what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

CVE-2020-8625

Status Candidate

Overview

BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. The most likely outcome of a successful exploitation of the vulnerability is a crash of the named process. However, remote code execution, while unproven, is theoretically possible. Affects: BIND 9.5.0 -> 9.11.27, 9.12.0 -> 9.16.11, and versions BIND 9.11.3-S1 -> 9.11.27-S1 and 9.16.8-S1 -> 9.16.11-S1 of BIND Supported Preview Edition. Also release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch

Related Files

Red Hat Security Advisory 2021-0922-01
Posted Mar 18, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0922-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8625
SHA-256 | 8f485aa85fb6da6a34c44a31a5ebdbb4b58fb4157c9e76afe2fd756b840b2b7a
Red Hat Security Advisory 2021-0727-01
Posted Mar 4, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0727-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8625
SHA-256 | 24592df75cea3cdf3fda328953d6f7f1658da79c31c8eb0232a522f7bf1f3473
Red Hat Security Advisory 2021-0691-01
Posted Mar 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0691-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8625
SHA-256 | 99c97bd55ebcf7b3b44170c0c91880cdba7fd6d905eb567662a806a37ce73a45
Ubuntu Security Notice USN-4737-2
Posted Mar 2, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4737-2 - USN-4737-1 fixed a vulnerability in Bind. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that Bind incorrectly handled GSSAPI security policy negotiation. A remote attacker could use this issue to cause Bind to crash, resulting in a denial of service, or possibly execute arbitrary code. In the default installation, attackers would be isolated by the Bind AppArmor profile. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-8625
SHA-256 | 8a0e368b8840f8ec1b3b94248a1d45882762a7bc660dba12302673a0e7e0bc90
Red Hat Security Advisory 2021-0692-01
Posted Mar 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0692-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8625
SHA-256 | 6f615f341c71255a07f8e345e489427436f905a55452ab1d0ed8ac365c63f6c9
Red Hat Security Advisory 2021-0693-01
Posted Mar 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0693-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8625
SHA-256 | 768623d83ec6a6362792f51d8d8887db9d1877ec4c289fd656b96d33b2f1c4a7
Red Hat Security Advisory 2021-0694-01
Posted Mar 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0694-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8625
SHA-256 | fb77b712176bdaca91d761260c2d81c3a0a227f363b94396d229f1fd080caada
Red Hat Security Advisory 2021-0671-01
Posted Mar 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0671-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8625
SHA-256 | 1d23c4e4f2758de7aaa84c8dba3edacae62fd96882dd870d90605511073800e1
Red Hat Security Advisory 2021-0672-01
Posted Mar 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0672-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8625
SHA-256 | b7f20f6de38f3b42806b6f5cda045c86a233bccd35d0412cd67cd3e3f57460a4
Red Hat Security Advisory 2021-0670-01
Posted Mar 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0670-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8625
SHA-256 | d2eb04c5f1d2aa8e6342acc20bf9360a544ec363b28ca2175836a4f2414177ee
Red Hat Security Advisory 2021-0669-01
Posted Mar 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0669-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8625
SHA-256 | 67e663a58b935ad770a30ce931e227cdbfa6bbb0b523b99932fbe9e9f065ffa4
Debian Security Advisory 4857-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4857-1 - A buffer overflow vulnerability was discovered in the SPNEGO implementation affecting the GSSAPI security policy negotiation in BIND, a DNS server implementation, which could result in denial of service (daemon crash), or potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2020-8625
SHA-256 | 0d5f699225d63d98310a1b39eec5904606fd5c723c4bc622c2e54f1635238966
Ubuntu Security Notice USN-4737-1
Posted Feb 18, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4737-1 - It was discovered that Bind incorrectly handled GSSAPI security policy negotiation. A remote attacker could use this issue to cause Bind to crash, resulting in a denial of service, or possibly execute arbitrary code. In the default installation, attackers would be isolated by the Bind AppArmor profile.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-8625
SHA-256 | 2bf46e97a6f3775a141176519c2d8406ecea005a42e0a840999b0f44e8d85446
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close