Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-8617

Published: 19 May 2020

Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
bind9
Launchpad, Ubuntu, Debian
trusty
Released (1:9.9.5.dfsg-3ubuntu0.19+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (1:9.10.3.dfsg.P4-8ubuntu1.16)
bionic
Released (1:9.11.3+dfsg-1ubuntu1.12)
eoan
Released (1:9.11.5.P4+dfsg-5.1ubuntu2.2)
focal
Released (1:9.16.1-0ubuntu2.1)

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H