-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1498
                           bind security update
                                4 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-25215  

Reference:         ESB-2021.1480
                   ESB-2021.1479
                   ESB-2021.1442

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1476
   https://access.redhat.com/errata/RHSA-2021:1475
   https://access.redhat.com/errata/RHSA-2021:1479
   https://access.redhat.com/errata/RHSA-2021:1477
   https://access.redhat.com/errata/RHSA-2021:1478

Comment: This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2021:1476-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1476
Issue date:        2021-05-03
CVE Names:         CVE-2021-25215 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: An assertion check can fail while answering queries for DNAME
records that require the DNAME to be processed to resolve itself
(CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953857 - CVE-2021-25215 bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
bind-9.9.4-29.el7_2.11.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.11.noarch.rpm

x86_64:
bind-9.9.4-29.el7_2.11.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.11.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.11.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.11.x86_64.rpm
bind-libs-9.9.4-29.el7_2.11.i686.rpm
bind-libs-9.9.4-29.el7_2.11.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.11.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.11.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.11.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.11.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.11.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.11.x86_64.rpm
bind-utils-9.9.4-29.el7_2.11.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
bind-debuginfo-9.9.4-29.el7_2.11.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.11.x86_64.rpm
bind-devel-9.9.4-29.el7_2.11.i686.rpm
bind-devel-9.9.4-29.el7_2.11.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.11.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.11.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.11.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.11.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.11.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Epr8
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2021:1475-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1475
Issue date:        2021-05-03
CVE Names:         CVE-2021-25215 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: An assertion check can fail while answering queries for DNAME
records that require the DNAME to be processed to resolve itself
(CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953857 - CVE-2021-25215 bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
bind-9.9.4-50.el7_3.6.src.rpm

noarch:
bind-license-9.9.4-50.el7_3.6.noarch.rpm

x86_64:
bind-9.9.4-50.el7_3.6.x86_64.rpm
bind-chroot-9.9.4-50.el7_3.6.x86_64.rpm
bind-debuginfo-9.9.4-50.el7_3.6.i686.rpm
bind-debuginfo-9.9.4-50.el7_3.6.x86_64.rpm
bind-libs-9.9.4-50.el7_3.6.i686.rpm
bind-libs-9.9.4-50.el7_3.6.x86_64.rpm
bind-libs-lite-9.9.4-50.el7_3.6.i686.rpm
bind-libs-lite-9.9.4-50.el7_3.6.x86_64.rpm
bind-pkcs11-9.9.4-50.el7_3.6.x86_64.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.6.i686.rpm
bind-pkcs11-libs-9.9.4-50.el7_3.6.x86_64.rpm
bind-pkcs11-utils-9.9.4-50.el7_3.6.x86_64.rpm
bind-utils-9.9.4-50.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
bind-debuginfo-9.9.4-50.el7_3.6.i686.rpm
bind-debuginfo-9.9.4-50.el7_3.6.x86_64.rpm
bind-devel-9.9.4-50.el7_3.6.i686.rpm
bind-devel-9.9.4-50.el7_3.6.x86_64.rpm
bind-lite-devel-9.9.4-50.el7_3.6.i686.rpm
bind-lite-devel-9.9.4-50.el7_3.6.x86_64.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.6.i686.rpm
bind-pkcs11-devel-9.9.4-50.el7_3.6.x86_64.rpm
bind-sdb-9.9.4-50.el7_3.6.x86_64.rpm
bind-sdb-chroot-9.9.4-50.el7_3.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qN/Z
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2021:1479-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1479
Issue date:        2021-05-03
CVE Names:         CVE-2021-25215 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: An assertion check can fail while answering queries for DNAME
records that require the DNAME to be processed to resolve itself
(CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953857 - CVE-2021-25215 bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
bind-9.9.4-51.el7_4.6.src.rpm

noarch:
bind-license-9.9.4-51.el7_4.6.noarch.rpm

x86_64:
bind-9.9.4-51.el7_4.6.x86_64.rpm
bind-chroot-9.9.4-51.el7_4.6.x86_64.rpm
bind-debuginfo-9.9.4-51.el7_4.6.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.6.x86_64.rpm
bind-libs-9.9.4-51.el7_4.6.i686.rpm
bind-libs-9.9.4-51.el7_4.6.x86_64.rpm
bind-libs-lite-9.9.4-51.el7_4.6.i686.rpm
bind-libs-lite-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.i686.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-utils-9.9.4-51.el7_4.6.x86_64.rpm
bind-utils-9.9.4-51.el7_4.6.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
bind-9.9.4-51.el7_4.6.src.rpm

noarch:
bind-license-9.9.4-51.el7_4.6.noarch.rpm

ppc64le:
bind-9.9.4-51.el7_4.6.ppc64le.rpm
bind-chroot-9.9.4-51.el7_4.6.ppc64le.rpm
bind-debuginfo-9.9.4-51.el7_4.6.ppc64le.rpm
bind-libs-9.9.4-51.el7_4.6.ppc64le.rpm
bind-libs-lite-9.9.4-51.el7_4.6.ppc64le.rpm
bind-pkcs11-9.9.4-51.el7_4.6.ppc64le.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.ppc64le.rpm
bind-pkcs11-utils-9.9.4-51.el7_4.6.ppc64le.rpm
bind-utils-9.9.4-51.el7_4.6.ppc64le.rpm

x86_64:
bind-9.9.4-51.el7_4.6.x86_64.rpm
bind-chroot-9.9.4-51.el7_4.6.x86_64.rpm
bind-debuginfo-9.9.4-51.el7_4.6.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.6.x86_64.rpm
bind-libs-9.9.4-51.el7_4.6.i686.rpm
bind-libs-9.9.4-51.el7_4.6.x86_64.rpm
bind-libs-lite-9.9.4-51.el7_4.6.i686.rpm
bind-libs-lite-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.i686.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-utils-9.9.4-51.el7_4.6.x86_64.rpm
bind-utils-9.9.4-51.el7_4.6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
bind-9.9.4-51.el7_4.6.src.rpm

noarch:
bind-license-9.9.4-51.el7_4.6.noarch.rpm

x86_64:
bind-9.9.4-51.el7_4.6.x86_64.rpm
bind-chroot-9.9.4-51.el7_4.6.x86_64.rpm
bind-debuginfo-9.9.4-51.el7_4.6.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.6.x86_64.rpm
bind-libs-9.9.4-51.el7_4.6.i686.rpm
bind-libs-9.9.4-51.el7_4.6.x86_64.rpm
bind-libs-lite-9.9.4-51.el7_4.6.i686.rpm
bind-libs-lite-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.i686.rpm
bind-pkcs11-libs-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-utils-9.9.4-51.el7_4.6.x86_64.rpm
bind-utils-9.9.4-51.el7_4.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
bind-debuginfo-9.9.4-51.el7_4.6.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.6.x86_64.rpm
bind-devel-9.9.4-51.el7_4.6.i686.rpm
bind-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-lite-devel-9.9.4-51.el7_4.6.i686.rpm
bind-lite-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.i686.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-sdb-9.9.4-51.el7_4.6.x86_64.rpm
bind-sdb-chroot-9.9.4-51.el7_4.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
bind-debuginfo-9.9.4-51.el7_4.6.ppc64le.rpm
bind-devel-9.9.4-51.el7_4.6.ppc64le.rpm
bind-lite-devel-9.9.4-51.el7_4.6.ppc64le.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.ppc64le.rpm
bind-sdb-9.9.4-51.el7_4.6.ppc64le.rpm
bind-sdb-chroot-9.9.4-51.el7_4.6.ppc64le.rpm

x86_64:
bind-debuginfo-9.9.4-51.el7_4.6.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.6.x86_64.rpm
bind-devel-9.9.4-51.el7_4.6.i686.rpm
bind-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-lite-devel-9.9.4-51.el7_4.6.i686.rpm
bind-lite-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.i686.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-sdb-9.9.4-51.el7_4.6.x86_64.rpm
bind-sdb-chroot-9.9.4-51.el7_4.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
bind-debuginfo-9.9.4-51.el7_4.6.i686.rpm
bind-debuginfo-9.9.4-51.el7_4.6.x86_64.rpm
bind-devel-9.9.4-51.el7_4.6.i686.rpm
bind-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-lite-devel-9.9.4-51.el7_4.6.i686.rpm
bind-lite-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.i686.rpm
bind-pkcs11-devel-9.9.4-51.el7_4.6.x86_64.rpm
bind-sdb-9.9.4-51.el7_4.6.x86_64.rpm
bind-sdb-chroot-9.9.4-51.el7_4.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=m9V2
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2021:1477-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1477
Issue date:        2021-05-03
CVE Names:         CVE-2021-25215 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: An assertion check can fail while answering queries for DNAME
records that require the DNAME to be processed to resolve itself
(CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953857 - CVE-2021-25215 bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
bind-9.11.4-9.P2.el7_7.5.src.rpm

noarch:
bind-license-9.11.4-9.P2.el7_7.5.noarch.rpm

x86_64:
bind-debuginfo-9.11.4-9.P2.el7_7.5.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-export-libs-9.11.4-9.P2.el7_7.5.i686.rpm
bind-export-libs-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-libs-9.11.4-9.P2.el7_7.5.i686.rpm
bind-libs-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.5.i686.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-utils-9.11.4-9.P2.el7_7.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
bind-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-chroot-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.5.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-devel-9.11.4-9.P2.el7_7.5.i686.rpm
bind-devel-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-export-devel-9.11.4-9.P2.el7_7.5.i686.rpm
bind-export-devel-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.5.i686.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.5.i686.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.5.i686.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-sdb-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
bind-9.11.4-9.P2.el7_7.5.src.rpm

noarch:
bind-license-9.11.4-9.P2.el7_7.5.noarch.rpm

ppc64:
bind-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-chroot-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.5.ppc.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-export-libs-9.11.4-9.P2.el7_7.5.ppc.rpm
bind-export-libs-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-libs-9.11.4-9.P2.el7_7.5.ppc.rpm
bind-libs-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.5.ppc.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.5.ppc.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-utils-9.11.4-9.P2.el7_7.5.ppc64.rpm

ppc64le:
bind-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-chroot-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-export-libs-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-libs-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-utils-9.11.4-9.P2.el7_7.5.ppc64le.rpm

s390x:
bind-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-chroot-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.5.s390.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-export-libs-9.11.4-9.P2.el7_7.5.s390.rpm
bind-export-libs-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-libs-9.11.4-9.P2.el7_7.5.s390.rpm
bind-libs-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.5.s390.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.5.s390.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-utils-9.11.4-9.P2.el7_7.5.s390x.rpm

x86_64:
bind-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-chroot-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.5.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-export-libs-9.11.4-9.P2.el7_7.5.i686.rpm
bind-export-libs-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-libs-9.11.4-9.P2.el7_7.5.i686.rpm
bind-libs-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.5.i686.rpm
bind-libs-lite-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-pkcs11-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.5.i686.rpm
bind-pkcs11-libs-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-pkcs11-utils-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-utils-9.11.4-9.P2.el7_7.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
bind-debuginfo-9.11.4-9.P2.el7_7.5.ppc.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-devel-9.11.4-9.P2.el7_7.5.ppc.rpm
bind-devel-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-export-devel-9.11.4-9.P2.el7_7.5.ppc.rpm
bind-export-devel-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.5.ppc.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.5.ppc.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-sdb-9.11.4-9.P2.el7_7.5.ppc64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.5.ppc64.rpm

ppc64le:
bind-debuginfo-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-devel-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-export-devel-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-sdb-9.11.4-9.P2.el7_7.5.ppc64le.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.5.ppc64le.rpm

s390x:
bind-debuginfo-9.11.4-9.P2.el7_7.5.s390.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-devel-9.11.4-9.P2.el7_7.5.s390.rpm
bind-devel-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-export-devel-9.11.4-9.P2.el7_7.5.s390.rpm
bind-export-devel-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.5.s390.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.5.s390.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-sdb-9.11.4-9.P2.el7_7.5.s390x.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.5.s390x.rpm

x86_64:
bind-debuginfo-9.11.4-9.P2.el7_7.5.i686.rpm
bind-debuginfo-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-devel-9.11.4-9.P2.el7_7.5.i686.rpm
bind-devel-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-export-devel-9.11.4-9.P2.el7_7.5.i686.rpm
bind-export-devel-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.5.i686.rpm
bind-lite-devel-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.5.i686.rpm
bind-pkcs11-devel-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-sdb-9.11.4-9.P2.el7_7.5.x86_64.rpm
bind-sdb-chroot-9.11.4-9.P2.el7_7.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XGEM
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2021:1478-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1478
Issue date:        2021-05-03
CVE Names:         CVE-2021-25215 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: An assertion check can fail while answering queries for DNAME
records that require the DNAME to be processed to resolve itself
(CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1953857 - CVE-2021-25215 bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
bind-9.9.4-74.el7_6.7.src.rpm

noarch:
bind-license-9.9.4-74.el7_6.7.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-74.el7_6.7.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.7.x86_64.rpm
bind-libs-9.9.4-74.el7_6.7.i686.rpm
bind-libs-9.9.4-74.el7_6.7.x86_64.rpm
bind-libs-lite-9.9.4-74.el7_6.7.i686.rpm
bind-libs-lite-9.9.4-74.el7_6.7.x86_64.rpm
bind-utils-9.9.4-74.el7_6.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
bind-9.9.4-74.el7_6.7.x86_64.rpm
bind-chroot-9.9.4-74.el7_6.7.x86_64.rpm
bind-debuginfo-9.9.4-74.el7_6.7.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.7.x86_64.rpm
bind-devel-9.9.4-74.el7_6.7.i686.rpm
bind-devel-9.9.4-74.el7_6.7.x86_64.rpm
bind-lite-devel-9.9.4-74.el7_6.7.i686.rpm
bind-lite-devel-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.i686.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.i686.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.x86_64.rpm
bind-sdb-9.9.4-74.el7_6.7.x86_64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
bind-9.9.4-74.el7_6.7.src.rpm

noarch:
bind-license-9.9.4-74.el7_6.7.noarch.rpm

ppc64:
bind-9.9.4-74.el7_6.7.ppc64.rpm
bind-chroot-9.9.4-74.el7_6.7.ppc64.rpm
bind-debuginfo-9.9.4-74.el7_6.7.ppc.rpm
bind-debuginfo-9.9.4-74.el7_6.7.ppc64.rpm
bind-libs-9.9.4-74.el7_6.7.ppc.rpm
bind-libs-9.9.4-74.el7_6.7.ppc64.rpm
bind-libs-lite-9.9.4-74.el7_6.7.ppc.rpm
bind-libs-lite-9.9.4-74.el7_6.7.ppc64.rpm
bind-utils-9.9.4-74.el7_6.7.ppc64.rpm

ppc64le:
bind-9.9.4-74.el7_6.7.ppc64le.rpm
bind-chroot-9.9.4-74.el7_6.7.ppc64le.rpm
bind-debuginfo-9.9.4-74.el7_6.7.ppc64le.rpm
bind-libs-9.9.4-74.el7_6.7.ppc64le.rpm
bind-libs-lite-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.ppc64le.rpm
bind-utils-9.9.4-74.el7_6.7.ppc64le.rpm

s390x:
bind-9.9.4-74.el7_6.7.s390x.rpm
bind-chroot-9.9.4-74.el7_6.7.s390x.rpm
bind-debuginfo-9.9.4-74.el7_6.7.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.7.s390x.rpm
bind-libs-9.9.4-74.el7_6.7.s390.rpm
bind-libs-9.9.4-74.el7_6.7.s390x.rpm
bind-libs-lite-9.9.4-74.el7_6.7.s390.rpm
bind-libs-lite-9.9.4-74.el7_6.7.s390x.rpm
bind-utils-9.9.4-74.el7_6.7.s390x.rpm

x86_64:
bind-9.9.4-74.el7_6.7.x86_64.rpm
bind-chroot-9.9.4-74.el7_6.7.x86_64.rpm
bind-debuginfo-9.9.4-74.el7_6.7.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.7.x86_64.rpm
bind-libs-9.9.4-74.el7_6.7.i686.rpm
bind-libs-9.9.4-74.el7_6.7.x86_64.rpm
bind-libs-lite-9.9.4-74.el7_6.7.i686.rpm
bind-libs-lite-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.i686.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.x86_64.rpm
bind-utils-9.9.4-74.el7_6.7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
bind-9.9.4-74.el7_6.7.src.rpm

aarch64:
bind-9.9.4-74.el7_6.7.aarch64.rpm
bind-chroot-9.9.4-74.el7_6.7.aarch64.rpm
bind-debuginfo-9.9.4-74.el7_6.7.aarch64.rpm
bind-libs-9.9.4-74.el7_6.7.aarch64.rpm
bind-libs-lite-9.9.4-74.el7_6.7.aarch64.rpm
bind-pkcs11-9.9.4-74.el7_6.7.aarch64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.aarch64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.aarch64.rpm
bind-utils-9.9.4-74.el7_6.7.aarch64.rpm

noarch:
bind-license-9.9.4-74.el7_6.7.noarch.rpm

ppc64le:
bind-9.9.4-74.el7_6.7.ppc64le.rpm
bind-chroot-9.9.4-74.el7_6.7.ppc64le.rpm
bind-debuginfo-9.9.4-74.el7_6.7.ppc64le.rpm
bind-libs-9.9.4-74.el7_6.7.ppc64le.rpm
bind-libs-lite-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.ppc64le.rpm
bind-utils-9.9.4-74.el7_6.7.ppc64le.rpm

s390x:
bind-9.9.4-74.el7_6.7.s390x.rpm
bind-chroot-9.9.4-74.el7_6.7.s390x.rpm
bind-debuginfo-9.9.4-74.el7_6.7.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.7.s390x.rpm
bind-libs-9.9.4-74.el7_6.7.s390.rpm
bind-libs-9.9.4-74.el7_6.7.s390x.rpm
bind-libs-lite-9.9.4-74.el7_6.7.s390.rpm
bind-libs-lite-9.9.4-74.el7_6.7.s390x.rpm
bind-utils-9.9.4-74.el7_6.7.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
bind-debuginfo-9.9.4-74.el7_6.7.ppc.rpm
bind-debuginfo-9.9.4-74.el7_6.7.ppc64.rpm
bind-devel-9.9.4-74.el7_6.7.ppc.rpm
bind-devel-9.9.4-74.el7_6.7.ppc64.rpm
bind-lite-devel-9.9.4-74.el7_6.7.ppc.rpm
bind-lite-devel-9.9.4-74.el7_6.7.ppc64.rpm
bind-pkcs11-9.9.4-74.el7_6.7.ppc64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.ppc.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.ppc64.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.ppc.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.ppc64.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.ppc64.rpm
bind-sdb-9.9.4-74.el7_6.7.ppc64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-74.el7_6.7.ppc64le.rpm
bind-devel-9.9.4-74.el7_6.7.ppc64le.rpm
bind-lite-devel-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.ppc64le.rpm
bind-sdb-9.9.4-74.el7_6.7.ppc64le.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-74.el7_6.7.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.7.s390x.rpm
bind-devel-9.9.4-74.el7_6.7.s390.rpm
bind-devel-9.9.4-74.el7_6.7.s390x.rpm
bind-lite-devel-9.9.4-74.el7_6.7.s390.rpm
bind-lite-devel-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.s390.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.s390.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.s390x.rpm
bind-sdb-9.9.4-74.el7_6.7.s390x.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-74.el7_6.7.i686.rpm
bind-debuginfo-9.9.4-74.el7_6.7.x86_64.rpm
bind-devel-9.9.4-74.el7_6.7.i686.rpm
bind-devel-9.9.4-74.el7_6.7.x86_64.rpm
bind-lite-devel-9.9.4-74.el7_6.7.i686.rpm
bind-lite-devel-9.9.4-74.el7_6.7.x86_64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.i686.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.x86_64.rpm
bind-sdb-9.9.4-74.el7_6.7.x86_64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
bind-debuginfo-9.9.4-74.el7_6.7.aarch64.rpm
bind-devel-9.9.4-74.el7_6.7.aarch64.rpm
bind-lite-devel-9.9.4-74.el7_6.7.aarch64.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.aarch64.rpm
bind-sdb-9.9.4-74.el7_6.7.aarch64.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.aarch64.rpm

ppc64le:
bind-debuginfo-9.9.4-74.el7_6.7.ppc64le.rpm
bind-devel-9.9.4-74.el7_6.7.ppc64le.rpm
bind-lite-devel-9.9.4-74.el7_6.7.ppc64le.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.ppc64le.rpm
bind-sdb-9.9.4-74.el7_6.7.ppc64le.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-74.el7_6.7.s390.rpm
bind-debuginfo-9.9.4-74.el7_6.7.s390x.rpm
bind-devel-9.9.4-74.el7_6.7.s390.rpm
bind-devel-9.9.4-74.el7_6.7.s390x.rpm
bind-lite-devel-9.9.4-74.el7_6.7.s390.rpm
bind-lite-devel-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.s390.rpm
bind-pkcs11-devel-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.s390.rpm
bind-pkcs11-libs-9.9.4-74.el7_6.7.s390x.rpm
bind-pkcs11-utils-9.9.4-74.el7_6.7.s390x.rpm
bind-sdb-9.9.4-74.el7_6.7.s390x.rpm
bind-sdb-chroot-9.9.4-74.el7_6.7.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Juah
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mOD9
-----END PGP SIGNATURE-----