Vulnerability CVE-2020-8617


Published: 2020-05-19

Description:
Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.

Type:

CWE-617

(Reachable Assertion)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
ISC -> BIND 
Debian -> Debian linux 

 References:
http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html
http://www.openwall.com/lists/oss-security/2020/05/19/4
https://kb.isc.org/docs/cve-2020-8617
https://security.netapp.com/advisory/ntap-20200522-0002/
https://usn.ubuntu.com/4365-2/
https://www.debian.org/security/2020/dsa-4689

Copyright 2024, cxsecurity.com

 

Back to Top