bind-9.11.36-3.el8

エラータID: AXSA:2022-3460:02

リリース日: 
2022/07/07 Thursday - 07:16
題名: 
bind-9.11.36-3.el8
影響のあるチャネル: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

以下項目について対処しました。

[Security Fix]
- BIND には、適切に応答しない権威 DNS サーバへの再問い合わせを
抑制する lame chche 機能の不具合のために lame cache のデータ構造が
無限に拡大する欠陥があり、攻撃者が適切に応答しない権威 DNS サーバを
悪用してデータ構造の拡大を引き起こすことにより、lame cache の確認
処理時間が大きくなりパフォーマンスが低下する脆弱性があります。
(CVE-2021-25219)

解決策: 

パッケージをアップデートしてください。

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. bind-9.11.36-3.el8.src.rpm
    MD5: b2742d6290e7acddbd94b11d4e76a1d9
    SHA-256: 20a9a558bdfacb1fae854cf7f02dc791b9079518c00803d73b494bfa3d25ef62
    Size: 8.13 MB

Asianux Server 8 for x86_64
  1. bind-9.11.36-3.el8.x86_64.rpm
    MD5: 082e64184e13b76ed5c372cfc04c4d45
    SHA-256: 0933bf101fba3631342a108c435021e9521f29ec577bc9cb2f616278af9a83f7
    Size: 2.13 MB
  2. bind-chroot-9.11.36-3.el8.x86_64.rpm
    MD5: 192d99047b0d6c8d558076a267c00932
    SHA-256: 629764b16acb9827cdea7788306b1ec4e3cc0307de221183515e9cc75ef0d8ae
    Size: 104.13 kB
  3. bind-devel-9.11.36-3.el8.x86_64.rpm
    MD5: 087021bf29bf84c3146478af1f3a0035
    SHA-256: f7f11b202dafc129f2c3f538ba8b66c8b607ed47327258e8d025aa0a8e169d5b
    Size: 176.64 kB
  4. bind-export-devel-9.11.36-3.el8.x86_64.rpm
    MD5: ed2634485d2a8dd1aa68bf802512cff4
    SHA-256: 088708f62d0208eb565453e81a0017723d5dc4a3524527601caa5fa73ee98c9e
    Size: 405.91 kB
  5. bind-export-libs-9.11.36-3.el8.x86_64.rpm
    MD5: c757494f3a2ba76a0e15db8cd4d9fbda
    SHA-256: 464f6b08be562244ba6855147193adaaed8724867ac4f87388b10dbc025ee41d
    Size: 1.14 MB
  6. bind-libs-9.11.36-3.el8.x86_64.rpm
    MD5: 63fb1b9d0a027021ba97247e5891760f
    SHA-256: 64ba1b3713589908be0c7d858393151862412525b54755657b1afb31ec87af43
    Size: 173.60 kB
  7. bind-libs-lite-9.11.36-3.el8.x86_64.rpm
    MD5: 0c245a4bda23acd7e533d1df9e7c518e
    SHA-256: 7c71c7a839985ae631c44703d2b196f747240092f540514d4e239271b2cc97b9
    Size: 1.18 MB
  8. bind-license-9.11.36-3.el8.noarch.rpm
    MD5: 27c37955afde85ad00a4f7b8d226095c
    SHA-256: f9594937a6668c8432c6cef3032282e507911c6f1bd82f6f24e6d9181cee85ea
    Size: 102.03 kB
  9. bind-lite-devel-9.11.36-3.el8.x86_64.rpm
    MD5: 4c689aac3d84db7a87a39f8ee460aa1b
    SHA-256: 1dfb77602ddb26e8d24832fa84b3df75981c1f554238ab05a3f338d8744b62a6
    Size: 399.16 kB
  10. bind-pkcs11-9.11.36-3.el8.x86_64.rpm
    MD5: 7a3dea7e7990a512599b8977a07a54e7
    SHA-256: d0df8b17a141303a85c03b89d084c2abc6887afcdae37b11ff42ca1de0b592d4
    Size: 397.00 kB
  11. bind-pkcs11-devel-9.11.36-3.el8.x86_64.rpm
    MD5: 51b9daab3cec56248f9ce1d06431ed5a
    SHA-256: 4df9afb6285ad24a889eb46e034a183bd62b43516e92af0f475df3620b9060ec
    Size: 114.23 kB
  12. bind-pkcs11-libs-9.11.36-3.el8.x86_64.rpm
    MD5: 6e73606fe5cdffa7323daa0780d1453e
    SHA-256: b95b79a488666ef31f90f8aca9851801736220b14ca170f80c385244af4fa7ec
    Size: 1.13 MB
  13. bind-pkcs11-utils-9.11.36-3.el8.x86_64.rpm
    MD5: fbc8766f5c97f8ffe9ec404064e7811b
    SHA-256: 23acdfc093a00e5e10d430612673e7831b578d1b54fe8a257750c58f654f6510
    Size: 259.20 kB
  14. bind-sdb-9.11.36-3.el8.x86_64.rpm
    MD5: 0e355f3b0f33fd6b95cf45b5fa5251ee
    SHA-256: d11d89ad658aa6f2044d3e7369611a893a52170d9739717a9672d362691024df
    Size: 457.06 kB
  15. bind-sdb-chroot-9.11.36-3.el8.x86_64.rpm
    MD5: 434eccc4a42da699ccb3c6d7ac7e11b6
    SHA-256: 4daf30511ddbed1a1f6047ca816004c40548edfceed798aeda720ebc47cc4cbd
    Size: 103.77 kB
  16. bind-utils-9.11.36-3.el8.x86_64.rpm
    MD5: fc247b268b54e0948c98e287320e4376
    SHA-256: b58af17e9d1dac77926f79c398cf8b204c2043e7a89bab820905f85326c2159e
    Size: 450.56 kB
  17. python3-bind-9.11.36-3.el8.noarch.rpm
    MD5: 884cd55cf39b543aabd89bd0deb95f2f
    SHA-256: 2c4b537f9f4b9c24780a66107bbbe62365027a780f7b93456e5e53b035875875
    Size: 149.30 kB
  18. bind-devel-9.11.36-3.el8.i686.rpm
    MD5: 76c70957ff42b9aa55600e79a62ae7bb
    SHA-256: 1de328b8dc36c156af65047653087a8399911f424a7898d0abdda82cb873b995
    Size: 176.65 kB
  19. bind-export-devel-9.11.36-3.el8.i686.rpm
    MD5: d81c07127755387d65b2b13b9e53e1a0
    SHA-256: c747bf31ecdf0973aae73e10e42e48e427ffbe3444ee835eee49236fd7fc52db
    Size: 405.89 kB
  20. bind-export-libs-9.11.36-3.el8.i686.rpm
    MD5: e4afc05766154bec6f9ab2fd13bb9531
    SHA-256: c76192eed25264c15877f36d8f1e725fb5eedd5e6a7e535d13bd281884e9d6fb
    Size: 1.21 MB
  21. bind-libs-9.11.36-3.el8.i686.rpm
    MD5: 2577cd543ab2147235d7304193295072
    SHA-256: 475b39eddeabbf7f808f3daa5c02f775894dffff913474b4e37b8b0003ebda31
    Size: 179.16 kB
  22. bind-libs-lite-9.11.36-3.el8.i686.rpm
    MD5: f57d38b12adaa51ac51fb0ad03f5f23d
    SHA-256: b81db685af01beba0f353204ea848b6c873f54aca2180c63a6df222e1e5b52ab
    Size: 1.26 MB
  23. bind-lite-devel-9.11.36-3.el8.i686.rpm
    MD5: 92255e11ad04a02271807d1c1b0c8ea9
    SHA-256: 394145bf270ee62ede994f37a9f9ff529d9deb327e190fbb9103eb1f05265650
    Size: 399.15 kB
  24. bind-pkcs11-devel-9.11.36-3.el8.i686.rpm
    MD5: 3e0580fad0f019d455cac080685a13e8
    SHA-256: 153fbb9e8f38541026abadc8269bab879873a9f6c027cee3275246a646edb5d7
    Size: 114.23 kB
  25. bind-pkcs11-libs-9.11.36-3.el8.i686.rpm
    MD5: 9597d44404b6d4d36b917be79d3fe1d7
    SHA-256: d28b691b38d0b5e188913ebc119c5a148b6995a11f80c0dff3d14650e63e5776
    Size: 1.21 MB