Login
Newsletter
Werbung

Sicherheit: Denial of Service in bind
Aktuelle Meldungen Distributionen
Name: Denial of Service in bind
ID: RHSA-2021:2028-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 19. Mai 2021, 23:30
Referenzen: https://access.redhat.com/security/cve/CVE-2021-25215
Applikationen: BIND

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2021:2028-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2028
Issue date: 2021-05-19
CVE Names: CVE-2021-25215
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: An assertion check can fail while answering queries for DNAME
records that require the DNAME to be processed to resolve itself
(CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953857 - CVE-2021-25215 bind: An assertion check can fail while answering
queries for DNAME records that require the DNAME to be processed to resolve itself

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

aarch64:
bind-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-chroot-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-debugsource-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-devel-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-libs-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-pkcs11-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-sdb-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-sdb-chroot-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-utils-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm

noarch:
bind-license-9.11.4-26.P2.el8_1.5.noarch.rpm
python3-bind-9.11.4-26.P2.el8_1.5.noarch.rpm

ppc64le:
bind-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-chroot-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-debugsource-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-devel-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-libs-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-pkcs11-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-pkcs11-utils-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-sdb-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-sdb-chroot-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-utils-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm

s390x:
bind-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-chroot-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-debugsource-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-devel-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-libs-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-pkcs11-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-pkcs11-utils-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-sdb-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-sdb-chroot-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-utils-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm

x86_64:
bind-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-chroot-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-debugsource-9.11.4-26.P2.el8_1.5.i686.rpm
bind-debugsource-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-devel-9.11.4-26.P2.el8_1.5.i686.rpm
bind-devel-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-libs-9.11.4-26.P2.el8_1.5.i686.rpm
bind-libs-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.5.i686.rpm
bind-libs-lite-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.5.i686.rpm
bind-lite-devel-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.5.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.5.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-sdb-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-utils-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
bind-9.11.4-26.P2.el8_1.5.src.rpm

aarch64:
bind-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-debugsource-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-export-devel-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-export-libs-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.5.aarch64.rpm

ppc64le:
bind-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-debugsource-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-export-devel-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-export-libs-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.5.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-debugsource-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-export-devel-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-export-libs-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.5.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-debugsource-9.11.4-26.P2.el8_1.5.i686.rpm
bind-debugsource-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el8_1.5.i686.rpm
bind-export-devel-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el8_1.5.i686.rpm
bind-export-libs-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-export-libs-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-libs-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-libs-lite-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-pkcs11-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-sdb-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.5.i686.rpm
bind-utils-debuginfo-9.11.4-26.P2.el8_1.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0lG3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung