-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1479
                           bind security update
                               30 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-25215  

Reference:         ESB-2021.1442

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1468
   https://access.redhat.com/errata/RHSA-2021:1469

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2021:1468-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1468
Issue date:        2021-04-29
CVE Names:         CVE-2021-25215 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 6 Extended
Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: An assertion check can fail while answering queries for DNAME
records that require the DNAME to be processed to resolve itself
(CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953857 - CVE-2021-25215 bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
bind-9.8.2-0.68.rc1.el6_10.11.src.rpm

i386:
bind-9.8.2-0.68.rc1.el6_10.11.i686.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.11.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.11.i686.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.11.i686.rpm

s390x:
bind-9.8.2-0.68.rc1.el6_10.11.s390x.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.11.s390x.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.s390x.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.11.s390.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.11.s390x.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.11.s390x.rpm

x86_64:
bind-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm
bind-chroot-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.11.i686.rpm
bind-libs-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm
bind-utils-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.11.i686.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.11.i686.rpm

s390x:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.s390.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.s390x.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.11.s390.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.11.s390x.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.11.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.i686.rpm
bind-debuginfo-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.11.i686.rpm
bind-devel-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm
bind-sdb-9.8.2-0.68.rc1.el6_10.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2CXa
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2021:1469-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1469
Issue date:        2021-04-29
CVE Names:         CVE-2021-25215 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: An assertion check can fail while answering queries for DNAME
records that require the DNAME to be processed to resolve itself
(CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953857 - CVE-2021-25215 bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.5.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.5.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.5.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm

ppc64:
bind-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-libs-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-utils-9.11.4-26.P2.el7_9.5.ppc64.rpm

ppc64le:
bind-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-utils-9.11.4-26.P2.el7_9.5.ppc64le.rpm

s390x:
bind-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.s390.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-libs-9.11.4-26.P2.el7_9.5.s390.rpm
bind-libs-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.s390.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.s390.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-utils-9.11.4-26.P2.el7_9.5.s390x.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-devel-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.ppc64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.ppc64.rpm

ppc64le:
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.ppc64le.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-devel-9.11.4-26.P2.el7_9.5.s390.rpm
bind-devel-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.s390.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.s390.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.s390.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.s390x.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.11.4-26.P2.el7_9.5.src.rpm

noarch:
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm

x86_64:
bind-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gxGI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5A4H
-----END PGP SIGNATURE-----