Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-8622

Published: 20 August 2020

In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker on the network path for a TSIG-signed request, or operating the server receiving the TSIG-signed request, could send a truncated response to that request, triggering an assertion failure, causing the server to exit. Alternately, an off-path attacker would have to correctly guess when a TSIG-signed request was sent, along with other characteristics of the packet and message, and spoof a truncated response to trigger an assertion failure, causing the server to exit.

Notes

AuthorNote
alexmurray
Affects versions 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.11.21-S1 of the BIND Supported Preview Edition

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
bind9
Launchpad, Ubuntu, Debian
bionic
Released (1:9.11.3+dfsg-1ubuntu1.13)
focal
Released (1:9.16.1-0ubuntu2.3)
trusty
Released (1:9.9.5.dfsg-3ubuntu0.19+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (1:9.10.3.dfsg.P4-8ubuntu1.17)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H