7.5
CWE
617
Advisory Published
Updated

CVE-2020-8617

First published: Tue May 19 2020(Updated: )

ISC BIND is vulnerable to a denial of service, caused by a logic error in code which checks TSIG validity. A remote attacker could exploit this vulnerability to trigger an assertion failure in tsig.c.

Credit: security-officer@isc.org security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
IBM Cloud Pak for Security (CP4S)<=1.7.2.0
IBM Cloud Pak for Security (CP4S)<=1.7.1.0
IBM Cloud Pak for Security (CP4S)<=1.7.0.0
ISC BIND>=9.0.0<=9.11.18
ISC BIND>=9.12.0<=9.12.4
ISC BIND>=9.13.0<=9.13.7
ISC BIND>=9.14.0<=9.14.11
ISC BIND>=9.15.0<=9.15.6
ISC BIND>=9.16.0<=9.16.2
ISC BIND>=9.17.0<=9.17.1
ISC BIND=9.12.4-p1
ISC BIND=9.12.4-p2
ISC BIND=9.9.3-s1
ISC BIND=9.10.5-s1
ISC BIND=9.10.7-s1
ISC BIND=9.11.3-s1
ISC BIND=9.11.5-s3
ISC BIND=9.11.5-s5
ISC BIND=9.11.6-s1
ISC BIND=9.11.7-s1
ISC BIND=9.11.8-s1
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Fedoraproject Fedora=31
Fedoraproject Fedora=32
openSUSE Leap=15.1
openSUSE Leap=15.2
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.10
Canonical Ubuntu Linux=20.04
ubuntu/bind9<1:9.9.5.dfsg-3ubuntu0.19+
1:9.9.5.dfsg-3ubuntu0.19+
ubuntu/bind9<1:9.10.3.dfsg.
1:9.10.3.dfsg.
ubuntu/bind9<1:9.11.3+dfsg-1ubuntu1.12
1:9.11.3+dfsg-1ubuntu1.12
ubuntu/bind9<1:9.11.5.
1:9.11.5.
ubuntu/bind9<1:9.16.1-0ubuntu2.1
1:9.16.1-0ubuntu2.1
debian/bind9
1:9.11.5.P4+dfsg-5.1+deb10u7
1:9.11.5.P4+dfsg-5.1+deb10u10
1:9.16.44-1~deb11u1
1:9.16.48-1
1:9.18.19-1~deb12u1
1:9.18.24-1
1:9.19.21-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2020-8617?

    CVE-2020-8617 is a vulnerability in ISC BIND that allows an attacker to cause a denial-of-service by exploiting a logic error in the code that checks TSIG validation.

  • How severe is CVE-2020-8617?

    CVE-2020-8617 has a severity score of 7.5 out of 10, indicating a high severity vulnerability.

  • Which software versions are affected by CVE-2020-8617?

    CVE-2020-8617 affects BIND versions 9.0.0 to 9.11.18, 9.12.0 to 9.12.4-p2, 9.13.0 to 9.13.7, 9.14.0 to 9.14.11, 9.15.0 to 9.15.6, 9.16.0 to 9.16.2, and 9.17.0 to 9.17.1.

  • How can I fix CVE-2020-8617?

    To fix CVE-2020-8617, it is recommended to upgrade to the patched versions of BIND: 9.11.5.P4+dfsg-5.1+deb10u7 or later for Debian, and follow the guidance provided by the vendor for other affected software.

  • Where can I find more information about CVE-2020-8617?

    You can find more information about CVE-2020-8617 in the references provided: [link1](http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html), [link2](http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html), [link3](http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203