- -------------------------------------------------------------------------
Debian Security Advisory DSA-4909-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
May 01, 2021                          https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : bind9
CVE ID         : CVE-2021-25214 CVE-2021-25215 CVE-2021-25216
Debian Bug     : 987741 987742 987743

Several vulnerabilities were discovered in BIND, a DNS server
implementation.

CVE-2021-25214

    Greg Kuechle discovered that a malformed incoming IXFR transfer
    could trigger an assertion failure in named, resulting in denial
    of service.

CVE-2021-25215

    Siva Kakarla discovered that named could crash when a DNAME record
    placed in the ANSWER section during DNAME chasing turned out to be
    the final answer to a client query.

CVE-2021-25216

    It was discovered that the SPNEGO implementation used by BIND is
    prone to a buffer overflow vulnerability. This update switches to
    use the SPNEGO implementation from the Kerberos libraries.

For the stable distribution (buster), these problems have been fixed in
version 1:9.11.5.P4+dfsg-5.1+deb10u5.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/source-package/bind9

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-4909-1: bind9 security update

May 1, 2021
Several vulnerabilities were discovered in BIND, a DNS server implementation

Summary

CVE-2021-25214

Greg Kuechle discovered that a malformed incoming IXFR transfer
could trigger an assertion failure in named, resulting in denial
of service.

CVE-2021-25215

Siva Kakarla discovered that named could crash when a DNAME record
placed in the ANSWER section during DNAME chasing turned out to be
the final answer to a client query.

CVE-2021-25216

It was discovered that the SPNEGO implementation used by BIND is
prone to a buffer overflow vulnerability. This update switches to
use the SPNEGO implementation from the Kerberos libraries.

For the stable distribution (buster), these problems have been fixed in
version 1:9.11.5.P4+dfsg-5.1+deb10u5.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/source-package/bind9

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Several vulnerabilities were discovered in BIND, a DNS server
implementation.

Related News