CWE
119 190 125
Advisory Published
CVE Published
Updated
Advisory Published

CVE-2021-25216: ISC BIND TKEY Query Integer Overflow Remote Code Execution Vulnerability

First published: Wed Apr 28 2021(Updated: )

In BIND 9.5.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.11.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch, BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting values for the tkey-gssapi-keytab or tkey-gssapi-credential configuration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. For servers that meet these conditions, the ISC SPNEGO implementation is vulnerable to various attacks, depending on the CPU architecture for which BIND was built: For named binaries compiled for 64-bit platforms, this flaw can be used to trigger a buffer over-read, leading to a server crash. For named binaries compiled for 32-bit platforms, this flaw can be used to trigger a server crash due to a buffer overflow and possibly also to achieve remote code execution. We have determined that standard SPNEGO implementations are available in the MIT and Heimdal Kerberos libraries, which support a broad range of operating systems, rendering the ISC implementation unnecessary and obsolete. Therefore, to reduce the attack surface for BIND users, we will be removing the ISC SPNEGO implementation in the April releases of BIND 9.11 and 9.16 (it had already been dropped from BIND 9.17). We would not normally remove something from a stable ESV (Extended Support Version) of BIND, but since system libraries can replace the ISC SPNEGO implementation, we have made an exception in this case for reasons of stability and security.

Credit: security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
debian/bind9
1:9.11.5.P4+dfsg-5.1+deb10u7
1:9.11.5.P4+dfsg-5.1+deb10u9
1:9.16.44-1~deb11u1
1:9.18.19-1~deb12u1
1:9.19.17-1
ISC BIND
debian/bind9<=1:9.11.5.P4+dfsg-5.1<=1:9.11.5.P4+dfsg-5.1+deb10u3<=1:9.16.13-1
1:9.16.15-1
1:9.11.5.P4+dfsg-5.1+deb10u5
Debian Debian Linux=9.0
Debian Debian Linux=10.0
ISC BIND>=9.0.0<9.11.31
ISC BIND>=9.12.0<9.16.15
ISC BIND>=9.17.0<9.17.12
ISC BIND=9.9.3-s1
ISC BIND=9.9.12-s1
ISC BIND=9.9.13-s1
ISC BIND=9.10.5-s1
ISC BIND=9.10.7-s1
ISC BIND=9.11.3-s1
ISC BIND=9.11.5-s3
ISC BIND=9.11.5-s5
ISC BIND=9.11.5-s6
ISC BIND=9.11.6-s1
ISC BIND=9.11.7-s1
ISC BIND=9.11.8-s1
ISC BIND=9.11.12-s1
ISC BIND=9.11.21-s1
ISC BIND=9.11.27-s1
ISC BIND=9.11.29-s1
ISC BIND=9.16.8-s1
ISC BIND=9.16.11-s1
ISC BIND=9.16.13-s1
Siemens Sinec Infrastructure Network Services<1.0.1.1
Netapp Active Iq Unified Manager Vsphere
Netapp Cloud Backup
Netapp Aff A250 Firmware
Netapp Aff A250
Netapp Aff 500f Firmware
Netapp Aff 500f
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H300e Firmware
Netapp H300e
Netapp H500e Firmware
Netapp H500e
Netapp H700e Firmware
Netapp H700e
Netapp H410s Firmware
Netapp H410s

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-25216?

    CVE-2021-25216 is a vulnerability in BIND, a DNS server software, which allows remote code execution due to an integer overflow in TKEY query handling.

  • Which versions of BIND are affected by CVE-2021-25216?

    Versions of BIND from 9.5.0 to 9.11.29, 9.12.0 to 9.16.13, and 9.17.0 to 9.17.1, as well as supported preview editions, are affected by CVE-2021-25216.

  • What is the severity of CVE-2021-25216?

    CVE-2021-25216 has a severity rating of 9.8 (Critical) based on CVSS v3.1.

  • How can I fix CVE-2021-25216?

    To fix CVE-2021-25216, upgrade to the patched versions of BIND: 9.11.5.P4+dfsg-5.1+deb10u7 or later, 9.16.15-1 or later.

  • Where can I find more information about CVE-2021-25216?

    You can find more information about CVE-2021-25216 at the following references: [Link 1](http://www.openwall.com/lists/oss-security/2021/04/29/1), [Link 2](http://www.openwall.com/lists/oss-security/2021/04/29/2), [Link 3](http://www.openwall.com/lists/oss-security/2021/04/29/3).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203