exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

CVE-2021-25215

Status Candidate

Overview

In BIND 9.0.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a query for a record triggering the flaw described above, the named process will terminate due to a failed assertion check. The vulnerability affects all currently maintained BIND 9 branches (9.11, 9.11-S, 9.16, 9.16-S, 9.17) as well as all other versions of BIND 9.

Related Files

Debian Security Advisory 4909-1
Posted May 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4909-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2021-25214, CVE-2021-25215, CVE-2021-25216
SHA-256 | cc2264904e48cc7cf43a7849bdc0b950295b34a952297af0c847735cf51a4c53
Red Hat Security Advisory 2021-2053-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2053-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15586, CVE-2020-16845, CVE-2020-25648, CVE-2020-25692, CVE-2020-28362, CVE-2021-20305, CVE-2021-25215, CVE-2021-3114, CVE-2021-3557
SHA-256 | ce471a28ec74a5eecc98ff4598c206f9de1972ab46d04c66952b686d97864901
Red Hat Security Advisory 2021-2024-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2024-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25215
SHA-256 | 4e2481a4b4bdca5f9a44752e0c4a49d88fb3f6123324685d03bade0a4da4dd65
Red Hat Security Advisory 2021-2028-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2028-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25215
SHA-256 | de33d52f96c1a801bef9db25bbbb998f725f7d803275da25cfe397009a4c2766
Red Hat Security Advisory 2021-1989-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1989-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25215
SHA-256 | 64a66ea18fea84ef27571f2cd8b668522be25a05e9942e1d641f8ec431519096
Red Hat Security Advisory 2021-1478-01
Posted May 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1478-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25215
SHA-256 | af20513e6978fc85d3985061fc5723dd0fd2854e0de3c5a21fffdbab758eacb6
Red Hat Security Advisory 2021-1477-01
Posted May 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1477-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25215
SHA-256 | bcfbac82ac854e75d583aaaa75371751c38db70930f9d32b21ad7413ff2e8457
Red Hat Security Advisory 2021-1479-01
Posted May 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1479-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25215
SHA-256 | a5b7c2e4f22cce63987a658b6b839efc32b1878a81ec93aaac31328663271d5a
Red Hat Security Advisory 2021-1475-01
Posted May 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1475-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25215
SHA-256 | 620d7cd24e2af7f261b2564b33071a122adad42c182fc6c73f978cee73e0787c
Red Hat Security Advisory 2021-1476-01
Posted May 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1476-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25215
SHA-256 | beeca5b535059562d052ad02baff831c11c3a4f674dccf62a32e08dade634956
Red Hat Security Advisory 2021-1469-01
Posted Apr 30, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1469-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25215
SHA-256 | 8efc3a10ed3985999e1b7aeee64f3e3266d719805f205235eb7ad040dc3cf731
Ubuntu Security Notice USN-4929-1
Posted Apr 29, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4929-1 - Greg Kuechle discovered that Bind incorrectly handled certain incremental zone updates. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. Siva Kakarla discovered that Bind incorrectly handled certain DNAME records. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. It was discovered that Bind incorrectly handled GSSAPI security policy negotiation. A remote attacker could use this issue to cause Bind to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-25214, CVE-2021-25215, CVE-2021-25216
SHA-256 | c45f0b4e1c0fde4746b7b25c887fd512e3f5fcbea47069d93e4d57eb89927b5c
Red Hat Security Advisory 2021-1468-01
Posted Apr 29, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1468-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25215
SHA-256 | 1a4ce9c00ca6e5255273a2b36e66d370775badb33a04f790cc54020804c5a70f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close