-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2021:1468-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1468 Issue date: 2021-04-29 CVE Names: CVE-2021-25215 ==================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself (CVE-2021-25215) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1953857 - CVE-2021-25215 bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself 6. Package List: Red Hat Enterprise Linux Server (v. 6 ELS): Source: bind-9.8.2-0.68.rc1.el6_10.11.src.rpm i386: bind-9.8.2-0.68.rc1.el6_10.11.i686.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.11.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.11.i686.rpm bind-utils-9.8.2-0.68.rc1.el6_10.11.i686.rpm s390x: bind-9.8.2-0.68.rc1.el6_10.11.s390x.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.11.s390x.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.s390.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.s390x.rpm bind-libs-9.8.2-0.68.rc1.el6_10.11.s390.rpm bind-libs-9.8.2-0.68.rc1.el6_10.11.s390x.rpm bind-utils-9.8.2-0.68.rc1.el6_10.11.s390x.rpm x86_64: bind-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm bind-chroot-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm bind-libs-9.8.2-0.68.rc1.el6_10.11.i686.rpm bind-libs-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm bind-utils-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6 ELS): i386: bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.11.i686.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.11.i686.rpm s390x: bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.s390.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.s390x.rpm bind-devel-9.8.2-0.68.rc1.el6_10.11.s390.rpm bind-devel-9.8.2-0.68.rc1.el6_10.11.s390x.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.11.s390x.rpm x86_64: bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.i686.rpm bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm bind-devel-9.8.2-0.68.rc1.el6_10.11.i686.rpm bind-devel-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm bind-sdb-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-25215 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYIqbJ9zjgjWX9erEAQjwPg//SzKTahpLsqjnYf0oNawBZ5PLs39kfn+k SL5o2YzI9klcTQJ9WSz9Ty/vXKw1gHiI31YdSgLDxHayrp4eQIZn+c3vSiQf2mxh cE2qwJZCxfTRv38eOc1zKNWj9e73GJLx9ZQSaPUBB7cRHjIOs0acdkLOHGjZkvOI bjVza/JEw+eLRkJRhk8rxiWn4kjBF5Jyr+ciClySvGcLfGIc95H0rB+pSJhLxoGs 6BknesCQofbfL8jKyUChwbZ0a4CLUYh2EA3u5+KYa+qnwry/Wcy3E5yrWwMFMvV/ BQAJ4YWtQSaK7sRMkEPMMChNO010QdAmqVW7XkA7q1UMo51tsk6yCdxWnA1gbhWc UL2KbjnLv0tfPN/Bi9c4K1gEoiVQaUBKsbkqxKhjd2CQBUN8LhanGsF5n/aJFqzm XGw7nvn/lxiLC0KCIOD2b1ZKUszsR/ELMEWvCOB/VSjAsoVxIK2fsX8oRaTg1Cd+ jB+YlFQAUD64PpnK+RRRZ9GRTihAFvFPO1CHbiw+91nOWr+7HS7AR1BCPGPBmss3 SaerPj40tVSuL/fAH/vVSCviO94yXLZz7w22wGdiSvp8ze7G7yltJVhsUnrz/Wb8 IJc8nKLqhTEXjzvi7hMda2C4ZGzY8vQPGlw0Ns04HNc3zkOk3AXhALmp0D3TdvrF lm/YyuGfPFY,Xa -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce