Login
Newsletter
Werbung

Sicherheit: Denial of Service in bind
Aktuelle Meldungen Distributionen
Name: Denial of Service in bind
ID: RHSA-2021:1478-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 3. Mai 2021, 23:07
Referenzen: https://access.redhat.com/security/cve/CVE-2021-25215
Applikationen: BIND

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2021:1478-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1478
Issue date: 2021-05-03
CVE Names: CVE-2021-25215
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) -
aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7) - aarch64, ppc64le, s390x

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: An assertion check can fail while answering queries for DNAME
records that require the DNAME to be processed to resolve itself
(CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953857 - CVE-2021-25215 bind: An assertion check can fail while answering
queries for DNAME records that require the DNAME to be processed to resolve itself

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
bind-9.9.4-74.el7_6.7.src.rpm

noarch:
bind-license-9.9.4-74.el7_6.7.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-74.el7_6.7.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.7.x86_64.rpm
bind-libs-9.9.4-74.el7_6.7.i686.rpm
bind-libs-9.9.4-74.el7_6.7.x86_64.rpm
bind-libs-lite-9.9.4-74.el7_6.7.i686.rpm
bind-libs-lite-9.9.4-74.el7_6.7.x86_64.rpm
bind-utils-9.9.4-74.el7_6.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
bind-9.9.4-74.el7_6.7.x86_64.rpm
bind-chroot-9.9.4-74.el7_6.7.x86_64.rpm
bind-debuginfo-9.9.4-74.el7_6.7.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.7.x86_64.rpm
bind-devel-9.9.4-74.el7_6.7.i686.rpm
bind-devel-9.9.4-74.el7_6.7.x86_64.rpm
bind-lite-devel-9.9.4-74.el7_6.7.i686.rpm
bind-lite-devel-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.i686.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.i686.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.x86_64.rpm
bind-sdb-9.9.4-74.el7_6.7.x86_64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
bind-9.9.4-74.el7_6.7.src.rpm

noarch:
bind-license-9.9.4-74.el7_6.7.noarch.rpm

ppc64:
bind-9.9.4-74.el7_6.7.ppc64.rpm
bind-chroot-9.9.4-74.el7_6.7.ppc64.rpm
bind-debuginfo-9.9.4-74.el7_6.7.ppc.rpm
bind-debuginfo-9.9.4-74.el7_6.7.ppc64.rpm
bind-libs-9.9.4-74.el7_6.7.ppc.rpm
bind-libs-9.9.4-74.el7_6.7.ppc64.rpm
bind-libs-lite-9.9.4-74.el7_6.7.ppc.rpm
bind-libs-lite-9.9.4-74.el7_6.7.ppc64.rpm
bind-utils-9.9.4-74.el7_6.7.ppc64.rpm

ppc64le:
bind-9.9.4-74.el7_6.7.ppc64le.rpm
bind-chroot-9.9.4-74.el7_6.7.ppc64le.rpm
bind-debuginfo-9.9.4-74.el7_6.7.ppc64le.rpm
bind-libs-9.9.4-74.el7_6.7.ppc64le.rpm
bind-libs-lite-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.ppc64le.rpm
bind-utils-9.9.4-74.el7_6.7.ppc64le.rpm

s390x:
bind-9.9.4-74.el7_6.7.s390x.rpm
bind-chroot-9.9.4-74.el7_6.7.s390x.rpm
bind-debuginfo-9.9.4-74.el7_6.7.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.7.s390x.rpm
bind-libs-9.9.4-74.el7_6.7.s390.rpm
bind-libs-9.9.4-74.el7_6.7.s390x.rpm
bind-libs-lite-9.9.4-74.el7_6.7.s390.rpm
bind-libs-lite-9.9.4-74.el7_6.7.s390x.rpm
bind-utils-9.9.4-74.el7_6.7.s390x.rpm

x86_64:
bind-9.9.4-74.el7_6.7.x86_64.rpm
bind-chroot-9.9.4-74.el7_6.7.x86_64.rpm
bind-debuginfo-9.9.4-74.el7_6.7.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.7.x86_64.rpm
bind-libs-9.9.4-74.el7_6.7.i686.rpm
bind-libs-9.9.4-74.el7_6.7.x86_64.rpm
bind-libs-lite-9.9.4-74.el7_6.7.i686.rpm
bind-libs-lite-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.i686.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.x86_64.rpm
bind-utils-9.9.4-74.el7_6.7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
bind-9.9.4-74.el7_6.7.src.rpm

aarch64:
bind-9.9.4-74.el7_6.7.aarch64.rpm
bind-chroot-9.9.4-74.el7_6.7.aarch64.rpm
bind-debuginfo-9.9.4-74.el7_6.7.aarch64.rpm
bind-libs-9.9.4-74.el7_6.7.aarch64.rpm
bind-libs-lite-9.9.4-74.el7_6.7.aarch64.rpm
bind-pkcs11-9.9.4-74.el7_6.7.aarch64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.aarch64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.aarch64.rpm
bind-utils-9.9.4-74.el7_6.7.aarch64.rpm

noarch:
bind-license-9.9.4-74.el7_6.7.noarch.rpm

ppc64le:
bind-9.9.4-74.el7_6.7.ppc64le.rpm
bind-chroot-9.9.4-74.el7_6.7.ppc64le.rpm
bind-debuginfo-9.9.4-74.el7_6.7.ppc64le.rpm
bind-libs-9.9.4-74.el7_6.7.ppc64le.rpm
bind-libs-lite-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.ppc64le.rpm
bind-utils-9.9.4-74.el7_6.7.ppc64le.rpm

s390x:
bind-9.9.4-74.el7_6.7.s390x.rpm
bind-chroot-9.9.4-74.el7_6.7.s390x.rpm
bind-debuginfo-9.9.4-74.el7_6.7.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.7.s390x.rpm
bind-libs-9.9.4-74.el7_6.7.s390.rpm
bind-libs-9.9.4-74.el7_6.7.s390x.rpm
bind-libs-lite-9.9.4-74.el7_6.7.s390.rpm
bind-libs-lite-9.9.4-74.el7_6.7.s390x.rpm
bind-utils-9.9.4-74.el7_6.7.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
bind-debuginfo-9.9.4-74.el7_6.7.ppc.rpm
bind-debuginfo-9.9.4-74.el7_6.7.ppc64.rpm
bind-devel-9.9.4-74.el7_6.7.ppc.rpm
bind-devel-9.9.4-74.el7_6.7.ppc64.rpm
bind-lite-devel-9.9.4-74.el7_6.7.ppc.rpm
bind-lite-devel-9.9.4-74.el7_6.7.ppc64.rpm
bind-pkcs11-9.9.4-74.el7_6.7.ppc64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.ppc.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.ppc64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.ppc.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.ppc64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.ppc64.rpm
bind-sdb-9.9.4-74.el7_6.7.ppc64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-74.el7_6.7.ppc64le.rpm
bind-devel-9.9.4-74.el7_6.7.ppc64le.rpm
bind-lite-devel-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.ppc64le.rpm
bind-sdb-9.9.4-74.el7_6.7.ppc64le.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-74.el7_6.7.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.7.s390x.rpm
bind-devel-9.9.4-74.el7_6.7.s390.rpm
bind-devel-9.9.4-74.el7_6.7.s390x.rpm
bind-lite-devel-9.9.4-74.el7_6.7.s390.rpm
bind-lite-devel-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.s390.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.s390.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.s390x.rpm
bind-sdb-9.9.4-74.el7_6.7.s390x.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-74.el7_6.7.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.7.x86_64.rpm
bind-devel-9.9.4-74.el7_6.7.i686.rpm
bind-devel-9.9.4-74.el7_6.7.x86_64.rpm
bind-lite-devel-9.9.4-74.el7_6.7.i686.rpm
bind-lite-devel-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.i686.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.x86_64.rpm
bind-sdb-9.9.4-74.el7_6.7.x86_64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7):

aarch64:
bind-debuginfo-9.9.4-74.el7_6.7.aarch64.rpm
bind-devel-9.9.4-74.el7_6.7.aarch64.rpm
bind-lite-devel-9.9.4-74.el7_6.7.aarch64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.aarch64.rpm
bind-sdb-9.9.4-74.el7_6.7.aarch64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.aarch64.rpm

ppc64le:
bind-debuginfo-9.9.4-74.el7_6.7.ppc64le.rpm
bind-devel-9.9.4-74.el7_6.7.ppc64le.rpm
bind-lite-devel-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.ppc64le.rpm
bind-sdb-9.9.4-74.el7_6.7.ppc64le.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-74.el7_6.7.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.7.s390x.rpm
bind-devel-9.9.4-74.el7_6.7.s390.rpm
bind-devel-9.9.4-74.el7_6.7.s390x.rpm
bind-lite-devel-9.9.4-74.el7_6.7.s390.rpm
bind-lite-devel-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.s390.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.s390.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.s390x.rpm
bind-sdb-9.9.4-74.el7_6.7.s390x.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Juah
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung