Rocky Linux: RLSA-2024:5231 bind and bind-dyndb-ldap security update Security Advisories Updates
Summary
An update is available for bind-dyndb-ldap, bind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
RPMs
bind-32:9.16.23-18.el9_4.6.aarch64.rpm
bind-32:9.16.23-18.el9_4.6.ppc64le.rpm
bind-32:9.16.23-18.el9_4.6.s390x.rpm
bind-32:9.16.23-18.el9_4.6.src.rpm
bind-32:9.16.23-18.el9_4.6.x86_64.rpm
bind-chroot-32:9.16.23-18.el9_4.6.aarch64.rpm
bind-chroot-32:9.16.23-18.el9_4.6.ppc64le.rpm
bind-chroot-32:9.16.23-18.el9_4.6.s390x.rpm
bind-chroot-32:9.16.23-18.el9_4.6.x86_64.rpm
bind-debuginfo-32:9.16.23-18.el9_4.6.aarch64.rpm
bind-debuginfo-32:9.16.23-18.el9_4.6.ppc64le.rpm
bind-debuginfo-32:9.16.23-18.el9_4.6.s390x.rpm
bind-debuginfo-32:9.16.23-18.el9_4.6.x86_64.rpm
bind-debugsource-32:9.16.23-18.el9_4.6.aarch64.rpm
bind-debugsource-32:9.16.23-18.el9_4.6.ppc64le.rpm
bind-debugsource-32:9.16.23-18.el9_4.6.s390x.rpm
bind-debugsource-32:9.16.23-18.el9_4.6.x86_64.rpm
bind-devel-32:9.16.23-18.el9_4.6.aarch64.rpm
bind-devel-32:9.16.23-18.el9_4.6.i686.rpm
bind-devel-32:9.16.23-18.el9_4.6.ppc64le.rpm
bind-devel-32:9.16.23-18.el9_4.6.s390x.rpm
bind-devel-32:9.16.23-18.el9_4.6.x86_64.rpm
bind-dnssec-doc-32:9.16.23-18.el9_4.6.noarch.rpm
bind-dnssec-utils-32:9.16.23-18.el9_4.6.aarch64.rpm
bind-dnssec-utils-32:9.16.23-18.el9_4.6.ppc64le.rpm
bind-dnssec-utils-32:9.16.23-18.el9_4.6.s390x.rpm
bind-dnssec-utils-32:9.16.23-18.el9_4.6.x86_64.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.6.aarch64.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.6.ppc64le.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.6.s390x.rpm
bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.6.x86_64.rpm
bind-doc-32:9.16.23-18.el9_4.6.noarch.rpm
bind-dyndb-ldap-0:11.9-10.el9_4.aarch64.rpm
bind-dyndb-ldap-0:11.9-10.el9_4.ppc64le.rpm
bind-dyndb-ldap-0:11.9-10.el9_4.s390x.rpm
bind-dyndb-ldap-0:11.9-10.el9_4.src.rpm
bind-dyndb-ldap-0:11.9-10.el9_4.x86_64.rpm
bind-dyndb-ldap-debuginfo-0:11.9-10.el9_4.aarch64.rpm
bind-dyndb-ldap-debuginfo-0:11.9-10.el9_4.ppc64le.rpm
bind-dyndb-ldap-debuginfo-0:11.9-10.el9_4.s390x.rpm
bind-dyndb-ldap-debuginfo-0:11.9-10.el9_4.x86_64.rpm
bind-dyndb-ldap-debugsource-0:11.9-10.el9_4.aarch64.rpm
bind-dyndb-ldap-debugsource-0:11.9-10.el9_4.ppc64le.rpm
bind-dyndb-ldap-debugsource-0:11.9-10.el9_4.s390x.rpm
bind-dyndb-ldap-debugsource-0:11.9-10.el9_4.x86_64.rpm
bind-libs-32:9.16.23-18.el9_4.6.aarch64.rpm
bind-libs-32:9.16.23-18.el9_4.6.i686.rpm
bind-libs-32:9.16.23-18.el9_4.6.ppc64le.rpm
bind-libs-32:9.16.23-18.el9_4.6.s390x.rpm
bind-libs-32:9.16.23-18.el9_4.6.x86_64.rpm
bind-libs-debuginfo-32:9.16.23-18.el9_4.6.aarch64.rpm
bind-libs-debuginfo-32:9.16.23-18.el9_4.6.ppc64le.rpm
bind-libs-debuginfo-32:9.16.23-18.el9_4.6.s390x.rpm
bind-libs-debuginfo-32:9.16.23-18.el9_4.6.x86_64.rpm
bind-license-32:9.16.23-18.el9_4.6.noarch.rpm
bind-utils-32:9.16.23-18.el9_4.6.aarch64.rpm
bind-utils-32:9.16.23-18.el9_4.6.ppc64le.rpm
bind-utils-32:9.16.23-18.el9_4.6.s390x.rpm
bind-utils-32:9.16.23-18.el9_4.6.x86_64.rpm
bind-utils-debuginfo-32:9.16.23-18.el9_4.6.aarch64.rpm
bind-utils-debuginfo-32:9.16.23-18.el9_4.6.ppc64le.rpm
bind-utils-debuginfo-32:9.16.23-18.el9_4.6.s390x.rpm
bind-utils-debuginfo-32:9.16.23-18.el9_4.6.x86_64.rpm
python3-bind-32:9.16.23-18.el9_4.6.noarch.rpm
References
No References
CVEs
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4076
Fixes
https://bugzilla.redhat.com/show_bug.cgi?id=2298893
https://bugzilla.redhat.com/show_bug.cgi?id=2298901
https://bugzilla.redhat.com/show_bug.cgi?id=2298904