7.5
CWE
617
Advisory Published
Updated

CVE-2020-8621

First published: Thu Aug 20 2020(Updated: )

In BIND 9.14.0 -> 9.16.5, 9.17.0 -> 9.17.3, If a server is configured with both QNAME minimization and 'forward first' then an attacker who can send queries to it may be able to trigger the condition that will cause the server to crash. Servers that 'forward only' are not affected.

Credit: security-officer@isc.org security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
ISC BIND>=9.14.0<=9.16.5
ISC BIND>=9.17.0<=9.17.3
openSUSE Leap=15.1
openSUSE Leap=15.2
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Synology DNS Server<2.2.2-5027
Netapp Steelstore Cloud Integrated Storage
ubuntu/bind9<1:9.16.1-0ubuntu2.3
1:9.16.1-0ubuntu2.3
debian/bind9
1:9.11.5.P4+dfsg-5.1+deb10u7
1:9.11.5.P4+dfsg-5.1+deb10u10
1:9.16.44-1~deb11u1
1:9.16.48-1
1:9.18.19-1~deb12u1
1:9.18.24-1
1:9.19.21-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2020-8621?

    The severity of CVE-2020-8621 is high with a severity value of 7.5.

  • Which versions of BIND are affected by CVE-2020-8621?

    BIND versions 9.14.0 to 9.16.5 and 9.17.0 to 9.17.3 are affected by CVE-2020-8621.

  • How can an attacker exploit CVE-2020-8621?

    An attacker can exploit CVE-2020-8621 by sending queries to a BIND server configured with both QNAME minimization and 'forward first', causing the server to crash.

  • Are servers configured with 'forward only' affected by CVE-2020-8621?

    No, servers configured with 'forward only' are not affected by CVE-2020-8621.

  • How can I fix CVE-2020-8621?

    To fix CVE-2020-8621, update your BIND server to a version that includes the fix for the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203