Lucene search

K
rockyRockylinux Product ErrataRLSA-2024:2551
HistoryMay 10, 2024 - 2:32 p.m.

bind security update

2024-05-1014:32:38
Rockylinux Product Errata
errata.rockylinux.org
2
security update
bind
rocky linux 9
vulnerabilities
cpu resource exhaustion
cve list

7.2 High

AI Score

Confidence

High

0.037 Low

EPSS

Percentile

91.7%

An update is available for bind-dyndb-ldap, bind.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)

  • bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)

  • bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)

  • bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)

  • bind: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)

  • bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)

Bug Fix(es):

  • bind-dyndb-ldap: rebuilt to adapt ABI changes in bind

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.