CWE
404
Advisory Published
Updated

CVE-2020-8619

First published: Wed Jun 17 2020(Updated: )

In ISC BIND9 versions BIND 9.11.14 -> 9.11.19, BIND 9.14.9 -> 9.14.12, BIND 9.16.0 -> 9.16.3, BIND Supported Preview Edition 9.11.14-S1 -> 9.11.19-S1: Unless a nameserver is providing authoritative service for one or more zones and at least one zone contains an empty non-terminal entry containing an asterisk ("*") character, this defect cannot be encountered. A would-be attacker who is allowed to change zone content could theoretically introduce such a record in order to exploit this condition to cause denial of service, though we consider the use of this vector unlikely because any such attack would require a significant privilege level and be easily traceable.

Credit: security-officer@isc.org security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
ISC BIND>=9.11.14<=9.11.19
ISC BIND>=9.11.14-s1<=9.11.19-s1
ISC BIND>=9.14.9<=9.14.12
ISC BIND>=9.16.0<=9.16.3
Fedoraproject Fedora=31
Fedoraproject Fedora=32
openSUSE Leap=15.1
openSUSE Leap=15.2
Debian Debian Linux=10.0
Canonical Ubuntu Linux=20.04
Netapp Steelstore Cloud Integrated Storage
ubuntu/bind9<1:9.16.1-0ubuntu2.2
1:9.16.1-0ubuntu2.2
ubuntu/bind9<9.11.20<9.16.4
9.11.20
9.16.4
debian/bind9
1:9.11.5.P4+dfsg-5.1+deb10u7
1:9.11.5.P4+dfsg-5.1+deb10u10
1:9.16.44-1~deb11u1
1:9.16.48-1
1:9.18.19-1~deb12u1
1:9.18.24-1
1:9.19.21-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2020-8619?

    The severity of CVE-2020-8619 is medium with a CVSS score of 4.9.

  • What is the affected software for CVE-2020-8619?

    The affected software for CVE-2020-8619 includes ISC BIND versions 9.11.14 to 9.11.19, 9.14.9 to 9.14.12, 9.16.0 to 9.16.3, and BIND Supported Preview Edition 9.11.14-S1 to 9.11.19-S1.

  • How can I fix CVE-2020-8619?

    To fix CVE-2020-8619, you should update ISC BIND to versions 9.11.20, 9.14.13, or 9.16.4 and ensure that you are using the latest stable release of BIND.

  • Where can I find more information about CVE-2020-8619?

    You can find more information about CVE-2020-8619 on the ISC Knowledge Base and the ISC BIND GitLab repository.

  • What is the Common Weakness Enumeration (CWE) for CVE-2020-8619?

    The Common Weakness Enumeration (CWE) for CVE-2020-8619 is CWE-404, which refers to improper resource shutdown or release.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203