CWE
617
Advisory Published
CVE Published
Updated

CVE-2021-25214

First published: Wed Apr 28 2021(Updated: )

In BIND 9.8.5 -> 9.8.8, 9.9.3 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND 9 Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a malformed IXFR triggering the flaw described above, the named process will terminate due to a failed assertion the next time the transferred secondary zone is refreshed.

Credit: security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
debian/bind9
1:9.11.5.P4+dfsg-5.1+deb10u7
1:9.11.5.P4+dfsg-5.1+deb10u9
1:9.16.44-1~deb11u1
1:9.18.19-1~deb12u1
1:9.19.17-1
debian/bind9<=1:9.11.5.P4+dfsg-5.1<=1:9.16.13-1<=1:9.11.5.P4+dfsg-5.1+deb10u3
1:9.16.15-1
1:9.11.5.P4+dfsg-5.1+deb10u5
IBM Cloud Pak for Security (CP4S)<=1.7.2.0
IBM Cloud Pak for Security (CP4S)<=1.7.1.0
IBM Cloud Pak for Security (CP4S)<=1.7.0.0
ISC BIND>=9.8.5<=9.8.8
ISC BIND>=9.9.3<9.11.31
ISC BIND>=9.12.0<9.16.15
ISC BIND>=9.17.0<9.17.12
ISC BIND=9.9.3-s1
ISC BIND=9.9.12-s1
ISC BIND=9.9.13-s1
ISC BIND=9.10.5-s1
ISC BIND=9.10.7-s1
ISC BIND=9.11.3-s1
ISC BIND=9.11.5-s3
ISC BIND=9.11.5-s5
ISC BIND=9.11.5-s6
ISC BIND=9.11.6-s1
ISC BIND=9.11.7-s1
ISC BIND=9.11.8-s1
ISC BIND=9.11.12-s1
ISC BIND=9.11.21-s1
ISC BIND=9.11.27-s1
ISC BIND=9.11.29-s1
ISC BIND=9.16.8-s1
ISC BIND=9.16.11-s1
ISC BIND=9.16.13-s1
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Siemens Sinec Infrastructure Network Services<1.0.1.1
Netapp Active Iq Unified Manager Vsphere
Netapp Cloud Backup
Netapp Aff A250 Firmware
Netapp Aff A250
Netapp Aff 500f Firmware
Netapp Aff 500f
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H300e Firmware
Netapp H300e
Netapp H500e Firmware
Netapp H500e
Netapp H700e Firmware
Netapp H700e
Netapp H410s Firmware
Netapp H410s

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2021-25214?

    CVE-2021-25214 is a vulnerability in ISC BIND that can lead to a denial of service caused by a broken inbound incremental zone update.

  • Which versions of BIND are affected by CVE-2021-25214?

    BIND versions 9.8.5 through 9.8.8, 9.9.3 through 9.11.29, 9.12.0 through 9.16.13, and 9.9.3-S1 through 9.11.29-S1 and 9.16.8-S1 through 9.16.13-S1 of BIND 9 Supported Preview Edition are affected, as well as release versions 9.17.0 through 9.17.11 of the BIND 9.17 development branch.

  • What is the severity of CVE-2021-25214?

    CVE-2021-25214 has a severity rating of 6.5 (Medium).

  • How can I fix CVE-2021-25214?

    To fix CVE-2021-25214, you should update to the appropriate patched versions of BIND, such as 9.11.5.P4+dfsg-5.1+deb10u7 or 9.16.15-1.

  • Where can I find more information about CVE-2021-25214?

    You can find more information about CVE-2021-25214 in the references provided: http://www.openwall.com/lists/oss-security/2021/04/29/1, http://www.openwall.com/lists/oss-security/2021/04/29/2, http://www.openwall.com/lists/oss-security/2021/04/29/3.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203