Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2021-25214) (Multiple Advisories): bind security and bug fix update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2021-25214) (Multiple Advisories): bind security and bug fix update

Severity
4
CVSS
(AV:N/AC:L/Au:S/C:N/I:N/A:P)
Published
04/29/2021
Created
09/03/2021
Added
09/01/2021
Modified
11/17/2021

Description

In BIND 9.8.5 -> 9.8.8, 9.9.3 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND 9 Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a malformed IXFR triggering the flaw described above, the named process will terminate due to a failed assertion the next time the transferred secondary zone is refreshed.

Solution(s)

  • oracle-linux-upgrade-bind
  • oracle-linux-upgrade-bind-chroot
  • oracle-linux-upgrade-bind-devel
  • oracle-linux-upgrade-bind-export-devel
  • oracle-linux-upgrade-bind-export-libs
  • oracle-linux-upgrade-bind-libs
  • oracle-linux-upgrade-bind-libs-lite
  • oracle-linux-upgrade-bind-license
  • oracle-linux-upgrade-bind-lite-devel
  • oracle-linux-upgrade-bind-pkcs11
  • oracle-linux-upgrade-bind-pkcs11-devel
  • oracle-linux-upgrade-bind-pkcs11-libs
  • oracle-linux-upgrade-bind-pkcs11-utils
  • oracle-linux-upgrade-bind-sdb
  • oracle-linux-upgrade-bind-sdb-chroot
  • oracle-linux-upgrade-bind-utils
  • oracle-linux-upgrade-python3-bind

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;