8.6
CWE
400
Advisory Published
Updated

CVE-2020-8616

First published: Tue May 19 2020(Updated: )

A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.

Credit: security-officer@isc.org security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
ISC BIND>=9.0.0<=9.11.18
ISC BIND>=9.12.0<=9.12.4
ISC BIND>=9.13.0<=9.13.7
ISC BIND>=9.14.0<=9.14.11
ISC BIND>=9.15.0<=9.15.6
ISC BIND>=9.16.0<=9.16.2
ISC BIND>=9.17.0<=9.17.1
ISC BIND=9.12.4-p1
ISC BIND=9.12.4-p2
ISC BIND=9.9.3-s1
ISC BIND=9.10.5-s1
ISC BIND=9.10.7-s1
ISC BIND=9.11.3-s1
ISC BIND=9.11.5-s3
ISC BIND=9.11.5-s5
ISC BIND=9.11.6-s1
ISC BIND=9.11.7-s1
ISC BIND=9.11.8-s1
Debian Debian Linux=9.0
Debian Debian Linux=10.0
ubuntu/bind9<1:9.11.3+dfsg-1ubuntu1.12
1:9.11.3+dfsg-1ubuntu1.12
ubuntu/bind9<1:9.11.5.
1:9.11.5.
ubuntu/bind9<1:9.16.1-0ubuntu2.1
1:9.16.1-0ubuntu2.1
ubuntu/bind9<1:9.9.5.dfsg-3ubuntu0.19+
1:9.9.5.dfsg-3ubuntu0.19+
ubuntu/bind9<1:9.10.3.dfsg.
1:9.10.3.dfsg.
debian/bind9
1:9.11.5.P4+dfsg-5.1+deb10u7
1:9.11.5.P4+dfsg-5.1+deb10u10
1:9.16.44-1~deb11u1
1:9.16.48-1
1:9.18.19-1~deb12u1
1:9.18.24-1
1:9.19.21-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2020-8616?

    CVE-2020-8616 is a vulnerability that allows a malicious actor to exploit a lack of effective limitation on the number of fetches performed when processing referrals.

  • How can a malicious actor exploit CVE-2020-8616?

    A malicious actor can exploit CVE-2020-8616 by using specially crafted referrals to cause a recursing server to issue a large number of fetches.

  • What is the severity of CVE-2020-8616?

    CVE-2020-8616 has a severity value of 8.6, which is considered high.

  • Which software is affected by CVE-2020-8616?

    The affected software includes bind9 versions 9.11.5.P4+dfsg-5.1+deb10u7, 9.11.5.P4+dfsg-5.1+deb10u9, 9.16.44-1~deb11u1, 9.18.19-1~deb12u1, and 9.19.17-1, as well as other specific versions of bind9 for different distributions.

  • How do I fix CVE-2020-8616?

    To fix CVE-2020-8616, it is recommended to update to the patched versions of bind9 provided by the respective distributions.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203