CVE-2021-25218

Published on: 08/18/2021 12:00:00 AM UTC

Last Modified on: 09/16/2021 12:30:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Certain versions of Fedora from Fedoraproject contain the following vulnerability:

In BIND 9.16.19, 9.17.16. Also, version 9.16.19-S1 of BIND Supported Preview Edition When a vulnerable version of named receives a query under the circumstances described above, the named process will terminate due to a failed assertion check. The vulnerability affects only BIND 9 releases 9.16.19, 9.17.16, and release 9.16.19-S1 of the BIND Supported Preview Edition.

  • CVE-2021-25218 has been assigned by URL Logo security-[email protected] to track the vulnerability - currently rated as HIGH severity.
  • We are not aware of any active exploits, but the conditions triggering the crash can occur during normal operations
  • Affected Vendor/Software: URL Logo ISC - BIND9 version = 9.16.19
  • Affected Vendor/Software: URL Logo ISC - BIND9 version = 9.17.16
  • Affected Vendor/Software: URL Logo ISC - BIND9 version = 9.16.19-S1
Vulnerability Patch/Work Around
  • Disabling RRL in all views, including the built-in CHAOS class view "_bind", prevents the faulty assertion from being reached. This can be done by removing all existing rate-limit statements from named.conf, and defining a replacement for the default CHAOS view: view override_bind chaos { recursion no; notify no; allow-new-zones no; max-cache-size 2M; zone "version.bind" chaos { type primary; database "_builtin version"; }; zone "hostname.bind" chaos { type primary; database "_builtin hostname"; }; zone "authors.bind" chaos { type primary; database "_builtin authors"; }; zone "id.server" chaos { type primary; database "_builtin id"; }; };

CVSS3 Score: 7.5 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED NONE NONE HIGH

CVSS2 Score: 5 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK LOW NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
NONE NONE PARTIAL

CVE References

Description Tags Link
CVE-2021-25218: A too-strict assertion check could be triggered when responses in BIND 9.16.19 and 9.17.16 require UDP fragmentation if RRL is in use - Security Advisories kb.isc.org
text/html
URL Logo CONFIRM kb.isc.org/v1/docs/cve-2021-25218
oss-security - August BIND maintenance releases contain a defect affecting servers using the map zone file format (was: A vulnerability in BIND (CVE-2021-25218) will be announced 18 August 2021) www.openwall.com
text/html
URL Logo MLIST [oss-security] 20210820 August BIND maintenance releases contain a defect affecting servers using the map zone file format (was: A vulnerability in BIND (CVE-2021-25218) will be announced 18 August 2021)
[SECURITY] Fedora 34 Update: bind-dyndb-ldap-11.9-4.fc34 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2021-fbb258debf
CVE-2021-25218 ISC BIND Vulnerability in NetApp Products | NetApp Product Security security.netapp.com
text/html
URL Logo CONFIRM security.netapp.com/advisory/ntap-20210909-0002/
oss-security - ISC has disclosed a vulnerability in BIND (CVE-2021-25218) www.openwall.com
text/html
URL Logo MLIST [oss-security] 20210818 ISC has disclosed a vulnerability in BIND (CVE-2021-25218)

Related QID Numbers

  • 15127 ISC BIND Assertion Failure Vulnerability
  • 281835 Fedora Security Update for bind (FEDORA-2021-fbb258debf)
  • 500061 Alpine Linux Security Update for bind

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
FedoraprojectFedora34AllAllAll
ApplicationIscBind9.16.19AllAllAll
ApplicationIscBind9.17.16AllAllAll
ApplicationIscBind9.17.16s1AllAll
  • cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
  • cpe:2.3:a:isc:bind:9.16.19:*:*:*:-:*:*:*:
  • cpe:2.3:a:isc:bind:9.17.16:*:*:*:-:*:*:*:
  • cpe:2.3:a:isc:bind:9.17.16:s1:*:*:supported_preview:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @fj_twt CVE-2021-25218: A too-strict assertion check could be triggered when responses in BIND 9.16.19 and 9.17.16 require… twitter.com/i/web/status/1… 2021-08-18 17:35:16
Twitter Icon @bind9 New versions of BIND just posted. The 9.16.20 and 9.17.17 releases contain a fix for CVE-2021-25218 (disclosed toda… twitter.com/i/web/status/1… 2021-08-18 17:55:32
Twitter Icon @CVEreport CVE-2021-25218 : In BIND 9.16.19, 9.17.16. Also, version 9.16.19-S1 of BIND Supported Preview Edition When a vulner… twitter.com/i/web/status/1… 2021-08-18 18:26:38
Twitter Icon @yuuturn5 CVE-2021-25218、9.11系のバージョンは影響なしか。RRLって普通使うもんなのかな? 2021-08-18 18:30:19
Twitter Icon @omokazuki SIOSセキュリティブログを更新しました。 BIND 9の脆弱性情報(High: CVE-2021-25218)と新バージョン(9.11.35, 9.16.20, 9.17.17 ) #sios_tech #security… twitter.com/i/web/status/1… 2021-08-18 19:04:57
Twitter Icon @oss_security ISC has disclosed a vulnerability in BIND (CVE-2021-25218): Posted by Michael McNally on Aug 18On August 18, 2021,… twitter.com/i/web/status/1… 2021-08-18 20:02:02
Twitter Icon @OpenBSD_ports sthen@ modified net/isc-bind: update to bind-9.16.20 CVE-2021-25218: A too-strict assertion check could be triggere… twitter.com/i/web/status/1… 2021-08-18 20:25:24
Reddit Logo Icon /r/Turris Turris OS 5.2.7 is released 2021-09-15 16:56:50
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report