Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-8617

Disclosure Date: May 19, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.9 Medium
Impact Score:
3.6
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • isc,
  • opensuse

Products

  • bind,
  • bind 9.10.5,
  • bind 9.10.7,
  • bind 9.11.3,
  • bind 9.11.5,
  • bind 9.11.6,
  • bind 9.11.7,
  • bind 9.11.8,
  • bind 9.12.4,
  • bind 9.9.3,
  • debian linux 10.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • fedora 31,
  • fedora 32,
  • leap 15.1,
  • leap 15.2,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.10,
  • ubuntu linux 20.04

References

Additional Info

Technical Analysis