Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-8619
HistoryJun 17, 2020 - 12:00 a.m.

CVE-2020-8619

2020-06-1700:00:00
ubuntu.com
ubuntu.com
15

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

69.9%

In ISC BIND9 versions BIND 9.11.14 -> 9.11.19, BIND 9.14.9 -> 9.14.12, BIND
9.16.0 -> 9.16.3, BIND Supported Preview Edition 9.11.14-S1 -> 9.11.19-S1:
Unless a nameserver is providing authoritative service for one or more
zones and at least one zone contains an empty non-terminal entry containing
an asterisk (“*”) character, this defect cannot be encountered. A would-be
attacker who is allowed to change zone content could theoretically
introduce such a record in order to exploit this condition to cause denial
of service, though we consider the use of this vector unlikely because any
such attack would require a significant privilege level and be easily
traceable.

Notes

Author Note
mdeslaur upstream advisory says BIND 9.11.14 -> 9.11.19, probably introduced in race condition fixes introduced in 9.11.4.
OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchbind9< 1:9.16.1-0ubuntu2.2UNKNOWN

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

69.9%