4
CVSSv2

CVE-2021-25214

Published: 29/04/2021 Updated: 07/11/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

In BIND 9.8.5 -> 9.8.8, 9.9.3 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND 9 Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a malformed IXFR triggering the flaw described above, the named process will terminate due to a failed assertion the next time the transferred secondary zone is refreshed.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind 9.11.7

isc bind 9.11.3

isc bind 9.11.6

isc bind 9.10.5

isc bind 9.11.5

isc bind 9.9.3

isc bind 9.10.7

isc bind 9.11.12

isc bind 9.11.8

isc bind 9.9.12

isc bind 9.9.13

isc bind 9.11.21

isc bind 9.16.8

isc bind 9.16.11

isc bind 9.11.27

isc bind 9.16.13

isc bind 9.11.29

isc bind

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 33

fedoraproject fedora 34

siemens sinec infrastructure network services

netapp cloud backup -

netapp active iq unified manager -

netapp aff_a250_firmware -

netapp aff_500f_firmware -

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h300e_firmware -

netapp h500e_firmware -

netapp h700e_firmware -

netapp h410s_firmware -

Vendor Advisories

Debian Bug report logs - #987741 bind9: CVE-2021-25214 Package: src:bind9; Maintainer for src:bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 28 Apr 2021 20:45:01 UTC Severity: grave Tags: security, upstream Found in version bind9/1:91613-1 ...
Synopsis Moderate: Red Hat Advanced Cluster Management 2211 security updates and bug fixes Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 2211 General Availability release images, which provide one or more container updates and bug fixesRed Hat Product Security has rated this update as ...
Several vulnerabilities were discovered in BIND, a DNS server implementation CVE-2021-25214 Greg Kuechle discovered that a malformed incoming IXFR transfer could trigger an assertion failure in named, resulting in denial of service CVE-2021-25215 Siva Kakarla discovered that named could crash when a DNAME record placed in the ...
Incremental zone transfers (IXFR) provide a way of transferring changed portion(s) of a zone between servers An IXFR stream containing SOA records with an owner name other than the transferred zone's apex may cause the receiving named server to inadvertently remove the SOA record for the zone in question from the zone database This leads to an as ...
In BIND 985 -> 988, 993 -> 91129, 9120 -> 91613, and versions BIND 993-S1 -> 91129-S1 and 9168-S1 -> 91613-S1 of BIND 9 Supported Preview Edition, as well as release versions 9170 -> 91711 of the BIND 917 development branch, when a vulnerable version of named receives a malformed IXFR triggering the flaw d ...

ICS Advisories

Siemens SINEC INS
Critical Infrastructure Sectors: Energy

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: ISC discloses three BIND vulnerabilities (CVE-2021-25214, CVE-2021-25215, and CVE-2021-25216) <!--X-Subject-Header-End--> ...

Recent Articles

Apple patches iOS, macOS, iPadOS, watchOS, kitchen-sinkOS bugs said to be exploited in the wild
The Register • Iain Thomson in San Francisco • 04 May 2021

Plus: Micro-op CPU caches abused to leak data, and more

In Brief Apple on Monday patched security flaws in its software said to have been exploited in the wild by miscreants to hijack gear. WebKit, fixed in macOS Big Sur 11.3.1, can be tricked into executing arbitrary code by processing malicious web content – a bad webpage can take over the browser, in other words. "Apple is aware of a report that this issue may have been actively exploited," it said in its advisory. Specifically, there are two bugs: memory corruption flaw CVE-2021-30665, which wa...