Upstream information

CVE-2021-25216 at MITRE

Description

In BIND 9.5.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.11.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch, BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting values for the tkey-gssapi-keytab or tkey-gssapi-credential configuration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. For servers that meet these conditions, the ISC SPNEGO implementation is vulnerable to various attacks, depending on the CPU architecture for which BIND was built: For named binaries compiled for 64-bit platforms, this flaw can be used to trigger a buffer over-read, leading to a server crash. For named binaries compiled for 32-bit platforms, this flaw can be used to trigger a server crash due to a buffer overflow and possibly also to achieve remote code execution. We have determined that standard SPNEGO implementations are available in the MIT and Heimdal Kerberos libraries, which support a broad range of operating systems, rendering the ISC implementation unnecessary and obsolete. Therefore, to reduce the attack surface for BIND users, we will be removing the ISC SPNEGO implementation in the April releases of BIND 9.11 and 9.16 (it had already been dropped from BIND 9.17). We would not normally remove something from a stable ESV (Extended Support Version) of BIND, but since system libraries can replace the ISC SPNEGO implementation, we have made an exception in this case for reasons of stability and security.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 8.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1185345 [RESOLVED / FIXED], 1189848 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • bind >= 9.9.9P1-63.25.1
  • bind-chrootenv >= 9.9.9P1-63.25.1
  • bind-doc >= 9.9.9P1-63.25.1
  • bind-libs >= 9.9.9P1-63.25.1
  • bind-libs-32bit >= 9.9.9P1-63.25.1
  • bind-utils >= 9.9.9P1-63.25.1
Patchnames:
HPE-Helion-OpenStack-8-2021-1469
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • bind-utils >= 9.16.20-150400.3.6
  • python3-bind >= 9.16.20-150400.3.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA bind-utils-9.16.20-150400.3.6
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • bind-devel >= 9.16.6-150300.22.27.1
  • bind-utils >= 9.16.38-150400.5.20.2
  • libbind9-1600 >= 9.16.6-150300.22.27.1
  • libdns1605 >= 9.16.6-150300.22.27.1
  • libirs-devel >= 9.16.6-150300.22.27.1
  • libirs1601 >= 9.16.6-150300.22.27.1
  • libisc1606 >= 9.16.6-150300.22.27.1
  • libisccc1600 >= 9.16.6-150300.22.27.1
  • libisccfg1600 >= 9.16.6-150300.22.27.1
  • libns1604 >= 9.16.6-150300.22.27.1
  • python3-bind >= 9.16.38-150400.5.20.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-devel-9.16.6-150300.22.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-utils-9.16.38-150400.5.20.2
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • bind >= 9.16.20-150400.3.6
  • bind-doc >= 9.16.20-150400.3.6
  • bind-utils >= 9.16.20-150400.3.6
  • python3-bind >= 9.16.20-150400.3.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA bind-utils-9.16.20-150400.3.6
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA bind-9.16.20-150400.3.6
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • bind >= 9.16.20-150400.3.6
  • bind-doc >= 9.16.20-150400.3.6
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA bind-9.16.20-150400.3.6
SUSE Linux Enterprise Point of Sale 11 SP3
  • bind >= 9.9.6P1-0.51.26.1
  • bind-chrootenv >= 9.9.6P1-0.51.26.1
  • bind-devel >= 9.9.6P1-0.51.26.1
  • bind-doc >= 9.9.6P1-0.51.26.1
  • bind-libs >= 9.9.6P1-0.51.26.1
  • bind-utils >= 9.9.6P1-0.51.26.1
Patchnames:
sleposp3-bind-14714
SUSE Linux Enterprise Server 11 SP4-LTSS
  • bind >= 9.9.6P1-0.51.26.1
  • bind-chrootenv >= 9.9.6P1-0.51.26.1
  • bind-doc >= 9.9.6P1-0.51.26.1
  • bind-libs >= 9.9.6P1-0.51.26.1
  • bind-libs-32bit >= 9.9.6P1-0.51.26.1
  • bind-utils >= 9.9.6P1-0.51.26.1
Patchnames:
slessp4-bind-14714
SUSE Linux Enterprise Server 12 SP2-BCL
  • bind >= 9.9.9P1-63.25.1
  • bind-chrootenv >= 9.9.9P1-63.25.1
  • bind-doc >= 9.9.9P1-63.25.1
  • bind-libs >= 9.9.9P1-63.25.1
  • bind-libs-32bit >= 9.9.9P1-63.25.1
  • bind-utils >= 9.9.9P1-63.25.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2021-1469
SUSE Linux Enterprise Server 12 SP3-BCL
  • bind >= 9.9.9P1-63.25.1
  • bind-chrootenv >= 9.9.9P1-63.25.1
  • bind-doc >= 9.9.9P1-63.25.1
  • bind-libs >= 9.9.9P1-63.25.1
  • bind-libs-32bit >= 9.9.9P1-63.25.1
  • bind-utils >= 9.9.9P1-63.25.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2021-1469
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • bind >= 9.9.9P1-63.25.1
  • bind-chrootenv >= 9.9.9P1-63.25.1
  • bind-doc >= 9.9.9P1-63.25.1
  • bind-libs >= 9.9.9P1-63.25.1
  • bind-libs-32bit >= 9.9.9P1-63.25.1
  • bind-utils >= 9.9.9P1-63.25.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2021-1469
SUSE Linux Enterprise Server 12 SP3-LTSS
  • bind >= 9.9.9P1-63.25.1
  • bind-chrootenv >= 9.9.9P1-63.25.1
  • bind-doc >= 9.9.9P1-63.25.1
  • bind-libs >= 9.9.9P1-63.25.1
  • bind-libs-32bit >= 9.9.9P1-63.25.1
  • bind-utils >= 9.9.9P1-63.25.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2021-1469
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • bind >= 9.9.9P1-63.25.1
  • bind-chrootenv >= 9.9.9P1-63.25.1
  • bind-doc >= 9.9.9P1-63.25.1
  • bind-libs >= 9.9.9P1-63.25.1
  • bind-libs-32bit >= 9.9.9P1-63.25.1
  • bind-utils >= 9.9.9P1-63.25.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2021-1469
SUSE OpenStack Cloud 8
  • bind >= 9.9.9P1-63.25.1
  • bind-chrootenv >= 9.9.9P1-63.25.1
  • bind-doc >= 9.9.9P1-63.25.1
  • bind-libs >= 9.9.9P1-63.25.1
  • bind-libs-32bit >= 9.9.9P1-63.25.1
  • bind-utils >= 9.9.9P1-63.25.1
Patchnames:
SUSE-OpenStack-Cloud-8-2021-1469
SUSE OpenStack Cloud Crowbar 8
  • bind >= 9.9.9P1-63.25.1
  • bind-chrootenv >= 9.9.9P1-63.25.1
  • bind-doc >= 9.9.9P1-63.25.1
  • bind-libs >= 9.9.9P1-63.25.1
  • bind-libs-32bit >= 9.9.9P1-63.25.1
  • bind-utils >= 9.9.9P1-63.25.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2021-1469
openSUSE Leap 15.4
  • bind >= 9.16.20-150400.3.6
  • bind-utils >= 9.16.20-150400.3.6
  • python3-bind >= 9.16.20-150400.3.6
Patchnames:
openSUSE Leap 15.4 GA bind-9.16.20-150400.3.6
openSUSE Tumbleweed
  • bind >= 9.16.20-1.4
  • bind-doc >= 9.16.20-1.4
  • bind-utils >= 9.16.20-1.4
  • python3-bind >= 9.16.20-1.4
Patchnames:
openSUSE Tumbleweed GA bind-9.16.20-1.4


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 bind Released
SUSE Linux Enterprise High Performance Computing 12 SP5 bind Released
SUSE Linux Enterprise Real Time 15 SP3 bind Affected
SUSE Linux Enterprise Server 12 SP5 bind Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 bind Released
SUSE Linux Enterprise Software Development Kit 12 SP5 bind Released
SUSE Manager Proxy 4.3 bind Released
SUSE Manager Retail Branch Server 4.3 bind Released
SUSE Manager Server 4.3 bind Released
SUSE Manager Tools for SLE Micro 5 bind Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 bind Released
SUSE Linux Enterprise High Performance Computing 15 bind Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 bind Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS bind Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS bind Released
SUSE Linux Enterprise High Performance Computing 15 SP2 bind Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS bind Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS bind Released
SUSE Linux Enterprise High Performance Computing 15 SP3 bind Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS bind Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS bind Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 bind Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS bind Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS bind Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS bind Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS bind Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 bind Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 bind Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 bind Released
SUSE Linux Enterprise Module for Server Applications 15 SP2 bind Released
SUSE Linux Enterprise Module for Server Applications 15 SP3 bind Released
SUSE Linux Enterprise Module for Server Applications 15 SP4 bind Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL bind Released
SUSE Linux Enterprise Server 15 SP2 bind Released
SUSE Linux Enterprise Server 15 SP2-LTSS bind Released
SUSE Linux Enterprise Server 15 SP3 bind Released
SUSE Linux Enterprise Server 15 SP3-LTSS bind Affected
SUSE Linux Enterprise Server 15 SP4 bind Released
SUSE Linux Enterprise Server 15 SP4-LTSS bind Already fixed
SUSE Linux Enterprise Server 15-ESPOS bind Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 bind Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 bind Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 bind Released
SUSE CaaS Platform 3.0 bind Affected
SUSE CaaS Platform 4.0 bind Released
SUSE CaaS Platform 4.5 bind Released
SUSE Enterprise Storage 6 bind Released
SUSE Enterprise Storage 7 bind Released
SUSE Linux Enterprise Desktop 11 SP4 bind Affected
SUSE Linux Enterprise Desktop 12 SP1 bind Affected
SUSE Linux Enterprise Desktop 12 SP2 bind Affected
SUSE Linux Enterprise Desktop 12 SP3 bind Affected
SUSE Linux Enterprise Desktop 12 SP4 bind Affected
SUSE Linux Enterprise Desktop 15 bind Affected
SUSE Linux Enterprise Desktop 15 SP1 bind Affected
SUSE Linux Enterprise Desktop 15 SP2 bind Released
SUSE Linux Enterprise Desktop 15 SP3 bind Released
SUSE Linux Enterprise Module for Basesystem 15 bind Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 bind Affected
SUSE Linux Enterprise Module for Server Applications 15 bind Affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 bind Affected
SUSE Linux Enterprise Point of Sale 11 SP3 bind Released
SUSE Linux Enterprise Point of Service 11 SP3 bind Released
SUSE Linux Enterprise Real Time 15 SP2 bind Released
SUSE Linux Enterprise Real Time 15 SP4 bind Already fixed
SUSE Linux Enterprise Server 11 SP1 bind Released
SUSE Linux Enterprise Server 11 SP3 bind Released
SUSE Linux Enterprise Server 11 SP3-LTSS bind Affected
SUSE Linux Enterprise Server 11 SP4 bind Affected
SUSE Linux Enterprise Server 11 SP4 LTSS bind Released
SUSE Linux Enterprise Server 11 SP4-LTSS bind Released
SUSE Linux Enterprise Server 12 SP1 bind Affected
SUSE Linux Enterprise Server 12 SP1-LTSS bind Affected
SUSE Linux Enterprise Server 12 SP2 bind Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS bind Affected
SUSE Linux Enterprise Server 12 SP2-LTSS bind Affected
SUSE Linux Enterprise Server 12 SP3 bind Affected
SUSE Linux Enterprise Server 12 SP3-BCL bind Released
SUSE Linux Enterprise Server 12 SP3-ESPOS bind Released
SUSE Linux Enterprise Server 12 SP3-LTSS bind Released
SUSE Linux Enterprise Server 12 SP4 bind Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS bind Released
SUSE Linux Enterprise Server 12 SP4-LTSS bind Released
SUSE Linux Enterprise Server 15 bind Affected
SUSE Linux Enterprise Server 15 SP1 bind Affected
SUSE Linux Enterprise Server 15 SP1-BCL bind Affected
SUSE Linux Enterprise Server 15 SP1-LTSS bind Released
SUSE Linux Enterprise Server 15 SP2-BCL bind Affected
SUSE Linux Enterprise Server 15 SP3-BCL bind Affected
SUSE Linux Enterprise Server 15-LTSS bind Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 bind Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 bind Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 bind Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 bind Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 bind Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 bind Released
SUSE Linux Enterprise Software Development Kit 11 SP4 bind Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 bind Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 bind Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 bind Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 bind Affected
SUSE Manager Proxy 4.0 bind Released
SUSE Manager Proxy 4.1 bind Released
SUSE Manager Proxy 4.2 bind Released
SUSE Manager Retail Branch Server 4.0 bind Released
SUSE Manager Retail Branch Server 4.1 bind Released
SUSE Manager Retail Branch Server 4.2 bind Released
SUSE Manager Server 4.0 bind Released
SUSE Manager Server 4.1 bind Released
SUSE Manager Server 4.2 bind Released
SUSE OpenStack Cloud 7 bind Affected
SUSE OpenStack Cloud 8 bind Released
SUSE OpenStack Cloud 9 bind Released
SUSE OpenStack Cloud Crowbar 8 bind Released
SUSE OpenStack Cloud Crowbar 9 bind Released


SUSE Timeline for this CVE

CVE page created: Tue Apr 27 12:53:42 2021
CVE page last modified: Thu Feb 22 17:16:53 2024