Vulnerability Details : CVE-2021-25218
In BIND 9.16.19, 9.17.16. Also, version 9.16.19-S1 of BIND Supported Preview Edition When a vulnerable version of named receives a query under the circumstances described above, the named process will terminate due to a failed assertion check. The vulnerability affects only BIND 9 releases 9.16.19, 9.17.16, and release 9.16.19-S1 of the BIND Supported Preview Edition.
Products affected by CVE-2021-25218
- cpe:2.3:a:isc:bind:9.16.19:*:*:*:-:*:*:*
- cpe:2.3:a:isc:bind:9.17.16:*:*:*:-:*:*:*
- cpe:2.3:a:isc:bind:9.17.16:s1:*:*:supported_preview:*:*:*
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
Threat overview for CVE-2021-25218
Top countries where our scanners detected CVE-2021-25218
Top open port discovered on systems with this issue
53
IPs affected by CVE-2021-25218 1,612
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2021-25218!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2021-25218
0.24%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 61 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2021-25218
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
Internet Systems Consortium (ISC) |
CWE ids for CVE-2021-25218
-
The product contains an assert() or similar statement that can be triggered by an attacker, which leads to an application exit or other behavior that is more severe than necessary.Assigned by: nvd@nist.gov (Primary)
References for CVE-2021-25218
-
https://kb.isc.org/v1/docs/cve-2021-25218
CVE-2021-25218: A too-strict assertion check could be triggered when responses in BIND 9.16.19 and 9.17.16 require UDP fragmentation if RRL is in use - Security AdvisoriesExploit;Vendor Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZPJCLGSR4BTGFLBLGIE5TEQP2SNJKGVL/
[SECURITY] Fedora 34 Update: bind-dyndb-ldap-11.9-4.fc34 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2021/08/20/2
oss-security - August BIND maintenance releases contain a defect affecting servers using the map zone file format (was: A vulnerability in BIND (CVE-2021-25218) will be announced 18 August 2021)Mailing List;Patch;Third Party Advisory
-
https://security.netapp.com/advisory/ntap-20210909-0002/
CVE-2021-25218 ISC BIND Vulnerability in NetApp Products | NetApp Product SecurityThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2021/08/18/3
oss-security - ISC has disclosed a vulnerability in BIND (CVE-2021-25218)Mailing List;Patch;Third Party Advisory
Jump to