[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 2647-1] bind9 security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2647-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
May 04, 2021                                  https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : bind9
Version        : 1:9.10.3.dfsg.P4-12.3+deb9u9
CVE ID         : CVE-2021-25214 CVE-2021-25215 CVE-2021-25216
Debian Bug     : 987741 987742 987743

Several vulnerabilities were discovered in BIND, a DNS server
implementation.

CVE-2021-25214

    Greg Kuechle discovered that a malformed incoming IXFR transfer
    could trigger an assertion failure in named, resulting in denial
    of service.

CVE-2021-25215

    Siva Kakarla discovered that named could crash when a DNAME record
    placed in the ANSWER section during DNAME chasing turned out to be
    the final answer to a client query.

CVE-2021-25216

    It was discovered that the SPNEGO implementation used by BIND is
    prone to a buffer overflow vulnerability. This update switches to
    use the SPNEGO implementation from the Kerberos libraries.

For Debian 9 stretch, these problems have been fixed in version
1:9.10.3.dfsg.P4-12.3+deb9u9.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/bind9

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----
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=0I9N
-----END PGP SIGNATURE-----


Reply to: