Advisory Published
Updated

CVE-2021-25219

First published: Wed Oct 27 2021(Updated: )

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

Credit: security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
debian/bind9
1:9.11.5.P4+dfsg-5.1+deb10u7
1:9.11.5.P4+dfsg-5.1+deb10u9
1:9.16.44-1~deb11u1
1:9.18.19-1~deb12u1
1:9.19.17-1
ISC BIND>=9.3.0<9.11.36
ISC BIND>=9.12.0<9.16.22
ISC BIND>=9.17.0<9.17.19
ISC BIND=9.9.3-s1
ISC BIND=9.9.12-s1
ISC BIND=9.9.13-s1
ISC BIND=9.10.5-s1
ISC BIND=9.10.7-s1
ISC BIND=9.11.3-s1
ISC BIND=9.11.5-s3
ISC BIND=9.11.5-s5
ISC BIND=9.11.5-s6
ISC BIND=9.11.6-s1
ISC BIND=9.11.7-s1
ISC BIND=9.11.8-s1
ISC BIND=9.11.12-s1
ISC BIND=9.11.21-s1
ISC BIND=9.11.27-s1
ISC BIND=9.11.29-s1
ISC BIND=9.11.35-s1
ISC BIND=9.16.8-s1
ISC BIND=9.16.11-s1
ISC BIND=9.16.13-s1
ISC BIND=9.16.21-s1
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H300e Firmware
Netapp H300e
Netapp H500e Firmware
Netapp H500e
Netapp H700e Firmware
Netapp H700e
Netapp H410s Firmware
Netapp H410s
Netapp H410c Firmware
Netapp H410c
Netapp Cloud Backup
Siemens Sinec Infrastructure Network Services<1.0.1.1
Oracle HTTP Server=12.2.1.3.0
Oracle HTTP Server=12.2.1.4.0
Oracle ZFS Storage Appliance Kit=8.8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this security vulnerability?

    The vulnerability ID for this security vulnerability is CVE-2021-25219.

  • What is the severity level of CVE-2021-25219?

    CVE-2021-25219 has a severity level of 5.3, which is considered medium.

  • Which software versions are affected by CVE-2021-25219?

    The affected software versions include BIND 9.3.0 to 9.11.35, 9.12.0 to 9.16.21, and 9.9.3-S1 to 9.11.35-S1, as well as 9.16.8-S1 to 9.16.21-S1 and 9.17.0 to 9.17.18.

  • How can I fix the vulnerability in BIND?

    To fix the vulnerability in BIND, you should update to the patched versions mentioned in the vendor's security advisory.

  • Where can I find more information about CVE-2021-25219?

    More information about CVE-2021-25219 can be found in the Siemens ProductCERT document and the ISC Knowledge Base article.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203