Description

In BIND 9.0.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a query for a record triggering the flaw described above, the named process will terminate due to a failed assertion check. The vulnerability affects all currently maintained BIND 9 branches (9.11, 9.11-S, 9.16, 9.16-S, 9.17) as well as all other versions of BIND 9.

INFO

Published Date :

April 29, 2021, 1:15 a.m.

Last Modified :

Nov. 7, 2023, 3:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-25215 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-25215 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp h300s_firmware
4 Netapp h500s_firmware
5 Netapp h700s_firmware
6 Netapp h410s_firmware
7 Netapp a250_firmware
8 Netapp 500f_firmware
9 Netapp h300e_firmware
10 Netapp h500e_firmware
11 Netapp h700e_firmware
1 Fedoraproject fedora
1 Debian debian_linux
1 Oracle tekelec_platform_distribution
1 Siemens sinec_infrastructure_network_services
1 Isc bind

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Emacs Lisp Makefile C Shell Roff HTML C++ XSLT Perl Python

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 6, 2024, 9:22 a.m. This repo has been linked 35 different CVEs too.

None

Updated: 6 months ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-25215 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-25215 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/ [No types assigned]
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/ [No types assigned]
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/
  • Modified Analysis by [email protected]

    Apr. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.1
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 08, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210521-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20210521-0006/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:500f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:500f:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.7.1
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 21, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210521-0006/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZDSRPCJQ7MZC6CENH5PO3VQOFI7VSWBE/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 08, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/04/29/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/04/29/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/04/29/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/04/29/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/04/29/3 No Types Assigned http://www.openwall.com/lists/oss-security/2021/04/29/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/04/29/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/04/29/4 Mailing List, Third Party Advisory
    Changed Reference Type https://kb.isc.org/v1/docs/cve-2021-25215 No Types Assigned https://kb.isc.org/v1/docs/cve-2021-25215 Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4909 No Types Assigned https://www.debian.org/security/2021/dsa-4909 Third Party Advisory
    Added CWE NIST CWE-617
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:* versions from (including) 9.0.0 up to (excluding) 9.11.31 *cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.9.12:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.9.13:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.5:s6:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.12:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.27:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.29:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:* versions from (including) 9.12.0 up to (excluding) 9.16.15 *cpe:2.3:a:isc:bind:9.16.8:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.16.11:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.16.13:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:* versions from (including) 9.17.0 up to (excluding) 9.17.12
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VEC2XG4Q2ODTN2C4CGXEIXU3EUTBMK7L/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 01, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4909 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/04/29/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/04/29/2 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/04/29/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/04/29/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-25215 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-25215 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.74 }} 1.74%

score

0.93851

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability