Description

In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash. To be vulnerable, the system must: * be running BIND that was built with "--enable-native-pkcs11" * be signing one or more zones with an RSA key * be able to receive queries from a possible attacker

INFO

Published Date :

Aug. 21, 2020, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-8623 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8623 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Netapp steelstore_cloud_integrated_storage
1 Isc bind
1 Synology dns_server

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Emacs Lisp Makefile C Shell Roff HTML C++ XSLT Perl Python

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 6, 2024, 9:22 a.m. This repo has been linked 35 different CVEs too.

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8623 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8623 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/ [No types assigned]
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/ [No types assigned]
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/
  • Modified Analysis by [email protected]

    Apr. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202008-19 No Types Assigned https://security.gentoo.org/glsa/202008-19 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200827-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20200827-0003/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4468-1/ No Types Assigned https://usn.ubuntu.com/4468-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4752 No Types Assigned https://www.debian.org/security/2020/dsa-4752 Third Party Advisory
    Changed Reference Type https://www.synology.com/security/advisory/Synology_SA_20_19 No Types Assigned https://www.synology.com/security/advisory/Synology_SA_20_19 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:synology:dns_server:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.2-5027
    Added CPE Configuration OR *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-269 CWE-617
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 30, 2020

    Action Type Old Value New Value
    Added Reference https://www.synology.com/security/advisory/Synology_SA_20_19 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/202008-19 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 30, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 28, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4752 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 27, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4468-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200827-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 26, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://kb.isc.org/docs/cve-2020-8623 No Types Assigned https://kb.isc.org/docs/cve-2020-8623 Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/ Third Party Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.10.0 up to (including) 9.11.21 *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.12.1 up to (including) 9.16.5 *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.17.0 up to (including) 9.17.3
    Added CPE Configuration OR *cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 26, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8623 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8623 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.44 }} 0.30%

score

0.90131

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability