First published: Wed Feb 17 2021(Updated: )
BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. The most likely outcome of a successful exploitation of the vulnerability is a crash of the named process. However, remote code execution, while unproven, is theoretically possible. Affects: BIND 9.5.0 -> 9.11.27, 9.12.0 -> 9.16.11, and versions BIND 9.11.3-S1 -> 9.11.27-S1 and 9.16.8-S1 -> 9.16.11-S1 of BIND Supported Preview Edition. Also release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch
Credit: security-officer@isc.org
Affected Software | Affected Version | How to fix |
---|---|---|
debian/bind9 | 1:9.11.5.P4+dfsg-5.1+deb10u7 1:9.11.5.P4+dfsg-5.1+deb10u9 1:9.16.44-1~deb11u1 1:9.18.19-1~deb12u1 1:9.19.17-1 | |
debian/bind9 | <=1:9.11.5.P4+dfsg-5.1+deb10u2<=1:9.11.5.P4+dfsg-5.1<=1:9.16.11-2 | 1:9.11.5.P4+dfsg-5.1+deb10u3 1:9.16.12-1 |
IBM Cloud Pak for Security (CP4S) | <=1.7.2.0 | |
IBM Cloud Pak for Security (CP4S) | <=1.7.1.0 | |
IBM Cloud Pak for Security (CP4S) | <=1.7.0.0 | |
ISC BIND | ||
ISC BIND | >=9.5.0<=9.11.27 | |
ISC BIND | >=9.12.0<=9.16.11 | |
ISC BIND | =9.11.3-s1 | |
ISC BIND | =9.11.5-s3 | |
ISC BIND | =9.11.5-s5 | |
ISC BIND | =9.11.6-s1 | |
ISC BIND | =9.11.7-s1 | |
ISC BIND | =9.11.8-s1 | |
ISC BIND | =9.11.21-s1 | |
ISC BIND | =9.11.27-s1 | |
ISC BIND | =9.16.8-s1 | |
ISC BIND | =9.16.11-s1 | |
ISC BIND | =9.17.0 | |
ISC BIND | =9.17.1 | |
Debian | =9.0 | |
Debian | =10.0 | |
Fedoraproject Fedora | =32 | |
Fedoraproject Fedora | =33 | |
Fedoraproject Fedora | =34 | |
siemens sinec infrastructure network services | <1.0.1.1 | |
netapp cloud backup | ||
netapp a250 firmware | ||
netapp a250 | ||
netapp 500f firmware | ||
netapp 500f |
Upgrade to the patched release most closely related to your current version of BIND: BIND 9.11.28 BIND 9.16.12 BIND Supported Preview Edition is a special feature-preview branch of BIND provided to eligible ISC support customers. BIND 9.11.28-S1 BIND 9.16.12-S1 Acknowledgments: ISC would like to thank an anonymous party, working in conjunction with Trend Micro Zero Day Initiative, for reporting this issue to us.
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-8625 is a vulnerability in ISC BIND that allows for remote code execution due to a heap-based buffer overflow in TKEY query processing.
BIND servers running affected versions and configured to use GSS-TSIG features are vulnerable.
CVE-2020-8625 has a severity rating of 8.1 (High).
To fix CVE-2020-8625, update to a patched version of ISC BIND or apply the recommended security updates for your specific software or platform.
You can find more information about CVE-2020-8625 in the references provided: [reference 1](http://www.openwall.com/lists/oss-security/2021/02/19/1), [reference 2](http://www.openwall.com/lists/oss-security/2021/02/20/2), [reference 3](https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf).