Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.
This indicates an attack attempt to exploit a Denial Of Service Vulnerability in ISC BIND.The vulnerability is due to a fault in the DNS protocol when handling a crafted packet. A remote attacker may be able to exploit this to cause a denial of service condition on the affected system.
ISC BIND 9.0.0 - 9.11.18
ISC BIND 9.12.0 - 9.12.4-P2
ISC BIND 9.14.0 - 9.14.11
ISC BIND 9.16.0 - 9.16.2
ISC BIND 9.17.0 - 9.17.1 of the 9.17 experimental development branch
All releases in the obsolete 9.13 and 9.15 development branches.
All releases of BIND Supported Preview Edition from 9.9.3-S1 to 9.11.18-S1
Denial of Service: Remote attackers can crash vulnerable systems.
Apply the most recent upgrade or patch from the vendor:
https://kb.isc.org/docs/cve-2020-8617
CVE Infomation | Exploits or more Infomation |
---|---|
mitre | EXPLOIT DATABASE |
NVD | 0day.today |
vulmon.com | github |
CVE Details | |
JVN ENG JPN | |
Reconshell |
Software Tag: BIND(4 tweets) Linux(2 tweets)
List of frequently cited URLs
User | URL | Info Source | Date |
---|---|---|---|
threatintelctr | https://nvd.nist.gov/vuln/detail/CVE-2020-8617 | Source threatintelctr 1568301258179739648 | 2022/09/10 |
WolfgangSesin | http://www.sesin.at | Source WolfgangSesin 1568306102579650560 | 2022/09/10 |
WolfgangSesin | https://www.sesin.at/2022/09/09/cve-2020-8617-bind-debian_l... | Source WolfgangSesin 1568306102579650560 | 2022/09/10 |
www_sesin_at | http://www.sesin.at | Source www_sesin_at 1568306105138151425 | 2022/09/10 |
www_sesin_at | https://www.sesin.at/2022/09/09/cve-2020-8617-bind-debian_l... | Source www_sesin_at 1568306105138151425 | 2022/09/10 |
LinInfoSec | https://kb.isc.org/docs/cve-2020-8617 | Source LinInfoSec 1568313755376697347 | 2022/09/10 |
List of frequently cited URLs
URL | Num of Times Referred to |
---|---|
lists.astaro.com | 21 |
www.jpcert.or.jp | 13 |
kb.isc.org | 10 |
twinybots.ch | 10 |
jprs.jp | 6 |
www.ipa.go.jp | 6 |
knqyf263.hatenablog.com | 6 |
ift.tt | 5 |
access.redhat.com | 4 |
github.com | 3 |
twitter.com | 3 |
security.sios.com | 3 |
ipssignatures.appspot.com | 3 |
User | URL | Info Source |
---|---|---|
threatintelctr | nvd.nist.gov | Show Tweet |
WolfgangSesin | sesin.at | Show Tweet |
WolfgangSesin | sesin.at | Show Tweet |
www_sesin_at | sesin.at | Show Tweet |
www_sesin_at | sesin.at | Show Tweet |
LinInfoSec | kb.isc.org | Show Tweet |
Name | URL |
---|---|
No Data |
Name | URL |
---|---|
No Data |