7.5
CWE
617
Advisory Published
Updated

CVE-2020-8623

First published: Thu Aug 20 2020(Updated: )

In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash. To be vulnerable, the system must: * be running BIND that was built with "--enable-native-pkcs11" * be signing one or more zones with an RSA key * be able to receive queries from a possible attacker

Credit: security-officer@isc.org security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
ISC BIND>=9.10.0<=9.11.21
ISC BIND>=9.12.1<=9.16.5
ISC BIND>=9.17.0<=9.17.3
ISC BIND=9.10.5-s1
ISC BIND=9.11.21-s1
Fedoraproject Fedora=31
Fedoraproject Fedora=32
openSUSE Leap=15.1
openSUSE Leap=15.2
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Synology DNS Server<2.2.2-5027
Netapp Steelstore Cloud Integrated Storage
ubuntu/bind9<1:9.11.3+dfsg-1ubuntu1.13
1:9.11.3+dfsg-1ubuntu1.13
ubuntu/bind9<1:9.16.1-0ubuntu2.3
1:9.16.1-0ubuntu2.3
ubuntu/bind9<1:9.10.3.dfsg.
1:9.10.3.dfsg.
debian/bind9
1:9.11.5.P4+dfsg-5.1+deb10u7
1:9.11.5.P4+dfsg-5.1+deb10u10
1:9.16.44-1~deb11u1
1:9.16.48-1
1:9.18.19-1~deb12u1
1:9.18.24-1
1:9.19.21-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2020-8623?

    CVE-2020-8623 is a vulnerability in BIND DNS software that allows an attacker to crash a vulnerable system with a specially crafted query packet.

  • Which versions of BIND are affected by CVE-2020-8623?

    BIND versions 9.10.0 to 9.11.21, 9.12.0 to 9.16.5, and 9.17.0 to 9.17.3 are affected by CVE-2020-8623.

  • How can an attacker exploit the CVE-2020-8623 vulnerability?

    An attacker can exploit the CVE-2020-8623 vulnerability by sending a specially crafted query packet to a vulnerable BIND DNS server.

  • What is the severity of CVE-2020-8623?

    CVE-2020-8623 has a severity score of 7.5 (High).

  • Are there any references for CVE-2020-8623?

    Yes, you can find references for CVE-2020-8623 at the following links: [Link 1](https://kb.isc.org/docs/cve-2020-8623), [Link 2](https://gitlab.isc.org/isc-projects/bind9/commit/ac3862a5da95bb07b6cf748b0958175687a9de1d), [Link 3](https://gitlab.isc.org/isc-projects/bind9/commit/8d807cc21655eaa6e6a08afafeec3682c0f3f2ab).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203