[RHSA-2021:4384-03] Moderate: bind security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 9 20:44:45 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bind security and bug fix update
Advisory ID:       RHSA-2021:4384-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4384
Issue date:        2021-11-09
CVE Names:         CVE-2021-25214 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: Broken inbound incremental zone update (IXFR) can cause named to
terminate unexpectedly (CVE-2021-25214)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953056 - named-pkcs11.service: abort on REQUIRE(isc_refcount_current(&rbtdb->node_locks[i].references) == 0)
1953849 - CVE-2021-25214 bind: Broken inbound incremental zone update (IXFR) can cause named to terminate unexpectedly
1980916 - dns_tkey_gssnegotiate: TKEY is unacceptable" during ipa-client-install

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bind-9.11.26-6.el8.aarch64.rpm
bind-chroot-9.11.26-6.el8.aarch64.rpm
bind-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-debugsource-9.11.26-6.el8.aarch64.rpm
bind-devel-9.11.26-6.el8.aarch64.rpm
bind-export-libs-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-libs-9.11.26-6.el8.aarch64.rpm
bind-libs-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-libs-lite-9.11.26-6.el8.aarch64.rpm
bind-libs-lite-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-lite-devel-9.11.26-6.el8.aarch64.rpm
bind-pkcs11-9.11.26-6.el8.aarch64.rpm
bind-pkcs11-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-pkcs11-devel-9.11.26-6.el8.aarch64.rpm
bind-pkcs11-libs-9.11.26-6.el8.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-pkcs11-utils-9.11.26-6.el8.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-sdb-9.11.26-6.el8.aarch64.rpm
bind-sdb-chroot-9.11.26-6.el8.aarch64.rpm
bind-sdb-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-utils-9.11.26-6.el8.aarch64.rpm
bind-utils-debuginfo-9.11.26-6.el8.aarch64.rpm

noarch:
bind-license-9.11.26-6.el8.noarch.rpm
python3-bind-9.11.26-6.el8.noarch.rpm

ppc64le:
bind-9.11.26-6.el8.ppc64le.rpm
bind-chroot-9.11.26-6.el8.ppc64le.rpm
bind-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-debugsource-9.11.26-6.el8.ppc64le.rpm
bind-devel-9.11.26-6.el8.ppc64le.rpm
bind-export-libs-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-libs-9.11.26-6.el8.ppc64le.rpm
bind-libs-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-libs-lite-9.11.26-6.el8.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-lite-devel-9.11.26-6.el8.ppc64le.rpm
bind-pkcs11-9.11.26-6.el8.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-pkcs11-devel-9.11.26-6.el8.ppc64le.rpm
bind-pkcs11-libs-9.11.26-6.el8.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-pkcs11-utils-9.11.26-6.el8.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-sdb-9.11.26-6.el8.ppc64le.rpm
bind-sdb-chroot-9.11.26-6.el8.ppc64le.rpm
bind-sdb-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-utils-9.11.26-6.el8.ppc64le.rpm
bind-utils-debuginfo-9.11.26-6.el8.ppc64le.rpm

s390x:
bind-9.11.26-6.el8.s390x.rpm
bind-chroot-9.11.26-6.el8.s390x.rpm
bind-debuginfo-9.11.26-6.el8.s390x.rpm
bind-debugsource-9.11.26-6.el8.s390x.rpm
bind-devel-9.11.26-6.el8.s390x.rpm
bind-export-libs-debuginfo-9.11.26-6.el8.s390x.rpm
bind-libs-9.11.26-6.el8.s390x.rpm
bind-libs-debuginfo-9.11.26-6.el8.s390x.rpm
bind-libs-lite-9.11.26-6.el8.s390x.rpm
bind-libs-lite-debuginfo-9.11.26-6.el8.s390x.rpm
bind-lite-devel-9.11.26-6.el8.s390x.rpm
bind-pkcs11-9.11.26-6.el8.s390x.rpm
bind-pkcs11-debuginfo-9.11.26-6.el8.s390x.rpm
bind-pkcs11-devel-9.11.26-6.el8.s390x.rpm
bind-pkcs11-libs-9.11.26-6.el8.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.26-6.el8.s390x.rpm
bind-pkcs11-utils-9.11.26-6.el8.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.26-6.el8.s390x.rpm
bind-sdb-9.11.26-6.el8.s390x.rpm
bind-sdb-chroot-9.11.26-6.el8.s390x.rpm
bind-sdb-debuginfo-9.11.26-6.el8.s390x.rpm
bind-utils-9.11.26-6.el8.s390x.rpm
bind-utils-debuginfo-9.11.26-6.el8.s390x.rpm

x86_64:
bind-9.11.26-6.el8.x86_64.rpm
bind-chroot-9.11.26-6.el8.x86_64.rpm
bind-debuginfo-9.11.26-6.el8.i686.rpm
bind-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-debugsource-9.11.26-6.el8.i686.rpm
bind-debugsource-9.11.26-6.el8.x86_64.rpm
bind-devel-9.11.26-6.el8.i686.rpm
bind-devel-9.11.26-6.el8.x86_64.rpm
bind-export-libs-debuginfo-9.11.26-6.el8.i686.rpm
bind-export-libs-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-libs-9.11.26-6.el8.i686.rpm
bind-libs-9.11.26-6.el8.x86_64.rpm
bind-libs-debuginfo-9.11.26-6.el8.i686.rpm
bind-libs-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-libs-lite-9.11.26-6.el8.i686.rpm
bind-libs-lite-9.11.26-6.el8.x86_64.rpm
bind-libs-lite-debuginfo-9.11.26-6.el8.i686.rpm
bind-libs-lite-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-lite-devel-9.11.26-6.el8.i686.rpm
bind-lite-devel-9.11.26-6.el8.x86_64.rpm
bind-pkcs11-9.11.26-6.el8.x86_64.rpm
bind-pkcs11-debuginfo-9.11.26-6.el8.i686.rpm
bind-pkcs11-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-pkcs11-devel-9.11.26-6.el8.i686.rpm
bind-pkcs11-devel-9.11.26-6.el8.x86_64.rpm
bind-pkcs11-libs-9.11.26-6.el8.i686.rpm
bind-pkcs11-libs-9.11.26-6.el8.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.26-6.el8.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-pkcs11-utils-9.11.26-6.el8.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.26-6.el8.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-sdb-9.11.26-6.el8.x86_64.rpm
bind-sdb-chroot-9.11.26-6.el8.x86_64.rpm
bind-sdb-debuginfo-9.11.26-6.el8.i686.rpm
bind-sdb-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-utils-9.11.26-6.el8.x86_64.rpm
bind-utils-debuginfo-9.11.26-6.el8.i686.rpm
bind-utils-debuginfo-9.11.26-6.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bind-9.11.26-6.el8.src.rpm

aarch64:
bind-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-debugsource-9.11.26-6.el8.aarch64.rpm
bind-export-devel-9.11.26-6.el8.aarch64.rpm
bind-export-libs-9.11.26-6.el8.aarch64.rpm
bind-export-libs-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-libs-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-libs-lite-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-pkcs11-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-sdb-debuginfo-9.11.26-6.el8.aarch64.rpm
bind-utils-debuginfo-9.11.26-6.el8.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-debugsource-9.11.26-6.el8.ppc64le.rpm
bind-export-devel-9.11.26-6.el8.ppc64le.rpm
bind-export-libs-9.11.26-6.el8.ppc64le.rpm
bind-export-libs-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-libs-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-sdb-debuginfo-9.11.26-6.el8.ppc64le.rpm
bind-utils-debuginfo-9.11.26-6.el8.ppc64le.rpm

s390x:
bind-debuginfo-9.11.26-6.el8.s390x.rpm
bind-debugsource-9.11.26-6.el8.s390x.rpm
bind-export-devel-9.11.26-6.el8.s390x.rpm
bind-export-libs-9.11.26-6.el8.s390x.rpm
bind-export-libs-debuginfo-9.11.26-6.el8.s390x.rpm
bind-libs-debuginfo-9.11.26-6.el8.s390x.rpm
bind-libs-lite-debuginfo-9.11.26-6.el8.s390x.rpm
bind-pkcs11-debuginfo-9.11.26-6.el8.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.26-6.el8.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.26-6.el8.s390x.rpm
bind-sdb-debuginfo-9.11.26-6.el8.s390x.rpm
bind-utils-debuginfo-9.11.26-6.el8.s390x.rpm

x86_64:
bind-debuginfo-9.11.26-6.el8.i686.rpm
bind-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-debugsource-9.11.26-6.el8.i686.rpm
bind-debugsource-9.11.26-6.el8.x86_64.rpm
bind-export-devel-9.11.26-6.el8.i686.rpm
bind-export-devel-9.11.26-6.el8.x86_64.rpm
bind-export-libs-9.11.26-6.el8.i686.rpm
bind-export-libs-9.11.26-6.el8.x86_64.rpm
bind-export-libs-debuginfo-9.11.26-6.el8.i686.rpm
bind-export-libs-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-libs-debuginfo-9.11.26-6.el8.i686.rpm
bind-libs-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-libs-lite-debuginfo-9.11.26-6.el8.i686.rpm
bind-libs-lite-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-pkcs11-debuginfo-9.11.26-6.el8.i686.rpm
bind-pkcs11-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.26-6.el8.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.26-6.el8.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-sdb-debuginfo-9.11.26-6.el8.i686.rpm
bind-sdb-debuginfo-9.11.26-6.el8.x86_64.rpm
bind-utils-debuginfo-9.11.26-6.el8.i686.rpm
bind-utils-debuginfo-9.11.26-6.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25214
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYYrdvdzjgjWX9erEAQhajQ/9EAoRmOoNtjFf2dG1gy2x+4kDhnTB+Jbv
2F96m/BrYwiXvlq6y138s3u99dG0H5ZoWiuOE5m+UFfsypphO6KG3+ysm4uhnGlP
EQQV84u3QT1AhhtJbZGgNUeFmPKAcfkVFztweFco/lPrWouDkJb+dMA/sGMhhsiN
c7ANxs5Yj0polMGd9n0sFRuk+E8qwjZoC4wGC2Cw042imFBjRXed9+pLiSm4/xqe
lwxqZxYwIHHvQwriNlqlrIdmoDmT2aMddSjh9HYDG3TVcjpPsXCWROCtG45E/SnH
oMgvfnfN4UU88HtEqqRsJX51JEdbcy7br4RPeNpKxUrJ8AHuI/52fcei2xcdX7SS
6wasVeTZKg9atn7WfoW71CvCrtq04IbVkxHeMIVKWeghwcaO6uM5bpCwzuKXDzSw
ZkOJ2Be995BYlvbBXtWBqXgR7BHeUtYGwsy94TeuQ+n3YOSjxMtE8ap2KJgbZbMC
wVOeiwDGvYchRtOCeWBHmYNX4YytrWx8ULHi0EamGqPTbknpAtMJHMv4iKoehZRi
RJW46b+Gd0NREHnAJE/paVVFAFK1Bhos1Akio0WkBBHTD8efGjkSptNLGRuxe/fR
sv0uthwngY2WM1OYHydv5nE5/e1IoF4dtfrd3kPrqptvjAdEHGwuIluH1083vUwt
i7k0NiyU8hA=
=HT3Q
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list