7.5
CWE
617
Advisory Published
CVE Published
Updated

CVE-2021-25215

First published: Wed Apr 28 2021(Updated: )

In BIND 9.0.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a query for a record triggering the flaw described above, the named process will terminate due to a failed assertion check. The vulnerability affects all currently maintained BIND 9 branches (9.11, 9.11-S, 9.16, 9.16-S, 9.17) as well as all other versions of BIND 9.

Credit: security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
debian/bind9<=1:9.11.5.P4+dfsg-5.1+deb10u3<=1:9.11.5.P4+dfsg-5.1<=1:9.16.13-1
1:9.11.5.P4+dfsg-5.1+deb10u5
1:9.16.15-1
IBM Cloud Pak for Security (CP4S)<=1.7.2.0
IBM Cloud Pak for Security (CP4S)<=1.7.1.0
IBM Cloud Pak for Security (CP4S)<=1.7.0.0
debian/bind9
1:9.11.5.P4+dfsg-5.1+deb10u7
1:9.11.5.P4+dfsg-5.1+deb10u9
1:9.16.44-1~deb11u1
1:9.18.19-1~deb12u1
1:9.19.17-1
Debian Debian Linux=9.0
Debian Debian Linux=10.0
ISC BIND>=9.0.0<9.11.31
ISC BIND>=9.12.0<9.16.15
ISC BIND>=9.17.0<9.17.12
ISC BIND=9.9.3-s1
ISC BIND=9.9.12-s1
ISC BIND=9.9.13-s1
ISC BIND=9.10.5-s1
ISC BIND=9.10.7-s1
ISC BIND=9.11.3-s1
ISC BIND=9.11.5-s3
ISC BIND=9.11.5-s5
ISC BIND=9.11.5-s6
ISC BIND=9.11.6-s1
ISC BIND=9.11.7-s1
ISC BIND=9.11.8-s1
ISC BIND=9.11.12-s1
ISC BIND=9.11.21-s1
ISC BIND=9.11.27-s1
ISC BIND=9.11.29-s1
ISC BIND=9.16.8-s1
ISC BIND=9.16.11-s1
ISC BIND=9.16.13-s1
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Netapp Active Iq Unified Manager Vmware Vsphere
Netapp Cloud Backup
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H300e Firmware
Netapp H300e
Netapp H500e Firmware
Netapp H500e
Netapp H700e Firmware
Netapp H700e
Netapp H410s Firmware
Netapp H410s
Netapp A250 Firmware
Netapp A250
Netapp 500f Firmware
Netapp 500f
Oracle Tekelec Platform Distribution>=7.4.0<=7.7.1
Siemens Sinec Infrastructure Network Services<1.0.1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID of this ISC BIND vulnerability?

    The vulnerability ID of this ISC BIND vulnerability is CVE-2021-25215.

  • What is the severity level of CVE-2021-25215?

    CVE-2021-25215 has a severity level of high.

  • Which versions of BIND are affected by CVE-2021-25215?

    Versions 9.0.0 to 9.11.29, 9.12.0 to 9.16.13, 9.9.3-S1 to 9.11.29-S1, 9.16.8-S1 to 9.16.13-S1, and 9.17.0 to 9.17.11 of BIND are affected by CVE-2021-25215.

  • How can I fix the CVE-2021-25215 vulnerability?

    To fix the CVE-2021-25215 vulnerability, upgrade to BIND version 9.11.5.P4+dfsg-5.1+deb10u7, 9.11.5.P4+dfsg-5.1+deb10u9, 9.16.44-1~deb11u1, 9.18.19-1~deb12u1, or 9.19.17-1.

  • Are there any references I can check for more information about CVE-2021-25215?

    Yes, you can check the following references for more information about CVE-2021-25215: [1](http://www.openwall.com/lists/oss-security/2021/04/29/1), [2](http://www.openwall.com/lists/oss-security/2021/04/29/2), [3](http://www.openwall.com/lists/oss-security/2021/04/29/3).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203