8.1
HIGH
CVE-2020-8625
BIND GSS-TSIG Remote Crash & RCE Vulnerability
Description

BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. The most likely outcome of a successful exploitation of the vulnerability is a crash of the named process. However, remote code execution, while unproven, is theoretically possible. Affects: BIND 9.5.0 -> 9.11.27, 9.12.0 -> 9.16.11, and versions BIND 9.11.3-S1 -> 9.11.27-S1 and 9.16.8-S1 -> 9.16.11-S1 of BIND Supported Preview Edition. Also release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch

INFO

Published Date :

Feb. 17, 2021, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-8625 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8625 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp cloud_backup
2 Netapp a250_firmware
3 Netapp 500f_firmware
1 Fedoraproject fedora
1 Debian debian_linux
1 Siemens sinec_infrastructure_network_services
1 Isc bind

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Emacs Lisp Makefile C Shell Roff HTML C++ XSLT Perl Python

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 6, 2024, 9:22 a.m. This repo has been linked 35 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8625 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8625 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/ [No types assigned]
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/ [No types assigned]
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/ [No types assigned]
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210319-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20210319-0001/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.1
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:500f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:500f:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/EBTPWRQWRQEJNWY4NHO4WLS4KLJ3ERHZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210319-0001/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-21-195/ Third Party Advisory https://www.zerodayinitiative.com/advisories/ZDI-21-195/ Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QWCMBOSZOJIIET7BWTRYS3HLX5TSDKHX/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KYXAF7G45RXDVNUTWWCI2CVTHRZ67LST/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 26, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/02/19/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/02/19/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/02/20/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/02/20/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://kb.isc.org/v1/docs/cve-2020-8625 No Types Assigned https://kb.isc.org/v1/docs/cve-2020-8625 Mitigation, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/02/msg00029.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/02/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4857 No Types Assigned https://www.debian.org/security/2021/dsa-4857 Third Party Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-21-195/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-21-195/ Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.5.0 up to (including) 9.11.27 *cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.27:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.12.0 up to (including) 9.16.11 *cpe:2.3:a:isc:bind:9.16.8:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.16.11:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.17.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.17.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 24, 2021

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-21-195/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 20, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/02/20/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/02/msg00029.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/02/19/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4857 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8625 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

18.73 }} -1.17%

score

0.96081

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability