4
CVSSv2

CVE-2020-8619

Published: 17/06/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.9 | Impact Score: 3.6 | Exploitability Score: 1.2
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

It exists that Bind incorrectly handled large responses during zone transfers. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. (CVE-2020-8618)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind

fedoraproject fedora 31

fedoraproject fedora 32

opensuse leap 15.1

opensuse leap 15.2

debian debian linux 10.0

canonical ubuntu linux 20.04

netapp steelstore cloud integrated storage -

Vendor Advisories

Synopsis Moderate: bind security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for bind is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System ( ...
Bind could be made to crash if it received specially crafted network traffic ...
Several vulnerabilities were discovered in BIND, a DNS server implementation CVE-2020-8619 It was discovered that an asterisk character in an empty non terminal can cause an assertion failure, resulting in denial of service CVE-2020-8622 Dave Feldman, Jeff Warren, and Joel Cunningham reported that a truncated TSIG response can le ...
Severity Unknown Remote Unknown Type Unknown Description AVG-1191 bind 9163-1 9164-1 Medium Fixed ...