Bug 2064512 (CVE-2021-25220) - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability
Summary: CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-25220
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2072538 2072539 2072540 2072541 2072543 2072544 2072545 2072546 2142466
Blocks: 2064517
TreeView+ depends on / blocked
 
Reported: 2022-03-16 04:42 UTC by TEJ RATHI
Modified: 2023-12-07 15:27 UTC (History)
15 users (show)

Fixed In Version: bind 9.11.37, bind 9.16.27, bind 9.18.1
Doc Type: If docs needed, set a value
Doc Text:
A cache poisoning vulnerability was found in BIND when using forwarders. Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason. This issue causes it to obtain and pass on potentially incorrect answers. This flaw allows a remote high privileged attacker to manipulate cache results with incorrect records, leading to queries made to the wrong servers, possibly resulting in false information received on the client's end.
Clone Of:
Environment:
Last Closed: 2022-12-06 01:33:10 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:7643 0 None None None 2022-11-08 09:59:26 UTC
Red Hat Product Errata RHSA-2022:7790 0 None None None 2022-11-08 10:29:43 UTC
Red Hat Product Errata RHSA-2022:8068 0 None None None 2022-11-15 10:09:06 UTC
Red Hat Product Errata RHSA-2022:8385 0 None None None 2022-11-15 11:05:39 UTC
Red Hat Product Errata RHSA-2023:0402 0 None None None 2023-01-24 10:10:10 UTC

Description TEJ RATHI 2022-03-16 04:42:00 UTC
When using forwarders, bogus NS records supplied by, or via, those forwarders may be cached and used by named if it needs to recurse for any reason, causing it to obtain and pass on potentially incorrect answers.

Some examples of configurations that will be vulnerable are:

*Resolvers using per zone or global forwarding with forward first (forward first is the default).
*Resolvers not using global forwarding, but with per-zone forwarding with either forward first (the default) or forward                only.
*Resolvers configured with global forwarding along with zone statements that disable forwarding for part of the DNS namespace.

Authoritative-only BIND 9 servers are not vulnerable to this flaw.

Comment 3 TEJ RATHI 2022-04-06 13:45:38 UTC
Created bind tracking bugs for this issue:

Affects: fedora-34 [bug 2072538]
Affects: fedora-35 [bug 2072540]


Created dhcp tracking bugs for this issue:

Affects: fedora-34 [bug 2072539]
Affects: fedora-35 [bug 2072541]

Comment 8 errata-xmlrpc 2022-11-08 09:59:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7643 https://access.redhat.com/errata/RHSA-2022:7643

Comment 9 errata-xmlrpc 2022-11-08 10:29:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7790 https://access.redhat.com/errata/RHSA-2022:7790

Comment 10 errata-xmlrpc 2022-11-15 10:09:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:8068 https://access.redhat.com/errata/RHSA-2022:8068

Comment 11 errata-xmlrpc 2022-11-15 11:05:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:8385 https://access.redhat.com/errata/RHSA-2022:8385

Comment 12 Product Security DevOps Team 2022-12-06 01:33:08 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-25220

Comment 13 errata-xmlrpc 2023-01-24 10:10:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:0402 https://access.redhat.com/errata/RHSA-2023:0402


Note You need to log in before you can comment on or make changes to this bug.