Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2021-25219

Disclosure Date: October 27, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In BIND 9.3.0 –> 9.11.35, 9.12.0 –> 9.16.21, and versions 9.9.3-S1 –> 9.11.35-S1 and 9.16.8-S1 –> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 –> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
Low

General Information

Vendors

  • debian,
  • fedoraproject,
  • isc,
  • netapp,
  • oracle,
  • siemens

Products

  • bind,
  • bind 9.10.5,
  • bind 9.10.7,
  • bind 9.11.12,
  • bind 9.11.21,
  • bind 9.11.27,
  • bind 9.11.29,
  • bind 9.11.3,
  • bind 9.11.35,
  • bind 9.11.5,
  • bind 9.11.6,
  • bind 9.11.7,
  • bind 9.11.8,
  • bind 9.16.11,
  • bind 9.16.13,
  • bind 9.16.21,
  • bind 9.16.8,
  • bind 9.9.12,
  • bind 9.9.13,
  • bind 9.9.3,
  • cloud backup -,
  • debian linux 10.0,
  • debian linux 11.0,
  • debian linux 9.0,
  • fedora 33,
  • fedora 34,
  • fedora 35,
  • h300e firmware -,
  • h300s firmware -,
  • h410c firmware -,
  • h410s firmware -,
  • h500e firmware -,
  • h500s firmware -,
  • h700e firmware -,
  • h700s firmware -,
  • http server 12.2.1.3.0,
  • http server 12.2.1.4.0,
  • sinec infrastructure network services,
  • zfs storage appliance kit 8.8
Technical Analysis