cve-2021-25218
Vulnerability from cvelistv5
Published
2021-08-18 18:20
Modified
2024-09-17 03:07
Severity ?
EPSS score ?
Summary
A too-strict assertion check could be triggered when responses in BIND 9.16.19 and 9.17.16 require UDP fragmentation if RRL is in use
References
▼ | URL | Tags | |
---|---|---|---|
security-officer@isc.org | http://www.openwall.com/lists/oss-security/2021/08/18/3 | Mailing List, Patch, Third Party Advisory | |
security-officer@isc.org | http://www.openwall.com/lists/oss-security/2021/08/20/2 | Mailing List, Patch, Third Party Advisory | |
security-officer@isc.org | https://kb.isc.org/v1/docs/cve-2021-25218 | Exploit, Vendor Advisory | |
security-officer@isc.org | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZPJCLGSR4BTGFLBLGIE5TEQP2SNJKGVL/ | ||
security-officer@isc.org | https://security.netapp.com/advisory/ntap-20210909-0002/ | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.055Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.isc.org/v1/docs/cve-2021-25218" }, { "name": "[oss-security] 20210818 ISC has disclosed a vulnerability in BIND (CVE-2021-25218)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/08/18/3" }, { "name": "[oss-security] 20210820 August BIND maintenance releases contain a defect affecting servers using the map zone file format (was: A vulnerability in BIND (CVE-2021-25218) will be announced 18 August 2021)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/08/20/2" }, { "name": "FEDORA-2021-fbb258debf", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZPJCLGSR4BTGFLBLGIE5TEQP2SNJKGVL/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210909-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIND9", "vendor": "ISC", "versions": [ { "status": "affected", "version": "Stable Branch 9.16.19" }, { "status": "affected", "version": "Development Branch 9.17.16" }, { "status": "affected", "version": "Supported Preview Edition 9.16.19-S1" } ] } ], "datePublic": "2021-08-18T00:00:00", "descriptions": [ { "lang": "en", "value": "In BIND 9.16.19, 9.17.16. Also, version 9.16.19-S1 of BIND Supported Preview Edition When a vulnerable version of named receives a query under the circumstances described above, the named process will terminate due to a failed assertion check. The vulnerability affects only BIND 9 releases 9.16.19, 9.17.16, and release 9.16.19-S1 of the BIND Supported Preview Edition." } ], "exploits": [ { "lang": "en", "value": "We are not aware of any active exploits, but the conditions triggering the crash can occur during normal operations" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "If named attempts to respond over UDP with a response that is larger than the current effective interface maximum transmission unit (MTU), and if response-rate limiting (RRL) is active, an assertion failure is triggered (resulting in termination of the named server process). There are two ways for named to exceed the interface MTU: Direct configuration in named.conf setting max-udp-size to a value larger than the interface\u0027s MTU, or Path MTU discovery (PMTUD) informing the IP stack that it should use a smaller MTU for the interface and destination than the default max-udp-size value of 1232. Some operating systems allow packets received via other protocols to affect PMTUD values for DNS over UDP. While RRL is not enabled by default for user-defined views or the built-in default INTERNET (IN) class view, \"_default\", the built-in default CHAOS (CH) class view, \"_bind\", does have RRL enabled. Note that while this defect can be triggered through misconfiguration or by deliberate exploitation, it can also arise during normal operating conditions, even with hardened PMTUD settings. Affects BIND 9.16.19, 9.17.16. Also, version 9.16.19-S1 of BIND Supported Preview Edition.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-09T08:06:12", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.isc.org/v1/docs/cve-2021-25218" }, { "name": "[oss-security] 20210818 ISC has disclosed a vulnerability in BIND (CVE-2021-25218)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/08/18/3" }, { "name": "[oss-security] 20210820 August BIND maintenance releases contain a defect affecting servers using the map zone file format (was: A vulnerability in BIND (CVE-2021-25218) will be announced 18 August 2021)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/08/20/2" }, { "name": "FEDORA-2021-fbb258debf", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZPJCLGSR4BTGFLBLGIE5TEQP2SNJKGVL/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210909-0002/" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND:\n\n BIND 9.16.20\n BIND 9.17.17\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9.16.20-S1" } ], "source": { "discovery": "USER" }, "title": "A too-strict assertion check could be triggered when responses in BIND 9.16.19 and 9.17.16 require UDP fragmentation if RRL is in use", "workarounds": [ { "lang": "en", "value": "Disabling RRL in all views, including the built-in CHAOS class view \"_bind\", prevents the faulty assertion from being reached. This can be done by removing all existing rate-limit statements from named.conf, and defining a replacement for the default CHAOS view:\n\nview override_bind chaos {\n recursion no;\n notify no;\n allow-new-zones no;\n max-cache-size 2M;\n\n zone \"version.bind\" chaos {\n type primary;\n database \"_builtin version\";\n };\n zone \"hostname.bind\" chaos {\n type primary;\n database \"_builtin hostname\";\n };\n zone \"authors.bind\" chaos {\n type primary;\n database \"_builtin authors\";\n };\n zone \"id.server\" chaos {\n type primary;\n database \"_builtin id\";\n };\n};" } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-officer@isc.org", "DATE_PUBLIC": "2021-08-18T17:45:20.000Z", "ID": "CVE-2021-25218", "STATE": "PUBLIC", "TITLE": "A too-strict assertion check could be triggered when responses in BIND 9.16.19 and 9.17.16 require UDP fragmentation if RRL is in use" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIND9", "version": { "version_data": [ { "version_affected": "=", "version_name": "Stable Branch", "version_value": "9.16.19" }, { "version_affected": "=", "version_name": "Development Branch", "version_value": "9.17.16" }, { "version_affected": "=", "version_name": "Supported Preview Edition", "version_value": "9.16.19-S1" } ] } } ] }, "vendor_name": "ISC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIND 9.16.19, 9.17.16. Also, version 9.16.19-S1 of BIND Supported Preview Edition When a vulnerable version of named receives a query under the circumstances described above, the named process will terminate due to a failed assertion check. The vulnerability affects only BIND 9 releases 9.16.19, 9.17.16, and release 9.16.19-S1 of the BIND Supported Preview Edition." } ] }, "exploit": [ { "lang": "en", "value": "We are not aware of any active exploits, but the conditions triggering the crash can occur during normal operations" } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "If named attempts to respond over UDP with a response that is larger than the current effective interface maximum transmission unit (MTU), and if response-rate limiting (RRL) is active, an assertion failure is triggered (resulting in termination of the named server process). There are two ways for named to exceed the interface MTU: Direct configuration in named.conf setting max-udp-size to a value larger than the interface\u0027s MTU, or Path MTU discovery (PMTUD) informing the IP stack that it should use a smaller MTU for the interface and destination than the default max-udp-size value of 1232. Some operating systems allow packets received via other protocols to affect PMTUD values for DNS over UDP. While RRL is not enabled by default for user-defined views or the built-in default INTERNET (IN) class view, \"_default\", the built-in default CHAOS (CH) class view, \"_bind\", does have RRL enabled. Note that while this defect can be triggered through misconfiguration or by deliberate exploitation, it can also arise during normal operating conditions, even with hardened PMTUD settings. Affects BIND 9.16.19, 9.17.16. Also, version 9.16.19-S1 of BIND Supported Preview Edition." } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/v1/docs/cve-2021-25218", "refsource": "CONFIRM", "url": "https://kb.isc.org/v1/docs/cve-2021-25218" }, { "name": "[oss-security] 20210818 ISC has disclosed a vulnerability in BIND (CVE-2021-25218)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/08/18/3" }, { "name": "[oss-security] 20210820 August BIND maintenance releases contain a defect affecting servers using the map zone file format (was: A vulnerability in BIND (CVE-2021-25218) will be announced 18 August 2021)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/08/20/2" }, { "name": "FEDORA-2021-fbb258debf", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZPJCLGSR4BTGFLBLGIE5TEQP2SNJKGVL/" }, { "name": "https://security.netapp.com/advisory/ntap-20210909-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210909-0002/" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND:\n\n BIND 9.16.20\n BIND 9.17.17\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9.16.20-S1" } ], "source": { "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "Disabling RRL in all views, including the built-in CHAOS class view \"_bind\", prevents the faulty assertion from being reached. This can be done by removing all existing rate-limit statements from named.conf, and defining a replacement for the default CHAOS view:\n\nview override_bind chaos {\n recursion no;\n notify no;\n allow-new-zones no;\n max-cache-size 2M;\n\n zone \"version.bind\" chaos {\n type primary;\n database \"_builtin version\";\n };\n zone \"hostname.bind\" chaos {\n type primary;\n database \"_builtin hostname\";\n };\n zone \"authors.bind\" chaos {\n type primary;\n database \"_builtin authors\";\n };\n zone \"id.server\" chaos {\n type primary;\n database \"_builtin id\";\n };\n};" } ] } } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2021-25218", "datePublished": "2021-08-18T18:20:11.962739Z", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-09-17T03:07:43.591Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-25218\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2021-08-18T19:15:07.333\",\"lastModified\":\"2023-11-07T03:31:25.027\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In BIND 9.16.19, 9.17.16. Also, version 9.16.19-S1 of BIND Supported Preview Edition When a vulnerable version of named receives a query under the circumstances described above, the named process will terminate due to a failed assertion check. The vulnerability affects only BIND 9 releases 9.16.19, 9.17.16, and release 9.16.19-S1 of the BIND Supported Preview Edition.\"},{\"lang\":\"es\",\"value\":\"En BIND versiones 9.16.19, 9.17.16. Adem\u00e1s, la versi\u00f3n 9.16.19-S1 de BIND Supported Preview Edition. Cuando una versi\u00f3n vulnerable de named recibe una consulta en las circunstancias descritas anteriormente, el proceso named terminar\u00e1 debido a una comprobaci\u00f3n de aserci\u00f3n fallida. La vulnerabilidad s\u00f3lo afecta a versiones 9.16.19, 9.17.16 y 9.16.19-S1 de BIND Supported Preview Edition.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-617\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.19:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"257443A7-F602-4043-A9B3-FAE11008FE87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.17.16:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"A72E883B-262D-4BF0-B09E-488AD1D3B4FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.17.16:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"074CB7B7-FC62-4AAB-9155-F158C199231E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2021/08/18/3\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2021/08/20/2\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://kb.isc.org/v1/docs/cve-2021-25218\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZPJCLGSR4BTGFLBLGIE5TEQP2SNJKGVL/\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20210909-0002/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.