.4-26.P2.el8_1.7.s390x.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-pkcs11-devel-9.11.4-26.P2.el8_1.7.s390x.rpm bind-pkcs11-libs-9.11.4-26.P2.el8_1.7.s390x.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-pkcs11-utils-9.11.4-26.P2.el8_1.7.s390x.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-sdb-9.11.4-26.P2.el8_1.7.s390x.rpm bind-sdb-chroot-9.11.4-26.P2.el8_1.7.s390x.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-utils-9.11.4-26.P2.el8_1.7.s390x.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
x86_64: bind-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-chroot-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-debugsource-9.11.4-26.P2.el8_1.7.i686.rpm bind-debugsource-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-devel-9.11.4-26.P2.el8_1.7.i686.rpm bind-devel-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-libs-9.11.4-26.P2.el8_1.7.i686.rpm bind-libs-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el8_1.7.i686.rpm bind-libs-lite-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el8_1.7.i686.rpm bind-lite-devel-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el8_1.7.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el8_1.7.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-sdb-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-utils-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: bind-9.11.4-26.P2.el8_1.7.src.rpm
aarch64: bind-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-debugsource-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-export-devel-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-export-libs-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.aarch64.rpm
ppc64le: bind-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-debugsource-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-export-devel-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-export-libs-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.ppc64le.rpm
s390x: bind-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-debugsource-9.11.4-26.P2.el8_1.7.s390x.rpm bind-export-devel-9.11.4-26.P2.el8_1.7.s390x.rpm bind-export-libs-9.11.4-26.P2.el8_1.7.s390x.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.s390x.rpm
x86_64: bind-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-debugsource-9.11.4-26.P2.el8_1.7.i686.rpm bind-debugsource-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-export-devel-9.11.4-26.P2.el8_1.7.i686.rpm bind-export-devel-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-export-libs-9.11.4-26.P2.el8_1.7.i686.rpm bind-export-libs-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-libs-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-sdb-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.i686.rpm bind-utils-debuginfo-9.11.4-26.P2.el8_1.7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4154-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4154
Issued Date: : 2023-07-18
CVE Names: CVE-2023-2828

Topic

An update for bind is now available for Red Hat Enterprise Linux 8.1 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2216227 - CVE-2023-2828 bind: named's configured cache size limit can be significantly exceeded


Related News