Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-25216

Published: 28 April 2021

In BIND 9.5.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.11.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch, BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting values for the tkey-gssapi-keytab or tkey-gssapi-credential configuration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. For servers that meet these conditions, the ISC SPNEGO implementation is vulnerable to various attacks, depending on the CPU architecture for which BIND was built: For named binaries compiled for 64-bit platforms, this flaw can be used to trigger a buffer over-read, leading to a server crash. For named binaries compiled for 32-bit platforms, this flaw can be used to trigger a server crash due to a buffer overflow and possibly also to achieve remote code execution. We have determined that standard SPNEGO implementations are available in the MIT and Heimdal Kerberos libraries, which support a broad range of operating systems, rendering the ISC implementation unnecessary and obsolete. Therefore, to reduce the attack surface for BIND users, we will be removing the ISC SPNEGO implementation in the April releases of BIND 9.11 and 9.16 (it had already been dropped from BIND 9.17). We would not normally remove something from a stable ESV (Extended Support Version) of BIND, but since system libraries can replace the ISC SPNEGO implementation, we have made an exception in this case for reasons of stability and security.

Notes

AuthorNote
mdeslaur
only affects 9.5.0+

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
bind9
Launchpad, Ubuntu, Debian
impish
Released (1:9.16.8-1ubuntu3.1)
jammy
Released (1:9.16.8-1ubuntu3.1)
kinetic
Released (1:9.16.8-1ubuntu3.1)
lunar
Released (1:9.16.8-1ubuntu3.1)
bionic
Released (1:9.11.3+dfsg-1ubuntu1.15)
focal
Released (1:9.16.1-0ubuntu2.8)
groovy
Released (1:9.16.6-3ubuntu1.2)
hirsute
Released (1:9.16.8-1ubuntu3.1)
trusty Needed

upstream
Released (9.11.30,9.16.14,9.17.12)
xenial
Released (1:9.10.3.dfsg.P4-8ubuntu1.19)
mantic
Released (1:9.16.8-1ubuntu3.1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H