what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-1479-01

Red Hat Security Advisory 2021-1479-01
Posted May 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1479-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25215
SHA-256 | a5b7c2e4f22cce63987a658b6b839efc32b1878a81ec93aaac31328663271d5a

Red Hat Security Advisory 2021-1479-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2021:1479-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1479
Issue date: 2021-05-03
CVE Names: CVE-2021-25215
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: An assertion check can fail while answering queries for DNAME
records that require the DNAME to be processed to resolve itself
(CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953857 - CVE-2021-25215 bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
bind-9.9.4-51.el7_4.6.src.rpm

noarch:
bind-license-9.9.4-51.el7_4.6.noarch.rpm

x86_64:
bind-9.9.4-51.el7_4.6.x86_64.rpm
bind-chroot-9.9.4-51.el7_4.6.x86_64.rpm
bind-debuginfo-9.9.4-51.el7_4.6.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.6.x86_64.rpm
bind-libs-9.9.4-51.el7_4.6.i686.rpm
bind-libs-9.9.4-51.el7_4.6.x86_64.rpm
bind-libs-lite-9.9.4-51.el7_4.6.i686.rpm
bind-libs-lite-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.i686.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-utils-9.9.4-51.el7_4.6.x86_64.rpm
bind-utils-9.9.4-51.el7_4.6.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
bind-9.9.4-51.el7_4.6.src.rpm

noarch:
bind-license-9.9.4-51.el7_4.6.noarch.rpm

ppc64le:
bind-9.9.4-51.el7_4.6.ppc64le.rpm
bind-chroot-9.9.4-51.el7_4.6.ppc64le.rpm
bind-debuginfo-9.9.4-51.el7_4.6.ppc64le.rpm
bind-libs-9.9.4-51.el7_4.6.ppc64le.rpm
bind-libs-lite-9.9.4-51.el7_4.6.ppc64le.rpm
bind-pkcs11-9.9.4-51.el7_4.6.ppc64le.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.ppc64le.rpm
bind-pkcs11-utils-9.9.4-51.el7_4.6.ppc64le.rpm
bind-utils-9.9.4-51.el7_4.6.ppc64le.rpm

x86_64:
bind-9.9.4-51.el7_4.6.x86_64.rpm
bind-chroot-9.9.4-51.el7_4.6.x86_64.rpm
bind-debuginfo-9.9.4-51.el7_4.6.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.6.x86_64.rpm
bind-libs-9.9.4-51.el7_4.6.i686.rpm
bind-libs-9.9.4-51.el7_4.6.x86_64.rpm
bind-libs-lite-9.9.4-51.el7_4.6.i686.rpm
bind-libs-lite-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.i686.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-utils-9.9.4-51.el7_4.6.x86_64.rpm
bind-utils-9.9.4-51.el7_4.6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
bind-9.9.4-51.el7_4.6.src.rpm

noarch:
bind-license-9.9.4-51.el7_4.6.noarch.rpm

x86_64:
bind-9.9.4-51.el7_4.6.x86_64.rpm
bind-chroot-9.9.4-51.el7_4.6.x86_64.rpm
bind-debuginfo-9.9.4-51.el7_4.6.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.6.x86_64.rpm
bind-libs-9.9.4-51.el7_4.6.i686.rpm
bind-libs-9.9.4-51.el7_4.6.x86_64.rpm
bind-libs-lite-9.9.4-51.el7_4.6.i686.rpm
bind-libs-lite-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.i686.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-utils-9.9.4-51.el7_4.6.x86_64.rpm
bind-utils-9.9.4-51.el7_4.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
bind-debuginfo-9.9.4-51.el7_4.6.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.6.x86_64.rpm
bind-devel-9.9.4-51.el7_4.6.i686.rpm
bind-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-lite-devel-9.9.4-51.el7_4.6.i686.rpm
bind-lite-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.i686.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-sdb-9.9.4-51.el7_4.6.x86_64.rpm
bind-sdb-chroot-9.9.4-51.el7_4.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
bind-debuginfo-9.9.4-51.el7_4.6.ppc64le.rpm
bind-devel-9.9.4-51.el7_4.6.ppc64le.rpm
bind-lite-devel-9.9.4-51.el7_4.6.ppc64le.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.ppc64le.rpm
bind-sdb-9.9.4-51.el7_4.6.ppc64le.rpm
bind-sdb-chroot-9.9.4-51.el7_4.6.ppc64le.rpm

x86_64:
bind-debuginfo-9.9.4-51.el7_4.6.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.6.x86_64.rpm
bind-devel-9.9.4-51.el7_4.6.i686.rpm
bind-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-lite-devel-9.9.4-51.el7_4.6.i686.rpm
bind-lite-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.i686.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-sdb-9.9.4-51.el7_4.6.x86_64.rpm
bind-sdb-chroot-9.9.4-51.el7_4.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
bind-debuginfo-9.9.4-51.el7_4.6.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.6.x86_64.rpm
bind-devel-9.9.4-51.el7_4.6.i686.rpm
bind-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-lite-devel-9.9.4-51.el7_4.6.i686.rpm
bind-lite-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.i686.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-sdb-9.9.4-51.el7_4.6.x86_64.rpm
bind-sdb-chroot-9.9.4-51.el7_4.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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m9V2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close