-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1150
      CVE-2021-25220: DNS forwarders - cache poisoning vulnerability
                               17 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Bind
Publisher:         ISC
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-25220  

Original Bulletin: 
   https://kb.isc.org/docs/cve-2021-25220

Comment: CVSS (Max):  6.2 CVE-2021-25220 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N)
         CVSS Source: ISC
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE: CVE-2021-25220
Document version: 2.0
Posting date: 16 March 2022
Program impacted: BIND
Versions affected:
    BIND
      9.11.0 -> 9.11.36
      9.12.0 -> 9.16.26
      9.17.0 -> 9.18.0
    BIND Supported Preview Editions:
      9.11.4-S1 -> 9.11.36-S1
      9.16.8-S1 -> 9.16.26-S1
    Versions of BIND 9 earlier than those shown - back to 9.1.0, including
    Supported Preview Editions - are also believed to be affected but have
    not been tested as they are EOL.
Severity: Medium
Exploitable: Remotely

Description:

    When using forwarders, bogus NS records supplied by, or via, those
    forwarders may be cached and used by named if it needs to recurse for
    any reason, causing it to obtain and pass on potentially incorrect
    answers.

    Some examples of configurations that will be vulnerable are:

    * Resolvers using per zone or global forwarding with `forward first`
      (`forward first` is the default).
    * Resolvers not using global forwarding, but with per-zone forwarding
      with either `forward first` (the default) or `forward only`.
    * Resolvers configured with global forwarding along with zone statements
      that disable forwarding for part of the DNS namespace.

    Authoritative-only BIND 9 servers are not vulnerable to this flaw.

Impact:

    The cache could become poisoned with incorrect records leading to
    queries being made to the wrong servers, which might also result in
    false information being returned to clients.

CVSS Score: 6.2

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N/E:U/RL:U/RC:C

For more information on the Common Vulnerability Scoring System and to
obtain your specific environmental score please visit:
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N/E:U/RL:U/RC:C&version=3.1

Workarounds:

    If applicable, modify your configuration to either remove all
    forwarding or all possibility of recursion. Depending on your use-case,
    it may be possible to use other zone types to replace forward zones.

Active exploits:

    We are not aware of any active exploits.

Solution:

    Upgrade to the patched release most closely related to your current
    version of BIND:

      BIND 9.11.37
      BIND 9.16.27
      BIND 9.18.1

    BIND Supported Preview Edition is a special feature preview branch of
    BIND provided to eligible ISC support customers.

      BIND 9.11.37-S1
      BIND 9.16.27-S1

Acknowledgments:

    ISC would like to thank Xiang Li, Baojun Liu, and Chaoyi Lu from
    Network and Information Security Lab, Tsinghua University and Changgen
    Zou from Qi An Xin Group Corp. for discovering and reporting this issue.

Document revision history:

    1.0 Early Notification, 9 March 2022
    1.1 Correction to official document link, 16 March 2022
    2.0 Public disclosure, 16 March 2022

Related documents:

See our BIND 9 Security Vulnerability Matrix for a complete listing of
security vulnerabilities and versions affected:
https://kb.isc.org/docs/aa-00913

Do you still have questions? Questions regarding this advisory should go
to security-officer@isc.org. To report a new issue, please encrypt your
message using security-officer@isc.org's PGP key which can be found here:
https://www.isc.org/pgpkey/. If you are unable to use encrypted email, you
may also report new issues at: https://www.isc.org/reportbug/.

Note:

ISC patches only currently supported versions. When possible we indicate
EOL versions affected. (For current information on which versions are
actively supported, please see https://www.isc.org/download/.)

ISC Security Vulnerability Disclosure Policy:

Details of our current security advisory policy and practice can be found
in the ISC Software Defect and Security Vulnerability Disclosure Policy at
https://kb.isc.org/docs/aa-00861

The Knowledgebase article https://kb.isc.org/docs/cve-2021-25220 is the
complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS IS"
basis. No warranty or guarantee of any kind is expressed in this notice
and none should be implied. ISC expressly excludes and disclaims any
warranties regarding this notice or materials referred to in this 
notice, including, without limitation, any implied warranty of 
merchantability, fitness for a particular purpose, absence of hidden 
defects, or of non-infringement. Your use or reliance on this notice or 
materials referred to in this notice is at your own risk. ISC may change 
this notice at any time. A stand-alone copy or paraphrase of the text of 
this document that omits the document URL is an uncontrolled copy. 
Uncontrolled copies may lack important information, be out of date, or 
contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ajf0
-----END PGP SIGNATURE-----