Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-8625 First vendor Publication 2021-02-17
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. The most likely outcome of a successful exploitation of the vulnerability is a crash of the named process. However, remote code execution, while unproven, is theoretically possible. Affects: BIND 9.5.0 -> 9.11.27, 9.12.0 -> 9.16.11, and versions BIND 9.11.3-S1 -> 9.11.27-S1 and 9.16.8-S1 -> 9.16.11-S1 of BIND Supported Preview Edition. Also release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8625

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 657
Application 1
Application 2
Os 2
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://kb.isc.org/v1/docs/cve-2020-8625
https://security.netapp.com/advisory/ntap-20210319-0001/
DEBIAN https://www.debian.org/security/2021/dsa-4857
MISC https://www.zerodayinitiative.com/advisories/ZDI-21-195/
MLIST http://www.openwall.com/lists/oss-security/2021/02/19/1
http://www.openwall.com/lists/oss-security/2021/02/20/2
https://lists.debian.org/debian-lts-announce/2021/02/msg00029.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 02:19:44
  • Multiple Updates
2024-02-01 12:21:58
  • Multiple Updates
2023-12-01 02:09:31
  • Multiple Updates
2023-11-07 21:35:39
  • Multiple Updates
2023-09-05 13:14:03
  • Multiple Updates
2023-09-05 01:21:33
  • Multiple Updates
2023-09-02 13:12:50
  • Multiple Updates
2023-09-02 01:21:51
  • Multiple Updates
2023-08-22 13:05:09
  • Multiple Updates
2023-03-28 12:21:16
  • Multiple Updates
2022-10-11 01:20:50
  • Multiple Updates
2022-04-19 00:23:12
  • Multiple Updates
2022-03-10 21:23:24
  • Multiple Updates
2021-11-04 01:43:43
  • Multiple Updates
2021-05-08 12:37:36
  • Multiple Updates
2021-05-04 14:06:07
  • Multiple Updates
2021-04-22 03:11:28
  • Multiple Updates
2021-03-26 12:36:20
  • Multiple Updates
2021-02-20 13:22:49
  • Multiple Updates
2021-02-20 01:33:07
  • Multiple Updates
2021-02-20 01:32:24
  • Multiple Updates
2021-02-19 17:22:49
  • Multiple Updates
2021-02-19 13:22:49
  • Multiple Updates
2021-02-19 09:22:50
  • Multiple Updates
2021-02-18 09:22:50
  • Multiple Updates
2021-02-18 05:22:50
  • First insertion