CWE
617
Advisory Published
Updated

CVE-2020-8622

First published: Thu Aug 20 2020(Updated: )

In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker on the network path for a TSIG-signed request, or operating the server receiving the TSIG-signed request, could send a truncated response to that request, triggering an assertion failure, causing the server to exit. Alternately, an off-path attacker would have to correctly guess when a TSIG-signed request was sent, along with other characteristics of the packet and message, and spoof a truncated response to trigger an assertion failure, causing the server to exit.

Credit: security-officer@isc.org security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
IBM Cloud Pak for Security (CP4S)<=1.7.2.0
IBM Cloud Pak for Security (CP4S)<=1.7.1.0
IBM Cloud Pak for Security (CP4S)<=1.7.0.0
ISC BIND>=9.0.0<=9.11.21
ISC BIND>=9.12.0<=9.16.5
ISC BIND>=9.17.0<=9.17.3
ISC BIND=9.9.3-s1
ISC BIND=9.11.21-s1
Fedoraproject Fedora=31
Fedoraproject Fedora=32
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Netapp Steelstore Cloud Integrated Storage
openSUSE Leap=15.1
openSUSE Leap=15.2
Synology DNS Server<2.2.2-5028
Oracle Communications Diameter Signaling Router>=8.0.0<=8.5.0
ubuntu/bind9<1:9.10.3.dfsg.
1:9.10.3.dfsg.
ubuntu/bind9<1:9.11.3+dfsg-1ubuntu1.13
1:9.11.3+dfsg-1ubuntu1.13
ubuntu/bind9<1:9.16.1-0ubuntu2.3
1:9.16.1-0ubuntu2.3
ubuntu/bind9<1:9.9.5.dfsg-3ubuntu0.19+
1:9.9.5.dfsg-3ubuntu0.19+
debian/bind9
1:9.11.5.P4+dfsg-5.1+deb10u7
1:9.11.5.P4+dfsg-5.1+deb10u10
1:9.16.44-1~deb11u1
1:9.16.48-1
1:9.18.19-1~deb12u1
1:9.18.24-1
1:9.19.21-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2020-8622?

    The severity of CVE-2020-8622 is medium.

  • How does CVE-2020-8622 affect ISC BIND?

    CVE-2020-8622 affects ISC BIND versions 9.0.0 to 9.11.21, 9.12.0 to 9.16.5, and 9.17.0 to 9.17.3.

  • How can an attacker exploit CVE-2020-8622?

    An attacker on the network path for a TSIG-signed request, or operating the server receiving the TSIG-signed request, could send a truncated response to that request, triggering a denial of service.

  • Which software versions are affected by CVE-2020-8622?

    ISC BIND versions 9.0.0 to 9.11.21, 9.12.0 to 9.16.5, and 9.17.0 to 9.17.3 are affected by CVE-2020-8622.

  • Where can I find more information about CVE-2020-8622?

    You can find more information about CVE-2020-8622 in the references provided: [link1](http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html), [link2](http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html), [link3](https://kb.isc.org/docs/cve-2020-8622).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203