6.5
CVSSv3

CVE-2020-8622

Published: 21/08/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 358
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker on the network path for a TSIG-signed request, or operating the server receiving the TSIG-signed request, could send a truncated response to that request, triggering an assertion failure, causing the server to exit. Alternately, an off-path attacker would have to correctly guess when a TSIG-signed request was sent, along with other characteristics of the packet and message, and spoof a truncated response to trigger an assertion failure, causing the server to exit.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind

isc bind 9.9.3

isc bind 9.11.21

fedoraproject fedora 31

fedoraproject fedora 32

debian debian linux 9.0

debian debian linux 10.0

canonical ubuntu linux 18.04

canonical ubuntu linux 14.04

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

netapp steelstore cloud integrated storage -

opensuse leap 15.1

opensuse leap 15.2

synology dns server

oracle communications diameter signaling router

Vendor Advisories

Several vulnerabilities were discovered in BIND, a DNS server implementation CVE-2020-8619 It was discovered that an asterisk character in an empty non terminal can cause an assertion failure, resulting in denial of service CVE-2020-8622 Dave Feldman, Jeff Warren, and Joel Cunningham reported that a truncated TSIG response can le ...
Synopsis Moderate: bind security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for bind is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base sco ...
Synopsis Moderate: bind security update Type/Severity Security Advisory: Moderate Topic An update for bind is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System ( ...
Synopsis Moderate: bind security update Type/Severity Security Advisory: Moderate Topic An update for bind is now available for Red Hat Enterprise Linux 77 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System ( ...
Synopsis Moderate: bind security update Type/Severity Security Advisory: Moderate Topic An update for bind is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gi ...
Synopsis Moderate: bind security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for bind is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System ( ...
Synopsis Moderate: OpenShift Container Platform 4520 bug fix and golang security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4520 is now available with updates to packages and images that fix several bugsThis release includes a security update for ...
A flaw was found in bind An assertion failure can occur when trying to verify a truncated response to a TSIG-signed request The highest threat from this vulnerability is to system availability (CVE-2020-8622) A flaw was found in bind An assertion failure can occur when a specially crafted query for a zone signed with an RSA key BIND must be co ...
A flaw was found in bind An assertion failure can occur when trying to verify a truncated response to a TSIG-signed request The highest threat from this vulnerability is to system availability (CVE-2020-8622) ...