Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-25220

Publication date 16 March 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.8 · Medium

Score breakdown

BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.

Status

Package Ubuntu Release Status
bind9 22.04 LTS jammy
Fixed 1:9.18.0-2ubuntu3
21.10 impish
Fixed 1:9.16.15-1ubuntu1.2
20.04 LTS focal
Fixed 1:9.16.1-0ubuntu2.10
18.04 LTS bionic
Fixed 1:9.11.3+dfsg-1ubuntu1.17
16.04 LTS xenial
14.04 LTS trusty

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 6.8 · Medium
Attack vector Network
Attack complexity Low
Privileges required High
User interaction None
Scope Changed
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

References

Related Ubuntu Security Notices (USN)

Other references