Lucene search

K
debianDebianDEBIAN:DLA-2955-1:40374
HistoryMar 18, 2022 - 11:04 p.m.

[SECURITY] [DLA 2955-1] bind9 security update

2022-03-1823:04:32
lists.debian.org
31

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

53.9%


Debian LTS Advisory DLA-2955-1 [email protected]
https://www.debian.org/lts/security/ Markus Koschany
March 18, 2022 https://wiki.debian.org/LTS

Package : bind9
Version : 1:9.10.3.dfsg.P4-12.3+deb9u11
CVE ID : CVE-2021-25220

It was found that bind9, an internet domain name server, was vulnerable to
cache poisoning. When using forwarders, bogus NS records supplied by, or via,
those forwarders may be cached and used by named if it needs to recurse for any
reason, causing it to obtain and pass on potentially incorrect answers.

For Debian 9 stretch, this problem has been fixed in version
1:9.10.3.dfsg.P4-12.3+deb9u11.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/bind9

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: This is a digitally signed message part

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

53.9%