7.5
HIGH
CVE-2020-8617
"Zoneslab BIND TSIG State Manipulation Vulnerability"
Description

Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.

INFO

Published Date :

May 19, 2020, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-8617 has a 23 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8617 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Isc bind

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Emacs Lisp Makefile C Shell Roff HTML C++ XSLT Perl Python

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 6, 2024, 9:22 a.m. This repo has been linked 35 different CVEs too.

None

Dockerfile Python

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 17, 2024, 10:07 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

make portscanner myself

Dockerfile Python

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 25, 2023, 8:12 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 6 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Dockerfile Python

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : June 28, 2023, 2:41 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

None

Python

Updated: 1 week, 5 days ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

None

Emacs Lisp Makefile C Shell Roff HTML C++ XSLT Perl Python

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 15, 2022, 10:19 a.m. This repo has been linked 25 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8617 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8617 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/ [No types assigned]
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/ [No types assigned]
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/
  • Modified Analysis by [email protected]

    Sep. 09, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html No Types Assigned http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4365-1/ No Types Assigned https://usn.ubuntu.com/4365-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4365-2/ No Types Assigned https://usn.ubuntu.com/4365-2/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 04, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 29, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4365-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 27, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4365-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 27, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157836/BIND-TSIG-Denial-Of-Service.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 22, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/05/19/4 No Types Assigned http://www.openwall.com/lists/oss-security/2020/05/19/4 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://kb.isc.org/docs/cve-2020-8617 No Types Assigned https://kb.isc.org/docs/cve-2020-8617 Patch, Vendor Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200522-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20200522-0002/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4689 No Types Assigned https://www.debian.org/security/2020/dsa-4689 Third Party Advisory
    Added CWE NIST CWE-617
    Added CPE Configuration OR *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.11.18 *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.12.0 up to (including) 9.12.4 *cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.12.4:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.13.0 up to (including) 9.13.7 *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.14.0 up to (including) 9.14.11 *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.15.0 up to (including) 9.15.6 *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.16.0 up to (including) 9.16.2 *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.17.0 up to (including) 9.17.1
    Added CPE Configuration OR *cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 22, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200522-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4689 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 19, 2020

    Action Type Old Value New Value
    Changed Description Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results. Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.
    Added Reference http://www.openwall.com/lists/oss-security/2020/05/19/4 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8617 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8617 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.24 }} -0.02%

score

0.99871

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability