-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2021:1469-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1469
Issue date:        2021-04-29
CVE Names:         CVE-2021-25215 
====================================================================
1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: An assertion check can fail while answering queries for DNAME
records that require the DNAME to be processed to resolve itself
(CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953857 - CVE-2021-25215 bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.5.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.5.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.5.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm

ppc64:
bind-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-libs-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-utils-9.11.4-26.P2.el7_9.5.ppc64.rpm

ppc64le:
bind-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-utils-9.11.4-26.P2.el7_9.5.ppc64le.rpm

s390x:
bind-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.s390.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-libs-9.11.4-26.P2.el7_9.5.s390.rpm
bind-libs-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.s390.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.s390.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-utils-9.11.4-26.P2.el7_9.5.s390x.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-devel-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.ppc64.rpm

ppc64le:
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-devel-9.11.4-26.P2.el7_9.5.s390.rpm
bind-devel-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.s390.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.s390.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.s390.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.5.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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gxGI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1469:01 Important: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself (CVE-2021-25215)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2021-25215 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: bind-9.11.4-26.P2.el7_9.5.src.rpm
noarch: bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm
x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bind-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: bind-9.11.4-26.P2.el7_9.5.src.rpm
noarch: bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm
x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bind-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: bind-9.11.4-26.P2.el7_9.5.src.rpm
noarch: bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm
ppc64: bind-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-chroot-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-export-libs-9.11.4-26.P2.el7_9.5.ppc.rpm bind-export-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-libs-9.11.4-26.P2.el7_9.5.ppc.rpm bind-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc.rpm bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-utils-9.11.4-26.P2.el7_9.5.ppc64.rpm
ppc64le: bind-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-chroot-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-export-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-pkcs11-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-utils-9.11.4-26.P2.el7_9.5.ppc64le.rpm
s390x: bind-9.11.4-26.P2.el7_9.5.s390x.rpm bind-chroot-9.11.4-26.P2.el7_9.5.s390x.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.s390.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.s390x.rpm bind-export-libs-9.11.4-26.P2.el7_9.5.s390.rpm bind-export-libs-9.11.4-26.P2.el7_9.5.s390x.rpm bind-libs-9.11.4-26.P2.el7_9.5.s390.rpm bind-libs-9.11.4-26.P2.el7_9.5.s390x.rpm bind-libs-lite-9.11.4-26.P2.el7_9.5.s390.rpm bind-libs-lite-9.11.4-26.P2.el7_9.5.s390x.rpm bind-pkcs11-9.11.4-26.P2.el7_9.5.s390x.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.s390.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.s390x.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.s390x.rpm bind-utils-9.11.4-26.P2.el7_9.5.s390x.rpm
x86_64: bind-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-devel-9.11.4-26.P2.el7_9.5.ppc.rpm bind-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-export-devel-9.11.4-26.P2.el7_9.5.ppc.rpm bind-export-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc.rpm bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-sdb-9.11.4-26.P2.el7_9.5.ppc64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.5.ppc64.rpm
ppc64le: bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-export-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-sdb-9.11.4-26.P2.el7_9.5.ppc64le.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.5.ppc64le.rpm
s390x: bind-debuginfo-9.11.4-26.P2.el7_9.5.s390.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.s390x.rpm bind-devel-9.11.4-26.P2.el7_9.5.s390.rpm bind-devel-9.11.4-26.P2.el7_9.5.s390x.rpm bind-export-devel-9.11.4-26.P2.el7_9.5.s390.rpm bind-export-devel-9.11.4-26.P2.el7_9.5.s390x.rpm bind-lite-devel-9.11.4-26.P2.el7_9.5.s390.rpm bind-lite-devel-9.11.4-26.P2.el7_9.5.s390x.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.s390.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.s390x.rpm bind-sdb-9.11.4-26.P2.el7_9.5.s390x.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.5.s390x.rpm
x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: bind-9.11.4-26.P2.el7_9.5.src.rpm
noarch: bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm
x86_64: bind-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1469-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1469
Issued Date: : 2021-04-29
CVE Names: CVE-2021-25215

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1953857 - CVE-2021-25215 bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself


Related News