===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2310                               
                 bind and bind-dyndb-ldap security updates                 
                               16 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind and bind-dyndb-ldap                                
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-4408 CVE-2023-6516 CVE-2023-50868              
                   CVE-2023-50387 CVE-2023-5679 CVE-2023-5517              

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1803

Comment: CVSS (Max):  7.5 CVE-2023-6516 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: bind and bind-dyndb-ldap security
                   updates
Advisory ID:       RHSA-2024:1803
Product:           Red Hat CodeReady Linux Builder EUS (v.9.2)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1803
Issue date:        2024-04-15
CVE Names:         CVE-2023-4408 CVE-2023-5517 CVE-2023-5679 CVE-2023-6516
                   CVE-2023-50387 CVE-2023-50868
=====================================================================

1. Summary:

Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise
Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.2) - aarch64, ppc64le, i686, x86_64,
s390x, noarch
Red Hat Enterprise Linux AppStream EUS (v.9.2) - aarch64, ppc64le, i686, x86_64,
s390x, noarch

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name
System (DNS) protocols. BIND includes a DNS server (named); a resolver library
(routines for applications to use when interfacing with DNS); and tools for
verifying that the DNS server is operating correctly.

Bind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support
for dynamic updates and internal caching, to lift the load off of your LDAP
server.

Security Fix(es):

* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)

* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when
"nxdomain-redirect" is enabled (CVE-2023-5517)

* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure
during recursive resolution (CVE-2023-5679)

* bind9: Specific recursive query patterns may lead to an out-of-memory
condition (CVE-2023-6516)

* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)

* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
(CVE-2023-50868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2263896 - CVE-2023-4408 - bind9: Parsing large DNS messages may cause excessive
CPU load
2263897 - CVE-2023-5517 - bind9: Querying RFC 1918 reverse zones may cause an
assertion failure when "nxdomain-redirect" is enabled
2263909 - CVE-2023-5679 - bind9: Enabling both DNS64 and serve-stale may cause
an assertion failure during recursive resolution
2263911 - CVE-2023-6516 - bind9: Specific recursive query patterns may lead to
an out-of-memory condition
2263914 - CVE-2023-50387 - bind9: KeyTrap - Extreme CPU consumption in DNSSEC
validator
2263917 - CVE-2023-50868 - bind9: Preparing an NSEC3 closest encloser proof can
exhaust CPU resources

6. Package List:

Red Hat CodeReady Linux Builder EUS (v.9.2)

aarch64:
bind-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-chroot-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-debugsource-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-devel-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-libs-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-utils-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64.rpm

ppc64le:
bind-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-chroot-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-devel-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-libs-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-utils-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le.rpm

s390x:
bind-32:9.16.23-11.el9_2.4.s390x.rpm
bind-chroot-32:9.16.23-11.el9_2.4.s390x.rpm
bind-debuginfo-32:9.16.23-11.el9_2.4.s390x.rpm
bind-debugsource-32:9.16.23-11.el9_2.4.s390x.rpm
bind-devel-32:9.16.23-11.el9_2.4.s390x.rpm
bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x.rpm
bind-libs-32:9.16.23-11.el9_2.4.s390x.rpm
bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x.rpm
bind-utils-32:9.16.23-11.el9_2.4.s390x.rpm
bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x.rpm

Source:
bind-32:9.16.23-11.el9_2.4.src.rpm

x86_64:
bind-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-chroot-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-debugsource-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-devel-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-libs-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-utils-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64.rpm

i686:
bind-debuginfo-32:9.16.23-11.el9_2.4.i686.rpm
bind-debugsource-32:9.16.23-11.el9_2.4.i686.rpm
bind-devel-32:9.16.23-11.el9_2.4.i686.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686.rpm
bind-libs-32:9.16.23-11.el9_2.4.i686.rpm
bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686.rpm
bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686.rpm

noarch:
bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch.rpm
bind-doc-32:9.16.23-11.el9_2.4.noarch.rpm
bind-license-32:9.16.23-11.el9_2.4.noarch.rpm
python3-bind-32:9.16.23-11.el9_2.4.noarch.rpm

Red Hat Enterprise Linux AppStream EUS (v.9.2)

aarch64:
bind-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-chroot-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-debugsource-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-devel-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64.rpm
bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64.rpm
bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64.rpm
bind-libs-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-utils-32:9.16.23-11.el9_2.4.aarch64.rpm
bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64.rpm

ppc64le:
bind-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-chroot-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-devel-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le.rpm
bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le.rpm
bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le.rpm
bind-libs-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-utils-32:9.16.23-11.el9_2.4.ppc64le.rpm
bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le.rpm

s390x:
bind-32:9.16.23-11.el9_2.4.s390x.rpm
bind-chroot-32:9.16.23-11.el9_2.4.s390x.rpm
bind-debuginfo-32:9.16.23-11.el9_2.4.s390x.rpm
bind-debugsource-32:9.16.23-11.el9_2.4.s390x.rpm
bind-devel-32:9.16.23-11.el9_2.4.s390x.rpm
bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x.rpm
bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x.rpm
bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x.rpm
bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x.rpm
bind-libs-32:9.16.23-11.el9_2.4.s390x.rpm
bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x.rpm
bind-utils-32:9.16.23-11.el9_2.4.s390x.rpm
bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x.rpm

Source:
bind-32:9.16.23-11.el9_2.4.src.rpm
bind-dyndb-ldap-0:11.9-8.el9_2.2.src.rpm

x86_64:
bind-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-chroot-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-debugsource-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-devel-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64.rpm
bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64.rpm
bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64.rpm
bind-libs-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-utils-32:9.16.23-11.el9_2.4.x86_64.rpm
bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64.rpm

i686:
bind-debuginfo-32:9.16.23-11.el9_2.4.i686.rpm
bind-debugsource-32:9.16.23-11.el9_2.4.i686.rpm
bind-devel-32:9.16.23-11.el9_2.4.i686.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686.rpm
bind-libs-32:9.16.23-11.el9_2.4.i686.rpm
bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686.rpm
bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686.rpm

noarch:
bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch.rpm
bind-doc-32:9.16.23-11.el9_2.4.noarch.rpm
bind-license-32:9.16.23-11.el9_2.4.noarch.rpm
python3-bind-32:9.16.23-11.el9_2.4.noarch.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2023-4408
https://access.redhat.com/security/cve/CVE-2023-5517
https://access.redhat.com/security/cve/CVE-2023-5679
https://access.redhat.com/security/cve/CVE-2023-6516
https://access.redhat.com/security/cve/CVE-2023-50387
https://access.redhat.com/security/cve/CVE-2023-50868
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================