exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3325-01

Red Hat Security Advisory 2021-3325-01
Posted Aug 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3325-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25214
SHA-256 | 00047b24e87b3eaf6b4ca496d3d25dd3173b92f455ce2b9b385616a1bf9a6f89

Red Hat Security Advisory 2021-3325-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind security update
Advisory ID: RHSA-2021:3325-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3325
Issue date: 2021-08-31
CVE Names: CVE-2021-25214
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Broken inbound incremental zone update (IXFR) can cause named to
terminate unexpectedly (CVE-2021-25214)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953849 - CVE-2021-25214 bind: Broken inbound incremental zone update (IXFR) can cause named to terminate unexpectedly

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.7.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.7.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.7.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.7.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.7.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.7.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.7.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.7.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.7.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm

ppc64:
bind-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-chroot-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.7.ppc.rpm
bind-export-libs-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-libs-9.11.4-26.P2.el7_9.7.ppc.rpm
bind-libs-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.7.ppc.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.ppc.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-utils-9.11.4-26.P2.el7_9.7.ppc64.rpm

ppc64le:
bind-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-chroot-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-export-libs-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-libs-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-utils-9.11.4-26.P2.el7_9.7.ppc64le.rpm

s390x:
bind-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-chroot-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-export-libs-9.11.4-26.P2.el7_9.7.s390.rpm
bind-export-libs-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-libs-9.11.4-26.P2.el7_9.7.s390.rpm
bind-libs-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.7.s390.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.s390.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-utils-9.11.4-26.P2.el7_9.7.s390x.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.7.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.7.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.7.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-devel-9.11.4-26.P2.el7_9.7.ppc.rpm
bind-devel-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.7.ppc.rpm
bind-export-devel-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.7.ppc.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.ppc.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-sdb-9.11.4-26.P2.el7_9.7.ppc64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.ppc64.rpm

ppc64le:
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-devel-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-export-devel-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-sdb-9.11.4-26.P2.el7_9.7.ppc64le.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-26.P2.el7_9.7.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-devel-9.11.4-26.P2.el7_9.7.s390.rpm
bind-devel-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-export-devel-9.11.4-26.P2.el7_9.7.s390.rpm
bind-export-devel-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.7.s390.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.s390.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-sdb-9.11.4-26.P2.el7_9.7.s390x.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.7.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.7.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.7.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.7.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.7.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25214
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYS3zAdzjgjWX9erEAQghgQ//depErzg0mGNszxgENiIqAXJD/tKBpPIS
RNcr3/l/VDnDAC3X28h7qWoUz8xGwPDKsWw/4p0nLNVfZjQCGVDTKlv7DnDn8DLL
xgQe/XfXSVBTO70BgH40Z4308cB9DtfA1VwA10JyTRSYWTEfNh4iDmxvQLdP1axh
t5A2FKXgqzSmeQQV3S4VF5ouhFVHUHLmA09xY3ubdXeOgvwBppZM+Ob838SLLkzS
wRTw+OgNp99drZi1elR2otH7HFypR8EDFATcrBXItXkM/GpeT7DZxD/CclboJQg9
x6nQpa16SYPGxpmzj6l4+9bwZMYl1Ul+SWnlysC50rEXrm/SVx3YygKO/VVKsmiO
LDD+OW/Wjp2WPHd5beAmh+bxqeJwfcDs7I8JOAbLQ1GyYSCKvmxIbKl2hUC4uKzO
eDQtxy1GKkcVePFZf1YRahgs1g5QvvGKOdtwYlhhkrEUA1akejbPcs5u2yTK6G13
6DUaSdL6iJYlQtEu7vChziZbZ3Prgr9/ZwI23KLBhBB0nru/JOGA9fuzwMb4kPqW
r92wShiSaIwXHnq8oRqpeWj8eLdD0neDg4KtdO72/VZq3RZAsCdbwiXJMZ8V6UCr
vYWsZBTa9CE5eJBdjov3LFrhegeJivnISyUxWpyUcaL39kjPt7frPfDiA8gTRwz8
byT2ufa5LUE=
=olbt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close