Bug 2264064 - CVE-2023-5679 bind: bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution [fedora-all]
Summary: CVE-2023-5679 bind: bind9: Enabling both DNS64 and serve-stale may cause an a...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: bind
Version: 39
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Petr Menšík
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On: 2264032
Blocks: CVE-2023-5679
TreeView+ depends on / blocked
 
Reported: 2024-02-13 16:42 UTC by Dhananjay Arunesh
Modified: 2024-03-04 01:26 UTC (History)
6 users (show)

Fixed In Version: bind-9.18.24-1.fc41 bind-9.18.24-1.fc39 bind-9.18.24-1.fc38
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-02-19 02:28:49 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Dhananjay Arunesh 2024-02-13 16:42:56 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2263909

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Dhananjay Arunesh 2024-02-13 16:43:00 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2263909,2264064

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2024-02-17 04:19:27 UTC
FEDORA-2024-7378be30dd (bind-9.18.24-1.fc41 and bind-dyndb-ldap-11.10-27.fc41) has been submitted as an update to Fedora 41.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-7378be30dd

Comment 3 Fedora Update System 2024-02-17 04:46:40 UTC
FEDORA-2024-21310568fa (bind-9.18.24-1.fc39 and bind-dyndb-ldap-11.10-24.fc39) has been submitted as an update to Fedora 39.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-21310568fa

Comment 4 Fedora Update System 2024-02-17 05:18:08 UTC
FEDORA-2024-7378be30dd (bind-9.18.24-1.fc41 and bind-dyndb-ldap-11.10-27.fc41) has been pushed to the Fedora 41 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 5 Fedora Update System 2024-02-17 05:31:29 UTC
FEDORA-2024-fae88b73eb (bind-9.18.24-1.fc38 and bind-dyndb-ldap-11.10-23.fc38) has been submitted as an update to Fedora 38.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-fae88b73eb

Comment 6 Fedora Update System 2024-02-18 01:48:56 UTC
FEDORA-2024-21310568fa has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-21310568fa`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-21310568fa

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2024-02-18 02:32:34 UTC
FEDORA-2024-fae88b73eb has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-fae88b73eb`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-fae88b73eb

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2024-02-19 02:28:49 UTC
FEDORA-2024-21310568fa (bind-9.18.24-1.fc39 and bind-dyndb-ldap-11.10-24.fc39) has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2024-03-04 01:26:55 UTC
FEDORA-2024-fae88b73eb (bind-9.18.24-1.fc38 and bind-dyndb-ldap-11.10-23.fc38) has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.