[ALSA-2021:4384] Moderate: bind security and bug fix update
Type:
security
Severity:
moderate
Release date:
2021-11-12
Description:
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: Broken inbound incremental zone update (IXFR) can cause named to terminate unexpectedly (CVE-2021-25214) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
References:
Updated packages listed below:
Architecture Package Checksum
i686 bind-lite-devel-9.11.26-6.el8.i686.rpm 4b34e9af6d50530c8fd3f777db3d1ee31c8adbb5ed288a4398e778637171fad6
i686 bind-libs-lite-9.11.26-6.el8.i686.rpm bf7cae9f8ce1eb2e65dce0eea5720c17e1ebf17ff0669c3660dc4643f9b8cba4
i686 bind-devel-9.11.26-6.el8.i686.rpm c4629e984768c8ae8929987a3fc145bc0b8d3f0379b0ec9a69e7cfc89505a1f4
i686 bind-libs-9.11.26-6.el8.i686.rpm dc889c2433a85c89cef0d00c4560313f6041b8979df7b30ba2c0ab802c9b4e24
i686 bind-pkcs11-devel-9.11.26-6.el8.i686.rpm e6883a6638d820ee8b5402a6f12697519b74418c208f18cb641d70a7f10e809f
i686 bind-pkcs11-libs-9.11.26-6.el8.i686.rpm ecba5751b18144fa104a731deaf59d9d53e7b309b6e155c1c3787b595d42b12d
noarch bind-license-9.11.26-6.el8.noarch.rpm 929e9f4741daf85f83bf2146c2bc0b8e344711914933d2c545e5aa930dab06ff
noarch python3-bind-9.11.26-6.el8.noarch.rpm 92d4d27312c0484632ccaada2758e1ba60e5d81efff816430845e3a48e3663fb
x86_64 bind-9.11.26-6.el8.x86_64.rpm 0c8321a6f60df491b2308fc8b7888a1dfec1d18ecb2a9006550348f759037927
x86_64 bind-pkcs11-9.11.26-6.el8.x86_64.rpm 14d55fca8ad5101fabb5e179f90db252add87f894685de6fe0112118fa14f4cb
x86_64 bind-pkcs11-utils-9.11.26-6.el8.x86_64.rpm 1a07c21b3a6dc6ff2ad0e2055de1baeead0015978d085bba49fabd68fe851615
x86_64 bind-pkcs11-devel-9.11.26-6.el8.x86_64.rpm 23c104784c3c5d3aa12008f8a09c660f0041f2335f58ac20f04b40ce331560f1
x86_64 bind-pkcs11-libs-9.11.26-6.el8.x86_64.rpm 2b7623991c9afee5fc9f3960092ebcbc99fe29fd28c6e40adb610ba2edfe52a2
x86_64 bind-chroot-9.11.26-6.el8.x86_64.rpm 30e5baa0ccdddf5142a9cdb92312a86138341bd35e1be02264b074371c42b22b
x86_64 bind-lite-devel-9.11.26-6.el8.x86_64.rpm 77c088b6161a1343664031ca9b91afa0781cc3f2bc5f14e66aac8eae66633b76
x86_64 bind-sdb-chroot-9.11.26-6.el8.x86_64.rpm 814550163d8b37578c2ef5dd1a84c3f3dd86cd6221bb969033133c2fa1e0f4aa
x86_64 bind-devel-9.11.26-6.el8.x86_64.rpm 8b8abe424cac12b5938b7be5fc734109a2c6d083f402060fe170ddd607b8e608
x86_64 bind-utils-9.11.26-6.el8.x86_64.rpm a264dfaef92f98caac164f0056947506e288eb1da3fa77cd29b7cc1b8867c0b1
x86_64 bind-sdb-9.11.26-6.el8.x86_64.rpm ad0c82f88b3ed27e0c5709a391b6e4b615107e96860961bd65beed655e230f69
x86_64 bind-libs-9.11.26-6.el8.x86_64.rpm b020516e548eaad20aff70b727e0109687d5302b01edf4a15f7a4ab5c4fcdee0
x86_64 bind-libs-lite-9.11.26-6.el8.x86_64.rpm fb35f6a6dfc8849dfea4d72f0a23e077621cd36f1824a89cf72f8060b205f1dc
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.