what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-6781-01

Red Hat Security Advisory 2022-6781-01
Posted Oct 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6781-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

tags | advisory, protocol, memory leak
systems | linux, redhat
advisories | CVE-2022-3080, CVE-2022-38177, CVE-2022-38178
SHA-256 | 4a082bb009ab8361bc3b0cc6e4d366ace8d79f220e2ab35018a9886dc46c6a63

Red Hat Security Advisory 2022-6781-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: bind9.16 security update
Advisory ID: RHSA-2022:6781-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6781
Issue date: 2022-10-04
CVE Names: CVE-2022-3080 CVE-2022-38177 CVE-2022-38178
====================================================================
1. Summary:

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: BIND 9 resolvers configured to answer from cache with zero
stale-answer-timeout may terminate unexpectedly (CVE-2022-3080)

* bind: memory leak in ECDSA DNSSEC verification code (CVE-2022-38177)

* bind: memory leaks in EdDSA DNSSEC verification code (CVE-2022-38178)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2128600 - CVE-2022-3080 bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly
2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code
2128602 - CVE-2022-38178 bind: memory leaks in EdDSA DNSSEC verification code

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
bind9.16-9.16.23-0.7.el8_6.1.src.rpm

aarch64:
bind9.16-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-chroot-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-libs-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-utils-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

noarch:
bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm

ppc64le:
bind9.16-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-chroot-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-libs-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-utils-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

s390x:
bind9.16-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-chroot-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-libs-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-utils-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

x86_64:
bind9.16-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-chroot-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-libs-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-utils-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bind9.16-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-devel-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

noarch:
bind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm
python3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm

ppc64le:
bind9.16-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-devel-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

s390x:
bind9.16-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-devel-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

x86_64:
bind9.16-debuginfo-9.16.23-0.7.el8_6.1.i686.rpm
bind9.16-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.1.i686.rpm
bind9.16-debugsource-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-devel-9.16.23-0.7.el8_6.1.i686.rpm
bind9.16-devel-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.i686.rpm
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-libs-9.16.23-0.7.el8_6.1.i686.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.i686.rpm
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.i686.rpm
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3080
https://access.redhat.com/security/cve/CVE-2022-38177
https://access.redhat.com/security/cve/CVE-2022-38178
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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rhgu
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close