6.8
CVSSv3

CVE-2021-25220

Published: 23/03/2022 Updated: 09/11/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.8 | Impact Score: 4 | Exploitability Score: 2.3
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

A cache poisoning vulnerability was found in BIND when using forwarders. Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason. This issue causes it to obtain and pass on potentially incorrect answers. This flaw allows a remote malicious user to manipulate cache results with incorrect records, leading to queries made to the wrong servers, possibly resulting in false information received on the client's end. (CVE-2021-25220) By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service. (CVE-2022-2795) By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources. (CVE-2022-38177) By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources. (CVE-2022-38178)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind

fedoraproject fedora 34

fedoraproject fedora 35

fedoraproject fedora 36

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h300e_firmware -

netapp h500e_firmware -

netapp h700e_firmware -

netapp h410s_firmware -

netapp h410c_firmware -

siemens sinec ins 1.0

siemens sinec ins

juniper junos

juniper junos 19.3

juniper junos 19.4

juniper junos 20.2

juniper junos 20.3

juniper junos 20.4

juniper junos 21.1

juniper junos 21.2

juniper junos 21.3

juniper junos 21.4

juniper junos 22.1

juniper junos 22.2

Vendor Advisories

Several security issues were fixed in Bind ...
Bind could be made to manipulate cache results ...
Two vulnerabilities were found in the BIND DNS server, which could result in denial of service or cache poisoning For the oldstable distribution (buster), this problem has been fixed in version 1:9115P4+dfsg-51+deb10u7 For the stable distribution (bullseye), this problem has been fixed in version 1:91627-1~deb11u1 We recommend that you upg ...
Synopsis Moderate: bind security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for bind is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having a security ...
Synopsis Moderate: bind security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for bind is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security ...
Synopsis Moderate: bind security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for bind is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security ...
Synopsis Moderate: dhcp security and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for dhcp is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as h ...
A cache poisoning vulnerability was found in BIND when using forwarders Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason This issue causes it to obtain and pass on potentially incorrect answers This flaw allows a remote attacker to manipulate cache results with incorrect records, le ...
When using forwarders in BIND, bogus NS records supplied by, or via, those forwarders may be cached and used by named if it needs to recurse for any reason, causing it to obtain and pass on potentially incorrect answers The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also resul ...
A cache poisoning vulnerability was found in BIND when using forwarders Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason This issue causes it to obtain and pass on potentially incorrect answers This flaw allows a remote attacker to manipulate cache results with incorrect records, le ...
A cache poisoning vulnerability was found in BIND when using forwarders Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason This issue causes it to obtain and pass on potentially incorrect answers This flaw allows a remote attacker to manipulate cache results with incorrect records, le ...

ICS Advisories