Action not permitted
Modal body text goes here.
cve-2023-5679
Vulnerability from cvelistv5
Published
2024-02-13 14:05
Modified
2024-08-02 08:07
Severity ?
EPSS score ?
Summary
Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-5679", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-13T19:24:41.299409Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:28:29.313Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T08:07:32.560Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CVE-2023-5679", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://kb.isc.org/docs/cve-2023-5679" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/13/1" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240426-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIND 9", "vendor": "ISC", "versions": [ { "lessThanOrEqual": "9.16.45", "status": "affected", "version": "9.16.12", "versionType": "custom" }, { "lessThanOrEqual": "9.18.21", "status": "affected", "version": "9.18.0", "versionType": "custom" }, { "lessThanOrEqual": "9.19.19", "status": "affected", "version": "9.19.0", "versionType": "custom" }, { "lessThanOrEqual": "9.16.45-S1", "status": "affected", "version": "9.16.12-S1", "versionType": "custom" }, { "lessThanOrEqual": "9.18.21-S1", "status": "affected", "version": "9.18.11-S1", "versionType": "custom" } ] } ], "datePublic": "2024-02-13T00:00:00Z", "descriptions": [ { "lang": "en", "value": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled.\nThis issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1." } ], "exploits": [ { "lang": "en", "value": "We are not aware of any active exploits." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "By querying a DNS64-enabled resolver for domain names triggering serve-stale, an attacker can cause `named` to crash with an assertion failure." } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "providerMetadata": { "dateUpdated": "2024-02-13T14:05:06.688Z", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "name": "CVE-2023-5679", "tags": [ "vendor-advisory" ], "url": "https://kb.isc.org/docs/cve-2023-5679" }, { "url": "http://www.openwall.com/lists/oss-security/2024/02/13/1" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/" }, { "url": "https://security.netapp.com/advisory/ntap-20240426-0002/" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.16.48, 9.18.24, 9.19.21, 9.16.48-S1, or 9.18.24-S1." } ], "source": { "discovery": "EXTERNAL" }, "title": "Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "workarounds": [ { "lang": "en", "value": "Disabling serve-stale (with `stale-cache-enable no;` and `stale-answer-enable no;`) and/or disabling `dns64` makes the faulty code path impossible to reach, preventing this flaw from being exploitable." } ] } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2023-5679", "datePublished": "2024-02-13T14:05:06.688Z", "dateReserved": "2023-10-20T11:00:26.909Z", "dateUpdated": "2024-08-02T08:07:32.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-5679\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2024-02-13T14:15:45.677\",\"lastModified\":\"2024-10-22T13:58:01.977\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled.\\nThis issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.\"},{\"lang\":\"es\",\"value\":\"Una mala interacci\u00f3n entre DNS64 y el servidor obsoleto puede causar que \\\"named\\\" falle con una falla de aserci\u00f3n durante la resoluci\u00f3n recursiva, cuando ambas funciones est\u00e1n habilitadas. Este problema afecta a las versiones de BIND 9, 9.16.12 a 9.16.45, 9.18.0 a 9.18.21, 9.19.0 a 9.19.19, 9.16.12-S1 a 9.16.45-S1 y 9.18.11-S1 a 9.18. .21-S1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.16.12\",\"versionEndIncluding\":\"9.16.45\",\"matchCriteriaId\":\"4457DE9A-0301-49AC-A9B7-0E23F7E54D32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.18.0\",\"versionEndIncluding\":\"9.18.21\",\"matchCriteriaId\":\"A1F6FD2C-94DA-4D48-BC8F-D1B118BC9629\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.19.0\",\"versionEndIncluding\":\"9.19.19\",\"matchCriteriaId\":\"6D929353-790C-47DA-BB73-D94D403FA14D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.12:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"1B20F152-D0C3-4F07-83B3-5EA6B116F005\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.13:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"94661BA2-27F8-4FFE-B844-9404F735579D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.14:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"53593603-E2AF-4925-A6E6-109F097A0FF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"751E37C2-8BFD-4306-95C1-8C01CE495FA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.32:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"CC432820-F1A2-4132-A673-2620119553C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.36:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"F70347F2-6750-4497-B8F4-2036F4F4443A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.43:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"A4B53B73-DB81-4AC1-A4E6-89BB305D6514\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.45:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"EC7357C9-AD62-4B7E-B013-780108BA562E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.18.11:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"16A7E0D1-35A1-4899-9FF2-14279C137C14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.18.18:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"0233AEF2-9911-48AE-AE97-F217E3337AAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.18.21:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"DFE3AE03-DBB5-4891-8EF2-BF30AA6F66FD\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/02/13/1\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://kb.isc.org/docs/cve-2023-5679\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240426-0002/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2024_1789
Vulnerability from csaf_redhat
Published
2024-04-11 17:48
Modified
2024-11-06 05:26
Summary
Red Hat Security Advisory: bind security update
Notes
Topic
An update for bind is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1789", "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1789.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-06T05:26:35+00:00", "generator": { "date": "2024-11-06T05:26:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1789", "initial_release_date": "2024-04-11T17:48:45+00:00", "revision_history": [ { "date": "2024-04-11T17:48:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-11T17:48:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:26:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-14.el9_3.4.src", "product": { "name": "bind-32:9.16.23-14.el9_3.4.src", "product_id": "bind-32:9.16.23-14.el9_3.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-libs-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-utils-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-devel-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-libs-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-utils-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-devel-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-chroot-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-libs-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-libs-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-utils-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-utils-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-devel-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-devel-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "product": { "name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "product_id": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-license-32:9.16.23-14.el9_3.4.noarch", "product": { "name": "bind-license-32:9.16.23-14.el9_3.4.noarch", "product_id": "bind-license-32:9.16.23-14.el9_3.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.16.23-14.el9_3.4.noarch", "product": { "name": "python3-bind-32:9.16.23-14.el9_3.4.noarch", "product_id": "python3-bind-32:9.16.23-14.el9_3.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-doc-32:9.16.23-14.el9_3.4.noarch", "product": { "name": "bind-doc-32:9.16.23-14.el9_3.4.noarch", "product_id": "bind-doc-32:9.16.23-14.el9_3.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-doc@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-devel-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-devel-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-libs-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-libs-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "bind-doc-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "bind-license-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "python3-bind-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.src", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "bind-doc-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "bind-license-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "python3-bind-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T17:48:45+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T17:48:45+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T17:48:45+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T17:48:45+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T17:48:45+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T17:48:45+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1803
Vulnerability from csaf_redhat
Published
2024-04-15 01:53
Modified
2024-11-06 05:27
Summary
Red Hat Security Advisory: bind and bind-dyndb-ldap security updates
Notes
Topic
Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Bind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.
Security Fix(es):
* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when "nxdomain-redirect" is enabled (CVE-2023-5517)
* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \"nxdomain-redirect\" is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1803", "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1803.json" } ], "title": "Red Hat Security Advisory: bind and bind-dyndb-ldap security updates", "tracking": { "current_release_date": "2024-11-06T05:27:30+00:00", "generator": { "date": "2024-11-06T05:27:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1803", "initial_release_date": "2024-04-15T01:53:13+00:00", "revision_history": [ { "date": "2024-04-15T01:53:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-15T01:53:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:27:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-devel-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-libs-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-utils-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-devel-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-libs-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-devel-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-libs-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-utils-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-devel-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-chroot-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-libs-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-utils-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-utils-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-doc-32:9.16.23-11.el9_2.4.noarch", "product": { "name": "bind-doc-32:9.16.23-11.el9_2.4.noarch", "product_id": "bind-doc-32:9.16.23-11.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-doc@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "product": { "name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "product_id": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-license-32:9.16.23-11.el9_2.4.noarch", "product": { "name": "bind-license-32:9.16.23-11.el9_2.4.noarch", "product_id": "bind-license-32:9.16.23-11.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.16.23-11.el9_2.4.noarch", "product": { "name": "python3-bind-32:9.16.23-11.el9_2.4.noarch", "product_id": "python3-bind-32:9.16.23-11.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.4.src", "product": { "name": "bind-32:9.16.23-11.el9_2.4.src", "product_id": "bind-32:9.16.23-11.el9_2.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "bind-doc-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "bind-license-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "python3-bind-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.src", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "bind-doc-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "bind-license-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "python3-bind-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1647
Vulnerability from csaf_redhat
Published
2024-04-02 20:56
Modified
2024-11-06 05:23
Summary
Red Hat Security Advisory: bind9.16 security update
Notes
Topic
An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
* bind9.16: bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9.16: bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1647", "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1647.json" } ], "title": "Red Hat Security Advisory: bind9.16 security update", "tracking": { "current_release_date": "2024-11-06T05:23:06+00:00", "generator": { "date": "2024-11-06T05:23:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1647", "initial_release_date": "2024-04-02T20:56:59+00:00", "revision_history": [ { "date": "2024-04-02T20:56:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-02T20:56:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:23:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "product": { "name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "product_id": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "product": { "name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "product_id": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "product": { "name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "product_id": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.5.src", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.src", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1800
Vulnerability from csaf_redhat
Published
2024-04-15 01:30
Modified
2024-11-06 05:28
Summary
Red Hat Security Advisory: bind and bind-dyndb-ldap security updates
Notes
Topic
Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Bind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.
Security Fix(es):
* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when "nxdomain-redirect" is enabled (CVE-2023-5517)
* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \"nxdomain-redirect\" is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1800", "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1800.json" } ], "title": "Red Hat Security Advisory: bind and bind-dyndb-ldap security updates", "tracking": { "current_release_date": "2024-11-06T05:28:00+00:00", "generator": { "date": "2024-11-06T05:28:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1800", "initial_release_date": "2024-04-15T01:30:26+00:00", "revision_history": [ { "date": "2024-04-15T01:30:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-15T01:30:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:28:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.5.src", "product": { "name": "bind-32:9.16.23-1.el9_0.5.src", "product_id": "bind-32:9.16.23-1.el9_0.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "product": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-libs-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-utils-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-devel-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "product": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "product": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-libs-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-utils-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-devel-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "product": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-chroot-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-libs-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-utils-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-utils-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-devel-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-devel-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "product": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "product": { "name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "product_id": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-license-32:9.16.23-1.el9_0.5.noarch", "product": { "name": "bind-license-32:9.16.23-1.el9_0.5.noarch", "product_id": "bind-license-32:9.16.23-1.el9_0.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.16.23-1.el9_0.5.noarch", "product": { "name": "python3-bind-32:9.16.23-1.el9_0.5.noarch", "product_id": "python3-bind-32:9.16.23-1.el9_0.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-devel-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-devel-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-libs-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64" }, "product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src" }, "product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch" }, "product_reference": "bind-license-32:9.16.23-1.el9_0.5.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" }, "product_reference": "python3-bind-32:9.16.23-1.el9_0.5.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch" }, "product_reference": "bind-license-32:9.16.23-1.el9_0.5.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" }, "product_reference": "python3-bind-32:9.16.23-1.el9_0.5.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1781
Vulnerability from csaf_redhat
Published
2024-04-11 11:06
Modified
2024-11-06 05:25
Summary
Red Hat Security Advisory: bind9.16 security update
Notes
Topic
An update for bind9.16 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1781", "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1781.json" } ], "title": "Red Hat Security Advisory: bind9.16 security update", "tracking": { "current_release_date": "2024-11-06T05:25:10+00:00", "generator": { "date": "2024-11-06T05:25:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1781", "initial_release_date": "2024-04-11T11:06:27+00:00", "revision_history": [ { "date": "2024-04-11T11:06:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-11T11:06:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:25:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.16.el8_9.2.src", "product": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.src", "product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "product": { "name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "product_id": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "product": { "name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "product_id": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "product": { "name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "product_id": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.src", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T11:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T11:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T11:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T11:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T11:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T11:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_2551
Vulnerability from csaf_redhat
Published
2024-04-30 13:32
Modified
2024-11-06 05:42
Summary
Red Hat Security Advisory: bind security update
Notes
Topic
An update for bind is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
Bug Fix(es):
* bind-dyndb-ldap: rebuilt to adapt ABI changes in bind
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nBug Fix(es):\n\n* bind-dyndb-ldap: rebuilt to adapt ABI changes in bind\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2551", "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2551.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-06T05:42:18+00:00", "generator": { "date": "2024-11-06T05:42:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2551", "initial_release_date": "2024-04-30T13:32:01+00:00", "revision_history": [ { "date": "2024-04-30T13:32:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-30T13:32:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:42:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 9)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.1.src", "product": { "name": "bind-32:9.16.23-18.el9_4.1.src", "product_id": "bind-32:9.16.23-18.el9_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-9.el9_4.src", "product": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.src", "product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-libs-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-utils-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-devel-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "product": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "product": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-libs-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-utils-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-devel-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "product": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-chroot-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-libs-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-utils-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-utils-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-devel-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "product": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "product": { "name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "product_id": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-license-32:9.16.23-18.el9_4.1.noarch", "product": { "name": "bind-license-32:9.16.23-18.el9_4.1.noarch", "product_id": "bind-license-32:9.16.23-18.el9_4.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.16.23-18.el9_4.1.noarch", "product": { "name": "python3-bind-32:9.16.23-18.el9_4.1.noarch", "product_id": "python3-bind-32:9.16.23-18.el9_4.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-doc-32:9.16.23-18.el9_4.1.noarch", "product": { "name": "bind-doc-32:9.16.23-18.el9_4.1.noarch", "product_id": "bind-doc-32:9.16.23-18.el9_4.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-doc@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-devel-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-libs-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "bind-doc-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64" }, "product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src" }, "product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "bind-license-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "python3-bind-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.src as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.src", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "bind-doc-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "bind-license-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "python3-bind-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T13:32:01+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T13:32:01+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T13:32:01+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T13:32:01+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T13:32:01+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T13:32:01+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1648
Vulnerability from csaf_redhat
Published
2024-04-02 20:57
Modified
2024-11-06 05:22
Summary
Red Hat Security Advisory: bind9.16 security update
Notes
Topic
An update for bind9.16 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
* bind9.16: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9.16: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1648", "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1648.json" } ], "title": "Red Hat Security Advisory: bind9.16 security update", "tracking": { "current_release_date": "2024-11-06T05:22:53+00:00", "generator": { "date": "2024-11-06T05:22:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1648", "initial_release_date": "2024-04-02T20:57:44+00:00", "revision_history": [ { "date": "2024-04-02T20:57:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-02T20:57:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:22:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.4.src", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.src", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "product": { "name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "product_id": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "product": { "name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "product_id": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "product": { "name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "product_id": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.src", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:57:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:57:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:57:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:57:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:57:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:57:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
ghsa-v5qp-mx94-j49v
Vulnerability from github
Published
2024-02-13 15:31
Modified
2024-04-26 09:30
Severity ?
Details
A bad interaction between DNS64 and serve-stale may cause named
to crash with an assertion failure during recursive resolution, when both of these features are enabled.
This issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.
{ "affected": [], "aliases": [ "CVE-2023-5679" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-02-13T14:15:45Z", "severity": "HIGH" }, "details": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled.\nThis issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.", "id": "GHSA-v5qp-mx94-j49v", "modified": "2024-04-26T09:30:33Z", "published": "2024-02-13T15:31:12Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "type": "WEB", "url": "https://kb.isc.org/docs/cve-2023-5679" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240426-0002" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/02/13/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2023-5679
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled.
This issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-5679", "id": "GSD-2023-5679" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-5679" ], "details": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled.\nThis issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.", "id": "GSD-2023-5679", "modified": "2023-12-13T01:20:51.122130Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-officer@isc.org", "ID": "CVE-2023-5679", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIND 9", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "9.16.12", "version_value": "9.16.45" }, { "version_affected": "\u003c=", "version_name": "9.18.0", "version_value": "9.18.21" }, { "version_affected": "\u003c=", "version_name": "9.19.0", "version_value": "9.19.19" }, { "version_affected": "\u003c=", "version_name": "9.16.12-S1", "version_value": "9.16.45-S1" }, { "version_affected": "\u003c=", "version_name": "9.18.11-S1", "version_value": "9.18.21-S1" } ] } } ] }, "vendor_name": "ISC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled.\nThis issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1." } ] }, "exploit": [ { "lang": "en", "value": "We are not aware of any active exploits." } ], "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/docs/cve-2023-5679", "refsource": "MISC", "url": "https://kb.isc.org/docs/cve-2023-5679" }, { "name": "http://www.openwall.com/lists/oss-security/2024/02/13/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2024/02/13/1" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/" }, { "name": "https://security.netapp.com/advisory/ntap-20240426-0002/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20240426-0002/" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.16.48, 9.18.24, 9.19.21, 9.16.48-S1, or 9.18.24-S1." } ], "source": { "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "Disabling serve-stale (with `stale-cache-enable no;` and `stale-answer-enable no;`) and/or disabling `dns64` makes the faulty code path impossible to reach, preventing this flaw from being exploitable." } ] }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled.\nThis issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1." }, { "lang": "es", "value": "Una mala interacci\u00f3n entre DNS64 y el servidor obsoleto puede causar que \"named\" falle con una falla de aserci\u00f3n durante la resoluci\u00f3n recursiva, cuando ambas funciones est\u00e1n habilitadas. Este problema afecta a las versiones de BIND 9, 9.16.12 a 9.16.45, 9.18.0 a 9.18.21, 9.19.0 a 9.19.19, 9.16.12-S1 a 9.16.45-S1 y 9.18.11-S1 a 9.18. .21-S1." } ], "id": "CVE-2023-5679", "lastModified": "2024-04-26T09:15:08.843", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "security-officer@isc.org", "type": "Primary" } ] }, "published": "2024-02-13T14:15:45.677", "references": [ { "source": "security-officer@isc.org", "url": "http://www.openwall.com/lists/oss-security/2024/02/13/1" }, { "source": "security-officer@isc.org", "url": "https://kb.isc.org/docs/cve-2023-5679" }, { "source": "security-officer@isc.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/" }, { "source": "security-officer@isc.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/" }, { "source": "security-officer@isc.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/" }, { "source": "security-officer@isc.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/" }, { "source": "security-officer@isc.org", "url": "https://security.netapp.com/advisory/ntap-20240426-0002/" } ], "sourceIdentifier": "security-officer@isc.org", "vulnStatus": "Awaiting Analysis" } } } }
wid-sec-w-2024-0386
Vulnerability from csaf_certbund
Published
2024-02-13 23:00
Modified
2024-06-13 22:00
Summary
Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
BIND (Berkeley Internet Name Domain) ist ein Open-Source-Softwarepaket, das einen Domain-Name-System-Server implementiert.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Internet Systems Consortium BIND ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "BIND (Berkeley Internet Name Domain) ist ein Open-Source-Softwarepaket, das einen Domain-Name-System-Server implementiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Internet Systems Consortium BIND ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0386 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0386.json" }, { "category": "self", "summary": "WID-SEC-2024-0386 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0386" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0977 vom 2024-02-26", "url": "https://access.redhat.com/errata/RHSA-2024:0977" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0982 vom 2024-02-26", "url": "https://access.redhat.com/errata/RHSA-2024:0982" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0981 vom 2024-02-26", "url": "https://access.redhat.com/errata/RHSA-2024:0981" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2481 vom 2024-03-05", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2481.html" }, { "category": "external", "summary": "BIND Security Advisory vom 2024-02-13", "url": "https://kb.isc.org/docs/cve-2023-4408" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-5517" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-5679" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-5680" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-6516" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-56808" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1335 vom 2024-03-14", "url": "https://access.redhat.com/errata/RHSA-2024:1335" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1334 vom 2024-03-14", "url": "https://access.redhat.com/errata/RHSA-2024:1334" }, { "category": "external", "summary": "Debian Security Advisory DSA-5620 vom 2024-02-14", "url": "https://lists.debian.org/debian-security-announce/2024/msg00027.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-C967C7D287 vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-c967c7d287" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-E24211EFF0 vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e24211eff0" }, { "category": "external", "summary": "Debian Security Advisory DSA-5621 vom 2024-02-14", "url": "https://lists.debian.org/debian-security-announce/2024/msg00028.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-E00ECEB11C vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e00eceb11c" }, { "category": "external", "summary": "PowerDNS Security Advisory", "url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html" }, { "category": "external", "summary": "Infoblox Security Advisory", "url": "https://support.infoblox.com/s/article/000009609" }, { "category": "external", "summary": "Debian Security Advisory DSA-5633 vom 2024-02-28", "url": "https://lists.debian.org/debian-security-announce/2024/msg00039.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0977 vom 2024-02-28", "url": "https://linux.oracle.com/errata/ELSA-2024-0977.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-B0F9656A76 vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-b0f9656a76" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-08BD07FBEB vom 2024-02-15", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-08bd07fbeb" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-4E36DF9DFD vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-4e36df9dfd" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-2E26ECCFCB vom 2024-02-15", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-2e26eccfcb" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-0B7BA715AF vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-0b7ba715af" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-4F0DBC2B30 vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-4f0dbc2b30" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0965 vom 2024-02-28", "url": "https://linux.oracle.com/errata/ELSA-2024-0965.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6665-1 vom 2024-02-28", "url": "https://ubuntu.com/security/notices/USN-6665-1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-499B9BE35F vom 2024-02-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-499b9be35f" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-7378BE30DD vom 2024-02-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-7378be30dd" }, { "category": "external", "summary": "Debian Security Advisory DSA-5626 vom 2024-02-18", "url": "https://lists.debian.org/debian-security-announce/2024/msg00033.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-FAE88B73EB vom 2024-02-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-fae88b73eb" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-21310568FA vom 2024-02-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-21310568fa" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-C36C448396 vom 2024-02-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-c36c448396" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6642-1 vom 2024-02-19", "url": "https://ubuntu.com/security/notices/USN-6642-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0574-1 vom 2024-02-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017984.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3736 vom 2024-02-21", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0590-1 vom 2024-02-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017996.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0965 vom 2024-02-26", "url": "https://access.redhat.com/errata/RHSA-2024:0965" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1334 vom 2024-03-16", "url": "http://linux.oracle.com/errata/ELSA-2024-1334.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1335 vom 2024-03-16", "url": "http://linux.oracle.com/errata/ELSA-2024-1335.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5642 vom 2024-03-20", "url": "https://lists.debian.org/debian-security-announce/2024/msg00050.html" }, { "category": "external", "summary": "F5 Security Advisory K000138990 vom 2024-03-26", "url": "https://my.f5.com/manage/s/article/K000138990" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1522 vom 2024-03-26", "url": "https://access.redhat.com/errata/RHSA-2024:1522" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1335 vom 2024-03-27", "url": "https://errata.build.resf.org/RLSA-2024:1335" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1544 vom 2024-03-27", "url": "https://access.redhat.com/errata/RHSA-2024:1544" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1543 vom 2024-03-27", "url": "https://access.redhat.com/errata/RHSA-2024:1543" }, { "category": "external", "summary": "FreeBSD Security Advisory FREEBSD-SA-24:03.UNBOUND vom 2024-03-28", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-24:03.unbound.asc" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1545 vom 2024-03-27", "url": "https://access.redhat.com/errata/RHSA-2024:1545" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1648 vom 2024-04-02", "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1647 vom 2024-04-02", "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6723-1 vom 2024-04-09", "url": "https://ubuntu.com/security/notices/USN-6723-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1781 vom 2024-04-11", "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1782 vom 2024-04-11", "url": "https://access.redhat.com/errata/RHSA-2024:1782" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1789 vom 2024-04-11", "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1789 vom 2024-04-12", "url": "https://linux.oracle.com/errata/ELSA-2024-1789.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1782 vom 2024-04-12", "url": "https://linux.oracle.com/errata/ELSA-2024-1782.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1781 vom 2024-04-12", "url": "https://linux.oracle.com/errata/ELSA-2024-1781.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1803 vom 2024-04-15", "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1800 vom 2024-04-15", "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1801 vom 2024-04-15", "url": "https://access.redhat.com/errata/RHSA-2024:1801" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1804 vom 2024-04-15", "url": "https://access.redhat.com/errata/RHSA-2024:1804" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASDNSMASQ-2024-002 vom 2024-04-18", "url": "https://alas.aws.amazon.com/AL2/ALASDNSMASQ-2024-002.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6657-2 vom 2024-04-24", "url": "https://ubuntu.com/security/notices/USN-6657-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2530 vom 2024-04-29", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2530.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2587 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2587" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2551 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2696 vom 2024-05-06", "url": "https://access.redhat.com/errata/RHSA-2024:2696" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1781 vom 2024-05-06", "url": "https://errata.build.resf.org/RLSA-2024:1781" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLBA-2024:1798 vom 2024-05-06", "url": "https://errata.build.resf.org/RLBA-2024:1798" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1782 vom 2024-05-06", "url": "https://errata.build.resf.org/RLSA-2024:1782" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2720 vom 2024-05-07", "url": "https://access.redhat.com/errata/RHSA-2024:2720" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2721 vom 2024-05-07", "url": "https://access.redhat.com/errata/RHSA-2024:2721" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2551 vom 2024-05-08", "url": "https://linux.oracle.com/errata/ELSA-2024-2551.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2821 vom 2024-05-13", "url": "https://access.redhat.com/errata/RHSA-2024:2821" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2890 vom 2024-05-16", "url": "https://access.redhat.com/errata/RHSA-2024:2890" }, { "category": "external", "summary": "Debian Security Advisory DLA-3816 vom 2024-05-17", "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3267 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3267" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3271 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3271" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3271 vom 2024-05-30", "url": "http://linux.oracle.com/errata/ELSA-2024-3271.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1894-1 vom 2024-06-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018640.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1923-1 vom 2024-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018654.html" }, { "category": "external", "summary": "IBM Security Bulletin 7156443 vom 2024-06-05", "url": "https://www.ibm.com/support/pages/node/7156443" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3741 vom 2024-06-10", "url": "https://access.redhat.com/errata/RHSA-2024:3741" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3741 vom 2024-06-11", "url": "https://linux.oracle.com/errata/ELSA-2024-3741.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1991-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018692.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1982-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018701.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3877 vom 2024-06-13", "url": "https://access.redhat.com/errata/RHSA-2024:3877" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3929 vom 2024-06-14", "url": "https://access.redhat.com/errata/RHSA-2024:3929" } ], "source_lang": "en-US", "title": "Internet Systems Consortium BIND: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-06-13T22:00:00.000+00:00", "generator": { "date": "2024-06-14T08:08:37.780+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0386", "initial_release_date": "2024-02-13T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-13T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-02-14T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-02-18T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora und Debian aufgenommen" }, { "date": "2024-02-19T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-02-21T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2024-02-22T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-25T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Debian und Oracle Linux aufgenommen" }, { "date": "2024-02-28T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen" }, { "date": "2024-03-04T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-03-14T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-17T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-03-18T23:00:00.000+00:00", "number": "13", "summary": "doppelten Eintrag entfernt" }, { "date": "2024-03-20T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-03-25T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2024-03-26T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat und Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-03-27T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat und FreeBSD aufgenommen" }, { "date": "2024-04-02T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-09T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-10T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-04-14T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-17T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-04-21T22:00:00.000+00:00", "number": "24", "summary": "Link korrigiert" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-06T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-05-07T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-05-12T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-16T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-06-02T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-04T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von SUSE und IBM aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2024-06-12T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-13T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "41" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "1139691", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } }, { "category": "product_version", "name": "7.2", "product": { "name": "IBM AIX 7.2", "product_id": "T035154", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_version", "name": "3.1", "product": { "name": "IBM VIOS 3.1", "product_id": "1039165", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:3.1" } } }, { "category": "product_version", "name": "4.1", "product": { "name": "IBM VIOS 4.1", "product_id": "1522854", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:4.1" } } } ], "category": "product_name", "name": "VIOS" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "8.6.2.4", "product": { "name": "Infoblox NIOS 8.6.2.4", "product_id": "T032850", "product_identification_helper": { "cpe": "cpe:/o:infoblox:nios:8.6.2.4" } } }, { "category": "product_version", "name": "8.6.3.2", "product": { "name": "Infoblox NIOS 8.6.3.2", "product_id": "T032851", "product_identification_helper": { "cpe": "cpe:/o:infoblox:nios:8.6.3.2" } } }, { "category": "product_version", "name": "8.6.4", "product": { "name": "Infoblox NIOS 8.6.4", "product_id": "T032852", "product_identification_helper": { "cpe": "cpe:/o:infoblox:nios:8.6.4" } } }, { "category": "product_version", "name": "9.0.2", "product": { "name": "Infoblox NIOS 9.0.2", "product_id": "T032853", "product_identification_helper": { "cpe": "cpe:/o:infoblox:nios:9.0.2" } } }, { "category": "product_version", "name": "9.0.3", "product": { "name": "Infoblox NIOS 9.0.3", "product_id": "T032854", "product_identification_helper": { "cpe": "cpe:/o:infoblox:nios:9.0.3" } } } ], "category": "product_name", "name": "NIOS" } ], "category": "vendor", "name": "Infoblox" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.16.48", "product": { "name": "Internet Systems Consortium BIND \u003c9.16.48", "product_id": "T032734", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.16.48" } } }, { "category": "product_version_range", "name": "\u003c9.18.24", "product": { "name": "Internet Systems Consortium BIND \u003c9.18.24", "product_id": "T032735", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.18.24" } } }, { "category": "product_version_range", "name": "\u003c9.19.21", "product": { "name": "Internet Systems Consortium BIND \u003c9.19.21", "product_id": "T032736", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.19.21" } } }, { "category": "product_version_range", "name": "Supported Preview Edition \u003c9.16.48-S1", "product": { "name": "Internet Systems Consortium BIND Supported Preview Edition \u003c9.16.48-S1", "product_id": "T032737", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:supported_preview_edition__9.16.48-s1" } } }, { "category": "product_version_range", "name": "Supported Preview Edition \u003c9.18.24-S1", "product": { "name": "Internet Systems Consortium BIND Supported Preview Edition \u003c9.18.24-S1", "product_id": "T032738", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:supported_preview_edition__9.18.24-s1" } } } ], "category": "product_name", "name": "BIND" } ], "category": "vendor", "name": "Internet Systems Consortium" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c4.8.6", "product": { "name": "Open Source PowerDNS \u003c4.8.6", "product_id": "T032836", "product_identification_helper": { "cpe": "cpe:/a:powerdns:authoritative:4.8.6" } } }, { "category": "product_version_range", "name": "\u003c4.9.3", "product": { "name": "Open Source PowerDNS \u003c4.9.3", "product_id": "T032837", "product_identification_helper": { "cpe": "cpe:/a:powerdns:authoritative:4.9.3" } } }, { "category": "product_version_range", "name": "\u003c5.0.2", "product": { "name": "Open Source PowerDNS \u003c5.0.2", "product_id": "T032838", "product_identification_helper": { "cpe": "cpe:/a:powerdns:authoritative:5.0.2" } } } ], "category": "product_name", "name": "PowerDNS" }, { "category": "product_name", "name": "Open Source dnsmasq", "product": { "name": "Open Source dnsmasq", "product_id": "T033495", "product_identification_helper": { "cpe": "cpe:/a:dnsmasq:dnsmasq:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } }, { "category": "product_version_range", "name": "\u003c22.04", "product": { "name": "Ubuntu Linux \u003c22.04", "product_id": "T032739", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:22.04" } } }, { "category": "product_version_range", "name": "\u003c23.10", "product": { "name": "Ubuntu Linux \u003c23.10", "product_id": "T032740", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:23.10" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-5517", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-5517" }, { "cve": "CVE-2023-5679", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-5679" }, { "cve": "CVE-2023-5680", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-5680" }, { "cve": "CVE-2023-6516", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-6516" } ] }
wid-sec-w-2024-1248
Vulnerability from csaf_certbund
Published
2024-05-28 22:00
Modified
2024-05-28 22:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1248 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1248.json" }, { "category": "self", "summary": "WID-SEC-2024-1248 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1248" }, { "category": "external", "summary": "Xerox Security Bulletin XRX24-010 vom 2024-05-28", "url": "https://security.business.xerox.com/wp-content/uploads/2024/05/Xerox-Security-Bulletin-XRX24-010-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T10:05:59.154+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1248", "initial_release_date": "2024-05-28T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-28T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "v7", "product": { "name": "Xerox FreeFlow Print Server v7", "product_id": "T035098", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v7" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-10401", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2014-10401" }, { "cve": "CVE-2014-10402", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2014-10402" }, { "cve": "CVE-2020-22218", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-22218" }, { "cve": "CVE-2020-27545", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-27545" }, { "cve": "CVE-2020-28162", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-28162" }, { "cve": "CVE-2020-28163", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-28163" }, { "cve": "CVE-2022-22817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-22817" }, { "cve": "CVE-2022-32200", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-32200" }, { "cve": "CVE-2022-34299", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-34299" }, { "cve": "CVE-2022-39170", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-39170" }, { "cve": "CVE-2022-40982", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-40982" }, { "cve": "CVE-2022-46285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-46285" }, { "cve": "CVE-2022-46344", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-46344" }, { "cve": "CVE-2023-22053", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-22053" }, { "cve": "CVE-2023-27371", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-27371" }, { "cve": "CVE-2023-34872", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-34872" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-38709", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-38709" }, { "cve": "CVE-2023-39326", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-39326" }, { "cve": "CVE-2023-39615", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-39615" }, { "cve": "CVE-2023-40305", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-40305" }, { "cve": "CVE-2023-40745", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-40745" }, { "cve": "CVE-2023-41175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-41175" }, { "cve": "CVE-2023-43785", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43785" }, { "cve": "CVE-2023-43786", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43786" }, { "cve": "CVE-2023-43787", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43787" }, { "cve": "CVE-2023-43788", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43788" }, { "cve": "CVE-2023-43789", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43789" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-45285" }, { "cve": "CVE-2023-46589", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46589" }, { "cve": "CVE-2023-46728", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46728" }, { "cve": "CVE-2023-4675", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-4675" }, { "cve": "CVE-2023-46751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46751" }, { "cve": "CVE-2023-46809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46809" }, { "cve": "CVE-2023-46846", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46846" }, { "cve": "CVE-2023-46847", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46847" }, { "cve": "CVE-2023-46848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46848" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-47100", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-47100" }, { "cve": "CVE-2023-48795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-48795" }, { "cve": "CVE-2023-49285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49285" }, { "cve": "CVE-2023-49286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49286" }, { "cve": "CVE-2023-49288", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49288" }, { "cve": "CVE-2023-49990", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49990" }, { "cve": "CVE-2023-49991", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49991" }, { "cve": "CVE-2023-49992", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49992" }, { "cve": "CVE-2023-49993", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49993" }, { "cve": "CVE-2023-49994", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49994" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50447", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50447" }, { "cve": "CVE-2023-50761", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50761" }, { "cve": "CVE-2023-50762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50762" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-51384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51384" }, { "cve": "CVE-2023-51385", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51385" }, { "cve": "CVE-2023-51713", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51713" }, { "cve": "CVE-2023-51765", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51765" }, { "cve": "CVE-2023-52355", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-52355" }, { "cve": "CVE-2023-52356", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-52356" }, { "cve": "CVE-2023-5363", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5363" }, { "cve": "CVE-2023-5367", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5367" }, { "cve": "CVE-2023-5371", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5371" }, { "cve": "CVE-2023-5380", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5380" }, { "cve": "CVE-2023-5388", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5388" }, { "cve": "CVE-2023-5517", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5517" }, { "cve": "CVE-2023-5574", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5574" }, { "cve": "CVE-2023-5679", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5679" }, { "cve": "CVE-2023-5764", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5764" }, { "cve": "CVE-2023-5824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5824" }, { "cve": "CVE-2023-6174", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6174" }, { "cve": "CVE-2023-6175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6175" }, { "cve": "CVE-2023-6377", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6377" }, { "cve": "CVE-2023-6478", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6478" }, { "cve": "CVE-2023-6516", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6516" }, { "cve": "CVE-2023-6856", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6856" }, { "cve": "CVE-2023-6857", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6857" }, { "cve": "CVE-2023-6858", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6858" }, { "cve": "CVE-2023-6859", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6859" }, { "cve": "CVE-2023-6860", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6860" }, { "cve": "CVE-2023-6861", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6861" }, { "cve": "CVE-2023-6862", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6862" }, { "cve": "CVE-2023-6863", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6863" }, { "cve": "CVE-2023-6864", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6864" }, { "cve": "CVE-2023-6865", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6865" }, { "cve": "CVE-2023-6867", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6867" }, { "cve": "CVE-2024-0207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0207" }, { "cve": "CVE-2024-0208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0208" }, { "cve": "CVE-2024-0209", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0209" }, { "cve": "CVE-2024-0210", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0210" }, { "cve": "CVE-2024-0211", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0211" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-0741", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0741" }, { "cve": "CVE-2024-0742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0742" }, { "cve": "CVE-2024-0743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0743" }, { "cve": "CVE-2024-0746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0746" }, { "cve": "CVE-2024-0747", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0747" }, { "cve": "CVE-2024-0749", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0749" }, { "cve": "CVE-2024-0750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0750" }, { "cve": "CVE-2024-0751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0751" }, { "cve": "CVE-2024-0753", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0753" }, { "cve": "CVE-2024-0755", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0755" }, { "cve": "CVE-2024-1546", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1546" }, { "cve": "CVE-2024-1547", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1547" }, { "cve": "CVE-2024-1548", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1548" }, { "cve": "CVE-2024-1549", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1549" }, { "cve": "CVE-2024-1550", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1550" }, { "cve": "CVE-2024-1551", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1551" }, { "cve": "CVE-2024-1552", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1552" }, { "cve": "CVE-2024-1553", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1553" }, { "cve": "CVE-2024-20999", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-20999" }, { "cve": "CVE-2024-21011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21011" }, { "cve": "CVE-2024-21059", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21059" }, { "cve": "CVE-2024-21068", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21068" }, { "cve": "CVE-2024-21085", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21085" }, { "cve": "CVE-2024-21094", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21094" }, { "cve": "CVE-2024-21105", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21105" }, { "cve": "CVE-2024-21890", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21890" }, { "cve": "CVE-2024-21891", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21891" }, { "cve": "CVE-2024-21896", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21896" }, { "cve": "CVE-2024-22019", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-22019" }, { "cve": "CVE-2024-22195", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-22195" }, { "cve": "CVE-2024-24680", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24680" }, { "cve": "CVE-2024-24795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24795" }, { "cve": "CVE-2024-24806", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24806" }, { "cve": "CVE-2024-25617", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-25617" }, { "cve": "CVE-2024-2605", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2605" }, { "cve": "CVE-2024-2607", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2607" }, { "cve": "CVE-2024-2608", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2608" }, { "cve": "CVE-2024-2610", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2610" }, { "cve": "CVE-2024-2611", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2611" }, { "cve": "CVE-2024-2612", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2612" }, { "cve": "CVE-2024-2614", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2614" }, { "cve": "CVE-2024-2616", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2616" }, { "cve": "CVE-2024-27316", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-27316" } ] }
wid-sec-w-2024-1307
Vulnerability from csaf_certbund
Published
2024-06-06 22:00
Modified
2024-06-13 22:00
Summary
Red Hat OpenShift Service Mesh Containers: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift Service Mesh Containers ausnutzen, um Dateien zu manipulieren, einen 'Denial of Service'-Zustand erzuegen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift Service Mesh Containers ausnutzen, um Dateien zu manipulieren, einen \u0027Denial of Service\u0027-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1307 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1307.json" }, { "category": "self", "summary": "WID-SEC-2024-1307 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1307" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3680 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3680" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3683 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3683" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3790 vom 2024-06-11", "url": "https://access.redhat.com/errata/RHSA-2024:3790" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3314 vom 2024-06-13", "url": "https://access.redhat.com/errata/RHSA-2024:3314" } ], "source_lang": "en-US", "title": "Red Hat OpenShift Service Mesh Containers: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-13T22:00:00.000+00:00", "generator": { "date": "2024-06-14T08:08:17.851+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1307", "initial_release_date": "2024-06-06T22:00:00.000+00:00", "revision_history": [ { "date": "2024-06-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "Service Mesh Containers \u003c2.5.2", "product": { "name": "Red Hat OpenShift Service Mesh Containers \u003c2.5.2", "product_id": "T035259", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:service_mesh_containers__2.5.2" } } }, { "category": "product_version_range", "name": "Service Mesh Containers \u003c2.4.8", "product": { "name": "Red Hat OpenShift Service Mesh Containers \u003c2.4.8", "product_id": "T035260", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:service_mesh_containers__2.4.8" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-43618", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2021-43618" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-47024", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-47024" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-48303", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48303" }, { "cve": "CVE-2022-48468", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48468" }, { "cve": "CVE-2022-48554", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48554" }, { "cve": "CVE-2022-48624", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48624" }, { "cve": "CVE-2023-22745", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-22745" }, { "cve": "CVE-2023-2602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-2602" }, { "cve": "CVE-2023-2603", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-2603" }, { "cve": "CVE-2023-29491", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-29491" }, { "cve": "CVE-2023-2975", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-2975" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-36054", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-36054" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-39975", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-39975" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45288", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-45288" }, { "cve": "CVE-2023-4641", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4641" }, { "cve": "CVE-2023-4692", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4692" }, { "cve": "CVE-2023-4693", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4693" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-5517", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-5517" }, { "cve": "CVE-2023-5678", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-5678" }, { "cve": "CVE-2023-5679", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-5679" }, { "cve": "CVE-2023-6004", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6004" }, { "cve": "CVE-2023-6129", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6129" }, { "cve": "CVE-2023-6237", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6237" }, { "cve": "CVE-2023-6516", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6516" }, { "cve": "CVE-2023-6597", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6597" }, { "cve": "CVE-2023-6918", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6918" }, { "cve": "CVE-2023-7008", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-7008" }, { "cve": "CVE-2023-7104", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-7104" }, { "cve": "CVE-2024-0450", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-0450" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-1048", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-1048" }, { "cve": "CVE-2024-1313", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-1313" }, { "cve": "CVE-2024-1394", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-1394" }, { "cve": "CVE-2024-22195", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-22195" }, { "cve": "CVE-2024-22365", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-22365" }, { "cve": "CVE-2024-24786", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-24786" }, { "cve": "CVE-2024-25062", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-25062" }, { "cve": "CVE-2024-26458", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-26458" }, { "cve": "CVE-2024-26461", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-26461" }, { "cve": "CVE-2024-28834", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-28834" }, { "cve": "CVE-2024-28835", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-28835" }, { "cve": "CVE-2024-2961", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-2961" }, { "cve": "CVE-2024-33599", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33599" }, { "cve": "CVE-2024-33600", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33600" }, { "cve": "CVE-2024-33601", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33601" }, { "cve": "CVE-2024-33602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33602" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.