-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5896
                           bind security update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0396 CVE-2021-25220 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8068

Comment: CVSS (Max):  6.8 CVE-2021-25220 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bind security update
Advisory ID:       RHSA-2022:8068-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8068
Issue date:        2022-11-15
CVE Names:         CVE-2021-25220 CVE-2022-0396 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)

* bind: DoS from specifically crafted TCP packets (CVE-2022-0396)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064512 - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability
2064513 - CVE-2022-0396 bind: DoS from specifically crafted TCP packets
2104863 - bind-doc is not shipped to public

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
bind-9.16.23-5.el9_1.src.rpm

aarch64:
bind-9.16.23-5.el9_1.aarch64.rpm
bind-chroot-9.16.23-5.el9_1.aarch64.rpm
bind-debuginfo-9.16.23-5.el9_1.aarch64.rpm
bind-debugsource-9.16.23-5.el9_1.aarch64.rpm
bind-dnssec-utils-9.16.23-5.el9_1.aarch64.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.aarch64.rpm
bind-libs-9.16.23-5.el9_1.aarch64.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.aarch64.rpm
bind-utils-9.16.23-5.el9_1.aarch64.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.aarch64.rpm

noarch:
bind-dnssec-doc-9.16.23-5.el9_1.noarch.rpm
bind-license-9.16.23-5.el9_1.noarch.rpm
python3-bind-9.16.23-5.el9_1.noarch.rpm

ppc64le:
bind-9.16.23-5.el9_1.ppc64le.rpm
bind-chroot-9.16.23-5.el9_1.ppc64le.rpm
bind-debuginfo-9.16.23-5.el9_1.ppc64le.rpm
bind-debugsource-9.16.23-5.el9_1.ppc64le.rpm
bind-dnssec-utils-9.16.23-5.el9_1.ppc64le.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.ppc64le.rpm
bind-libs-9.16.23-5.el9_1.ppc64le.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.ppc64le.rpm
bind-utils-9.16.23-5.el9_1.ppc64le.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.ppc64le.rpm

s390x:
bind-9.16.23-5.el9_1.s390x.rpm
bind-chroot-9.16.23-5.el9_1.s390x.rpm
bind-debuginfo-9.16.23-5.el9_1.s390x.rpm
bind-debugsource-9.16.23-5.el9_1.s390x.rpm
bind-dnssec-utils-9.16.23-5.el9_1.s390x.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.s390x.rpm
bind-libs-9.16.23-5.el9_1.s390x.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.s390x.rpm
bind-utils-9.16.23-5.el9_1.s390x.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.s390x.rpm

x86_64:
bind-9.16.23-5.el9_1.x86_64.rpm
bind-chroot-9.16.23-5.el9_1.x86_64.rpm
bind-debuginfo-9.16.23-5.el9_1.x86_64.rpm
bind-debugsource-9.16.23-5.el9_1.x86_64.rpm
bind-dnssec-utils-9.16.23-5.el9_1.x86_64.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.x86_64.rpm
bind-libs-9.16.23-5.el9_1.x86_64.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.x86_64.rpm
bind-utils-9.16.23-5.el9_1.x86_64.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
bind-debuginfo-9.16.23-5.el9_1.aarch64.rpm
bind-debugsource-9.16.23-5.el9_1.aarch64.rpm
bind-devel-9.16.23-5.el9_1.aarch64.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.aarch64.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.aarch64.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.aarch64.rpm

noarch:
bind-doc-9.16.23-5.el9_1.noarch.rpm

ppc64le:
bind-debuginfo-9.16.23-5.el9_1.ppc64le.rpm
bind-debugsource-9.16.23-5.el9_1.ppc64le.rpm
bind-devel-9.16.23-5.el9_1.ppc64le.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.ppc64le.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.ppc64le.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.ppc64le.rpm

s390x:
bind-debuginfo-9.16.23-5.el9_1.s390x.rpm
bind-debugsource-9.16.23-5.el9_1.s390x.rpm
bind-devel-9.16.23-5.el9_1.s390x.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.s390x.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.s390x.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.s390x.rpm

x86_64:
bind-debuginfo-9.16.23-5.el9_1.i686.rpm
bind-debuginfo-9.16.23-5.el9_1.x86_64.rpm
bind-debugsource-9.16.23-5.el9_1.i686.rpm
bind-debugsource-9.16.23-5.el9_1.x86_64.rpm
bind-devel-9.16.23-5.el9_1.i686.rpm
bind-devel-9.16.23-5.el9_1.x86_64.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.i686.rpm
bind-dnssec-utils-debuginfo-9.16.23-5.el9_1.x86_64.rpm
bind-libs-9.16.23-5.el9_1.i686.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.i686.rpm
bind-libs-debuginfo-9.16.23-5.el9_1.x86_64.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.i686.rpm
bind-utils-debuginfo-9.16.23-5.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25220
https://access.redhat.com/security/cve/CVE-2022-0396
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0klO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=uaEv
-----END PGP SIGNATURE-----