-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1513
                           bind9 security update
                                5 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind9
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-25216 CVE-2021-25215 CVE-2021-25214

Reference:         ESB-2021.1504
                   ESB-2021.1498
                   ESB-2021.1494

Original Bulletin: 
   http://www.debian.org/lts/security/2021/dla-2647

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2647-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
May 04, 2021                                  https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : bind9
Version        : 1:9.10.3.dfsg.P4-12.3+deb9u9
CVE ID         : CVE-2021-25214 CVE-2021-25215 CVE-2021-25216
Debian Bug     : 987741 987742 987743

Several vulnerabilities were discovered in BIND, a DNS server
implementation.

CVE-2021-25214

    Greg Kuechle discovered that a malformed incoming IXFR transfer
    could trigger an assertion failure in named, resulting in denial
    of service.

CVE-2021-25215

    Siva Kakarla discovered that named could crash when a DNAME record
    placed in the ANSWER section during DNAME chasing turned out to be
    the final answer to a client query.

CVE-2021-25216

    It was discovered that the SPNEGO implementation used by BIND is
    prone to a buffer overflow vulnerability. This update switches to
    use the SPNEGO implementation from the Kerberos libraries.

For Debian 9 stretch, these problems have been fixed in version
1:9.10.3.dfsg.P4-12.3+deb9u9.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/bind9

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEcJymx+vmJZxd92Q+nUbEiOQ2gwIFAmCRICAACgkQnUbEiOQ2
gwLfyhAAyZP7P7hqsimWu7ZNipax9YCbWUTt7kXTdhK+Qg6EpevgklCFdlJq6oea
ukrJAPlHdgqC29TURjnBOZvHjqNLP9UPIY4v8rXBcmoqjQHwqNZvU0/Bh5vLNpFj
dFi9PW3a3xsAwl9vGAGXlkov1bXIcG2ixGsAq7sNvPqu5wNqrG7M1IRVgFHlR5t+
OoDeCGnHnW+cri3Ci7VScO9oY3qme/AqQez3Q5MdhnY7B9BexDGDlhL+zO68qCFy
jb5JesIQ8df5NTO671iNmrffd5LzDlL+Bo1mtyuu7jkvtm6l3tRGY6uNq2zZ9m8/
Wh88teXt8Hf0On4aeY5Rn8y3yEHHj76ys07S9Nm9vxw0sJEnSabI5HnP13Xg6HDa
OE6HuaTfUnVAaJ0W+JIvJX6Z4zMx5ImDb1ZcoXgq76bE2HpezUJ/bhZy4Nz6sQpM
EXsqDeis1dsLfTkZkV4fPIBjcoSQY9xVJo9vekDo4F6ohVRr1MzbKZCZ0Dv3/o7U
akaW6zarpXfzFp++6E/+sE+dxCFO1J9ohWPgp16yZe5lHGS9wTeKhlFpIa48EK25
ZQ2a8dO5ZRJQ303cMewzJpDC2nn/vX3v8utmtwyuzGBdVOdxbNgq6ja/4JTUMQNg
AL1668phEmZ0a7Q+AbdEPiewnL4ETwsJ48nr26H7lN5++zqXjew=
=0I9N
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UtnP
-----END PGP SIGNATURE-----