[RHSA-2021:1989-01] Important: bind security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 18 19:02:15 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2021:1989-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1989
Issue date:        2021-05-18
CVE Names:         CVE-2021-25215 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: An assertion check can fail while answering queries for DNAME
records that require the DNAME to be processed to resolve itself
(CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953857 - CVE-2021-25215 bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bind-9.11.26-4.el8_4.aarch64.rpm
bind-chroot-9.11.26-4.el8_4.aarch64.rpm
bind-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-debugsource-9.11.26-4.el8_4.aarch64.rpm
bind-devel-9.11.26-4.el8_4.aarch64.rpm
bind-export-libs-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-libs-9.11.26-4.el8_4.aarch64.rpm
bind-libs-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-libs-lite-9.11.26-4.el8_4.aarch64.rpm
bind-libs-lite-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-lite-devel-9.11.26-4.el8_4.aarch64.rpm
bind-pkcs11-9.11.26-4.el8_4.aarch64.rpm
bind-pkcs11-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-pkcs11-devel-9.11.26-4.el8_4.aarch64.rpm
bind-pkcs11-libs-9.11.26-4.el8_4.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-pkcs11-utils-9.11.26-4.el8_4.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-sdb-9.11.26-4.el8_4.aarch64.rpm
bind-sdb-chroot-9.11.26-4.el8_4.aarch64.rpm
bind-sdb-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-utils-9.11.26-4.el8_4.aarch64.rpm
bind-utils-debuginfo-9.11.26-4.el8_4.aarch64.rpm

noarch:
bind-license-9.11.26-4.el8_4.noarch.rpm
python3-bind-9.11.26-4.el8_4.noarch.rpm

ppc64le:
bind-9.11.26-4.el8_4.ppc64le.rpm
bind-chroot-9.11.26-4.el8_4.ppc64le.rpm
bind-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-debugsource-9.11.26-4.el8_4.ppc64le.rpm
bind-devel-9.11.26-4.el8_4.ppc64le.rpm
bind-export-libs-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-libs-9.11.26-4.el8_4.ppc64le.rpm
bind-libs-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-libs-lite-9.11.26-4.el8_4.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-lite-devel-9.11.26-4.el8_4.ppc64le.rpm
bind-pkcs11-9.11.26-4.el8_4.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-pkcs11-devel-9.11.26-4.el8_4.ppc64le.rpm
bind-pkcs11-libs-9.11.26-4.el8_4.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-pkcs11-utils-9.11.26-4.el8_4.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-sdb-9.11.26-4.el8_4.ppc64le.rpm
bind-sdb-chroot-9.11.26-4.el8_4.ppc64le.rpm
bind-sdb-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-utils-9.11.26-4.el8_4.ppc64le.rpm
bind-utils-debuginfo-9.11.26-4.el8_4.ppc64le.rpm

s390x:
bind-9.11.26-4.el8_4.s390x.rpm
bind-chroot-9.11.26-4.el8_4.s390x.rpm
bind-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-debugsource-9.11.26-4.el8_4.s390x.rpm
bind-devel-9.11.26-4.el8_4.s390x.rpm
bind-export-libs-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-libs-9.11.26-4.el8_4.s390x.rpm
bind-libs-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-libs-lite-9.11.26-4.el8_4.s390x.rpm
bind-libs-lite-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-lite-devel-9.11.26-4.el8_4.s390x.rpm
bind-pkcs11-9.11.26-4.el8_4.s390x.rpm
bind-pkcs11-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-pkcs11-devel-9.11.26-4.el8_4.s390x.rpm
bind-pkcs11-libs-9.11.26-4.el8_4.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-pkcs11-utils-9.11.26-4.el8_4.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-sdb-9.11.26-4.el8_4.s390x.rpm
bind-sdb-chroot-9.11.26-4.el8_4.s390x.rpm
bind-sdb-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-utils-9.11.26-4.el8_4.s390x.rpm
bind-utils-debuginfo-9.11.26-4.el8_4.s390x.rpm

x86_64:
bind-9.11.26-4.el8_4.x86_64.rpm
bind-chroot-9.11.26-4.el8_4.x86_64.rpm
bind-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-debugsource-9.11.26-4.el8_4.i686.rpm
bind-debugsource-9.11.26-4.el8_4.x86_64.rpm
bind-devel-9.11.26-4.el8_4.i686.rpm
bind-devel-9.11.26-4.el8_4.x86_64.rpm
bind-export-libs-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-export-libs-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-libs-9.11.26-4.el8_4.i686.rpm
bind-libs-9.11.26-4.el8_4.x86_64.rpm
bind-libs-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-libs-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-libs-lite-9.11.26-4.el8_4.i686.rpm
bind-libs-lite-9.11.26-4.el8_4.x86_64.rpm
bind-libs-lite-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-libs-lite-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-lite-devel-9.11.26-4.el8_4.i686.rpm
bind-lite-devel-9.11.26-4.el8_4.x86_64.rpm
bind-pkcs11-9.11.26-4.el8_4.x86_64.rpm
bind-pkcs11-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-pkcs11-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-pkcs11-devel-9.11.26-4.el8_4.i686.rpm
bind-pkcs11-devel-9.11.26-4.el8_4.x86_64.rpm
bind-pkcs11-libs-9.11.26-4.el8_4.i686.rpm
bind-pkcs11-libs-9.11.26-4.el8_4.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-pkcs11-utils-9.11.26-4.el8_4.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-sdb-9.11.26-4.el8_4.x86_64.rpm
bind-sdb-chroot-9.11.26-4.el8_4.x86_64.rpm
bind-sdb-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-sdb-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-utils-9.11.26-4.el8_4.x86_64.rpm
bind-utils-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-utils-debuginfo-9.11.26-4.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bind-9.11.26-4.el8_4.src.rpm

aarch64:
bind-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-debugsource-9.11.26-4.el8_4.aarch64.rpm
bind-export-devel-9.11.26-4.el8_4.aarch64.rpm
bind-export-libs-9.11.26-4.el8_4.aarch64.rpm
bind-export-libs-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-libs-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-libs-lite-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-pkcs11-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-sdb-debuginfo-9.11.26-4.el8_4.aarch64.rpm
bind-utils-debuginfo-9.11.26-4.el8_4.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-debugsource-9.11.26-4.el8_4.ppc64le.rpm
bind-export-devel-9.11.26-4.el8_4.ppc64le.rpm
bind-export-libs-9.11.26-4.el8_4.ppc64le.rpm
bind-export-libs-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-libs-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-sdb-debuginfo-9.11.26-4.el8_4.ppc64le.rpm
bind-utils-debuginfo-9.11.26-4.el8_4.ppc64le.rpm

s390x:
bind-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-debugsource-9.11.26-4.el8_4.s390x.rpm
bind-export-devel-9.11.26-4.el8_4.s390x.rpm
bind-export-libs-9.11.26-4.el8_4.s390x.rpm
bind-export-libs-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-libs-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-libs-lite-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-pkcs11-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-sdb-debuginfo-9.11.26-4.el8_4.s390x.rpm
bind-utils-debuginfo-9.11.26-4.el8_4.s390x.rpm

x86_64:
bind-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-debugsource-9.11.26-4.el8_4.i686.rpm
bind-debugsource-9.11.26-4.el8_4.x86_64.rpm
bind-export-devel-9.11.26-4.el8_4.i686.rpm
bind-export-devel-9.11.26-4.el8_4.x86_64.rpm
bind-export-libs-9.11.26-4.el8_4.i686.rpm
bind-export-libs-9.11.26-4.el8_4.x86_64.rpm
bind-export-libs-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-export-libs-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-libs-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-libs-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-libs-lite-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-libs-lite-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-pkcs11-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-pkcs11-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-sdb-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-sdb-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bind-utils-debuginfo-9.11.26-4.el8_4.i686.rpm
bind-utils-debuginfo-9.11.26-4.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=YV6X
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list