Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-25216
HistoryApr 28, 2021 - 12:00 a.m.

CVE-2021-25216

2021-04-2800:00:00
ubuntu.com
ubuntu.com
36
bind
gss-tsig
vulnerability
isc
spnego
active directory
samba
buffer overflow
remote code execution

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.447

Percentile

97.4%

In BIND 9.5.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.11.3-S1 ->
9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition,
as well as release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development
branch, BIND servers are vulnerable if they are running an affected version
and are configured to use GSS-TSIG features. In a configuration which uses
BIND’s default settings the vulnerable code path is not exposed, but a
server can be rendered vulnerable by explicitly setting values for the
tkey-gssapi-keytab or tkey-gssapi-credential configuration options.
Although the default configuration is not vulnerable, GSS-TSIG is
frequently used in networks where BIND is integrated with Samba, as well as
in mixed-server environments that combine BIND servers with Active
Directory domain controllers. For servers that meet these conditions, the
ISC SPNEGO implementation is vulnerable to various attacks, depending on
the CPU architecture for which BIND was built: For named binaries compiled
for 64-bit platforms, this flaw can be used to trigger a buffer over-read,
leading to a server crash. For named binaries compiled for 32-bit
platforms, this flaw can be used to trigger a server crash due to a buffer
overflow and possibly also to achieve remote code execution. We have
determined that standard SPNEGO implementations are available in the MIT
and Heimdal Kerberos libraries, which support a broad range of operating
systems, rendering the ISC implementation unnecessary and obsolete.
Therefore, to reduce the attack surface for BIND users, we will be removing
the ISC SPNEGO implementation in the April releases of BIND 9.11 and 9.16
(it had already been dropped from BIND 9.17). We would not normally remove
something from a stable ESV (Extended Support Version) of BIND, but since
system libraries can replace the ISC SPNEGO implementation, we have made an
exception in this case for reasons of stability and security.

Notes

Author Note
mdeslaur only affects 9.5.0+
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchbind9< 1:9.11.3+dfsg-1ubuntu1.15UNKNOWN
ubuntu20.04noarchbind9< 1:9.16.1-0ubuntu2.8UNKNOWN
ubuntu20.10noarchbind9< 1:9.16.6-3ubuntu1.2UNKNOWN
ubuntu21.04noarchbind9< 1:9.16.8-1ubuntu3.1UNKNOWN
ubuntu21.10noarchbind9< 1:9.16.8-1ubuntu3.1UNKNOWN
ubuntu22.04noarchbind9< 1:9.16.8-1ubuntu3.1UNKNOWN
ubuntu22.10noarchbind9< 1:9.16.8-1ubuntu3.1UNKNOWN
ubuntu23.04noarchbind9< 1:9.16.8-1ubuntu3.1UNKNOWN
ubuntu23.10noarchbind9< 1:9.16.8-1ubuntu3.1UNKNOWN
ubuntu24.04noarchbind9< 1:9.16.8-1ubuntu3.1UNKNOWN
Rows per page:
1-10 of 121

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.447

Percentile

97.4%