DSA-4909-1 bind9 -- security update

Related Vulnerabilities: CVE-2021-25214   CVE-2021-25215   CVE-2021-25216  

Several vulnerabilities were discovered in BIND, a DNS server implementation. CVE-2021-25214 Greg Kuechle discovered that a malformed incoming IXFR transfer could trigger an assertion failure in named, resulting in denial of service. CVE-2021-25215 Siva Kakarla discovered that named could crash when a DNAME record placed in the ANSWER section during DNAME chasing turned out to be the final answer to a client query. CVE-2021-25216 It was discovered that the SPNEGO implementation used by BIND is prone to a buffer overflow vulnerability. This update switches to use the SPNEGO implementation from the Kerberos libraries. For the stable distribution (buster), these problems have been fixed in version 1:9.11.5.P4+dfsg-5.1+deb10u5. We recommend that you upgrade your bind9 packages. For the detailed security status of bind9 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/bind9

Debian Security Advisory

DSA-4909-1 bind9 -- security update

Date Reported:
01 May 2021
Affected Packages:
bind9
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 987741, Bug 987742, Bug 987743.
In Mitre's CVE dictionary: CVE-2021-25214, CVE-2021-25215, CVE-2021-25216.
More information:

Several vulnerabilities were discovered in BIND, a DNS server implementation.

  • CVE-2021-25214

    Greg Kuechle discovered that a malformed incoming IXFR transfer could trigger an assertion failure in named, resulting in denial of service.

  • CVE-2021-25215

    Siva Kakarla discovered that named could crash when a DNAME record placed in the ANSWER section during DNAME chasing turned out to be the final answer to a client query.

  • CVE-2021-25216

    It was discovered that the SPNEGO implementation used by BIND is prone to a buffer overflow vulnerability. This update switches to use the SPNEGO implementation from the Kerberos libraries.

For the stable distribution (buster), these problems have been fixed in version 1:9.11.5.P4+dfsg-5.1+deb10u5.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/bind9