5.3
MEDIUM
CVE-2021-25219
"BIND DNS Resolver Lame Cache DoS Vulnerability"
Description

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

INFO

Published Date :

Oct. 27, 2021, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-25219 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-25219 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h410c_firmware
2 Netapp cloud_backup
3 Netapp h300s_firmware
4 Netapp h500s_firmware
5 Netapp h700s_firmware
6 Netapp h410s_firmware
7 Netapp h300e_firmware
8 Netapp h500e_firmware
9 Netapp h700e_firmware
1 Oracle zfs_storage_appliance_kit
2 Oracle http_server
1 Fedoraproject fedora
1 Debian debian_linux
1 Siemens sinec_infrastructure_network_services
1 Isc bind

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Emacs Lisp Makefile C Shell Roff HTML C++ XSLT Perl Python

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 6, 2024, 9:22 a.m. This repo has been linked 35 different CVEs too.

None

Updated: 6 months ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-25219 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-25219 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX/ [No types assigned]
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YGV7SA27CTYLGFJSPUM3V36ZWK7WWDI4/ [No types assigned]
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EF4NAVRV4H3W4GA3LGGZYUKD3HSJBAVW/ [No types assigned]
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/YGV7SA27CTYLGFJSPUM3V36ZWK7WWDI4/
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX/
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/EF4NAVRV4H3W4GA3LGGZYUKD3HSJBAVW/
  • Modified Analysis by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-25 No Types Assigned https://security.gentoo.org/glsa/202210-25 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-25 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.1
    Added CPE Configuration OR *cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/EF4NAVRV4H3W4GA3LGGZYUKD3HSJBAVW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/EF4NAVRV4H3W4GA3LGGZYUKD3HSJBAVW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YGV7SA27CTYLGFJSPUM3V36ZWK7WWDI4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YGV7SA27CTYLGFJSPUM3V36ZWK7WWDI4/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211118-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20211118-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 18, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211118-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 11, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/EF4NAVRV4H3W4GA3LGGZYUKD3HSJBAVW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YGV7SA27CTYLGFJSPUM3V36ZWK7WWDI4/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 03, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://kb.isc.org/v1/docs/cve-2021-25219 No Types Assigned https://kb.isc.org/v1/docs/cve-2021-25219 Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4994 No Types Assigned https://www.debian.org/security/2021/dsa-4994 Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:* versions from (including) 9.3.0 up to (excluding) 9.11.36 *cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.9.12:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.9.13:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.5:s6:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.12:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.27:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.29:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.35:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:* versions from (including) 9.12.0 up to (excluding) 9.16.22 *cpe:2.3:a:isc:bind:9.16.8:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.16.11:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.16.13:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:* versions from (including) 9.17.0 up to (excluding) 9.17.19
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4994 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-25219 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-25219 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.71 }} 0.21%

score

0.80568

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability