===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2303                               
                       bind and dhcp security update                       
                               15 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND                                                    
                   DHCP                                                    
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-4408 CVE-2023-50868 CVE-2023-50387             

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1782

Comment: CVSS (Max):  7.5 CVE-2023-50868 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: bind and dhcp security update
Advisory ID:       RHSA-2024:1782
Product:           Red Hat Enterprise Linux AppStream (v. 8)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1782
Issue date:        2024-04-12
CVE Names:         CVE-2023-4408 CVE-2023-50387 CVE-2023-50868
=====================================================================

1. Summary:

An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, x86_64, i686,
s390x, noarch
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, x86_64, i686, s390x,
noarch

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name
System (DNS) protocols. BIND includes a DNS server (named); a resolver library
(routines for applications to use when interfacing with DNS); and tools for
verifying that the DNS server is operating correctly.

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast address.
The dhcp packages provide a relay agent and ISC DHCP service required to enable
and administer DHCP on a network.

Security Fix(es):

* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)

* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)

* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
(CVE-2023-50868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2263896 - CVE-2023-4408 - bind9: Parsing large DNS messages may cause excessive
CPU load
2263914 - CVE-2023-50387 - bind9: KeyTrap - Extreme CPU consumption in DNSSEC
validator
2263917 - CVE-2023-50868 - bind9: Preparing an NSEC3 closest encloser proof can
exhaust CPU resources

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8)

aarch64:
bind-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-chroot-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-debugsource-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-devel-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-export-devel-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-export-libs-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-libs-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-sdb-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-utils-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm

ppc64le:
bind-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-chroot-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-devel-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-libs-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-sdb-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-utils-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm

s390x:
bind-32:9.11.36-11.el8_9.1.s390x.rpm
bind-chroot-32:9.11.36-11.el8_9.1.s390x.rpm
bind-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-debugsource-32:9.11.36-11.el8_9.1.s390x.rpm
bind-devel-32:9.11.36-11.el8_9.1.s390x.rpm
bind-export-devel-32:9.11.36-11.el8_9.1.s390x.rpm
bind-export-libs-32:9.11.36-11.el8_9.1.s390x.rpm
bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-libs-32:9.11.36-11.el8_9.1.s390x.rpm
bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-libs-lite-32:9.11.36-11.el8_9.1.s390x.rpm
bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-lite-devel-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-sdb-32:9.11.36-11.el8_9.1.s390x.rpm
bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x.rpm
bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-utils-32:9.11.36-11.el8_9.1.s390x.rpm
bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm

Source:
bind-32:9.11.36-11.el8_9.1.src.rpm

x86_64:
bind-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-chroot-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-debugsource-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-devel-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-export-devel-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-export-libs-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-libs-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-sdb-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-utils-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm

i686:
bind-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-debugsource-32:9.11.36-11.el8_9.1.i686.rpm
bind-devel-32:9.11.36-11.el8_9.1.i686.rpm
bind-export-devel-32:9.11.36-11.el8_9.1.i686.rpm
bind-export-libs-32:9.11.36-11.el8_9.1.i686.rpm
bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-libs-32:9.11.36-11.el8_9.1.i686.rpm
bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-libs-lite-32:9.11.36-11.el8_9.1.i686.rpm
bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-lite-devel-32:9.11.36-11.el8_9.1.i686.rpm
bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686.rpm
bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686.rpm
bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm

noarch:
bind-license-32:9.11.36-11.el8_9.1.noarch.rpm
python3-bind-32:9.11.36-11.el8_9.1.noarch.rpm

Red Hat Enterprise Linux BaseOS (v. 8)

aarch64:
bind-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-chroot-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-debugsource-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-devel-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-export-devel-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-export-libs-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-libs-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-sdb-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-utils-32:9.11.36-11.el8_9.1.aarch64.rpm
bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64.rpm
dhcp-client-12:4.3.6-49.el8_9.1.aarch64.rpm
dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64.rpm
dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64.rpm
dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64.rpm
dhcp-libs-12:4.3.6-49.el8_9.1.aarch64.rpm
dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64.rpm
dhcp-relay-12:4.3.6-49.el8_9.1.aarch64.rpm
dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64.rpm
dhcp-server-12:4.3.6-49.el8_9.1.aarch64.rpm
dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64.rpm

ppc64le:
bind-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-chroot-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-devel-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-libs-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-sdb-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-utils-32:9.11.36-11.el8_9.1.ppc64le.rpm
bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le.rpm
dhcp-client-12:4.3.6-49.el8_9.1.ppc64le.rpm
dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le.rpm
dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le.rpm
dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le.rpm
dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le.rpm
dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le.rpm
dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le.rpm
dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le.rpm
dhcp-server-12:4.3.6-49.el8_9.1.ppc64le.rpm
dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le.rpm

s390x:
bind-32:9.11.36-11.el8_9.1.s390x.rpm
bind-chroot-32:9.11.36-11.el8_9.1.s390x.rpm
bind-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-debugsource-32:9.11.36-11.el8_9.1.s390x.rpm
bind-devel-32:9.11.36-11.el8_9.1.s390x.rpm
bind-export-devel-32:9.11.36-11.el8_9.1.s390x.rpm
bind-export-libs-32:9.11.36-11.el8_9.1.s390x.rpm
bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-libs-32:9.11.36-11.el8_9.1.s390x.rpm
bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-libs-lite-32:9.11.36-11.el8_9.1.s390x.rpm
bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-lite-devel-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x.rpm
bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-sdb-32:9.11.36-11.el8_9.1.s390x.rpm
bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x.rpm
bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
bind-utils-32:9.11.36-11.el8_9.1.s390x.rpm
bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x.rpm
dhcp-client-12:4.3.6-49.el8_9.1.s390x.rpm
dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x.rpm
dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x.rpm
dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x.rpm
dhcp-libs-12:4.3.6-49.el8_9.1.s390x.rpm
dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x.rpm
dhcp-relay-12:4.3.6-49.el8_9.1.s390x.rpm
dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x.rpm
dhcp-server-12:4.3.6-49.el8_9.1.s390x.rpm
dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x.rpm

Source:
bind-32:9.11.36-11.el8_9.1.src.rpm
dhcp-12:4.3.6-49.el8_9.1.src.rpm

x86_64:
bind-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-chroot-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-debugsource-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-devel-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-export-devel-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-export-libs-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-libs-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-sdb-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-utils-32:9.11.36-11.el8_9.1.x86_64.rpm
bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64.rpm
dhcp-client-12:4.3.6-49.el8_9.1.x86_64.rpm
dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64.rpm
dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64.rpm
dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64.rpm
dhcp-libs-12:4.3.6-49.el8_9.1.x86_64.rpm
dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64.rpm
dhcp-relay-12:4.3.6-49.el8_9.1.x86_64.rpm
dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64.rpm
dhcp-server-12:4.3.6-49.el8_9.1.x86_64.rpm
dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64.rpm

i686:
bind-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-debugsource-32:9.11.36-11.el8_9.1.i686.rpm
bind-devel-32:9.11.36-11.el8_9.1.i686.rpm
bind-export-devel-32:9.11.36-11.el8_9.1.i686.rpm
bind-export-libs-32:9.11.36-11.el8_9.1.i686.rpm
bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-libs-32:9.11.36-11.el8_9.1.i686.rpm
bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-libs-lite-32:9.11.36-11.el8_9.1.i686.rpm
bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-lite-devel-32:9.11.36-11.el8_9.1.i686.rpm
bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686.rpm
bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686.rpm
bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686.rpm
dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686.rpm
dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686.rpm
dhcp-debugsource-12:4.3.6-49.el8_9.1.i686.rpm
dhcp-libs-12:4.3.6-49.el8_9.1.i686.rpm
dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686.rpm
dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686.rpm
dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686.rpm

noarch:
bind-license-32:9.11.36-11.el8_9.1.noarch.rpm
python3-bind-32:9.11.36-11.el8_9.1.noarch.rpm
dhcp-common-12:4.3.6-49.el8_9.1.noarch.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2023-4408
https://access.redhat.com/security/cve/CVE-2023-50387
https://access.redhat.com/security/cve/CVE-2023-50868
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================