Lucene search

K
mageiaGentoo FoundationMGASA-2021-0036
HistoryJan 17, 2021 - 7:07 p.m.

Updated bind packages fix security vulnerability

2021-01-1719:07:01
Gentoo Foundation
advisories.mageia.org
26
bind
packages
security vulnerability
unauthorized updates
zone
subdomain

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.004

Percentile

74.0%

A flaw was found in bind. An assertion failure can occur when trying to verify a truncated response to a TSIG-signed request. The highest threat from this vulnerability is to system availability (CVE-2020-8622). A flaw was found in bind. Updates to “Update-policy” rules of type “subdomain” are treated as if they were of type “zonesub” which allows updates to all parts of the zone along with the intended subdomain. The highest threat from this vulnerability is to data integrity (CVE-2020-8624).

OSVersionArchitecturePackageVersionFilename
Mageia7noarchbind< 9.11.6-1.2bind-9.11.6-1.2.mga7

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.004

Percentile

74.0%