Lucene search

K
amazonAmazonALAS-2020-1369
HistoryMay 22, 2020 - 8:57 p.m.

Important: bind

2020-05-2220:57:00
alas.aws.amazon.com
46

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.972 High

EPSS

Percentile

99.8%

Issue Overview:

A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.(CVE-2020-8616)

Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.(CVE-2020-8617)

Affected Packages:

bind

Issue Correction:
Run yum update bind to update your system.

New Packages:

i686:  
    bind-9.8.2-0.68.rc1.64.amzn1.i686  
    bind-utils-9.8.2-0.68.rc1.64.amzn1.i686  
    bind-sdb-9.8.2-0.68.rc1.64.amzn1.i686  
    bind-libs-9.8.2-0.68.rc1.64.amzn1.i686  
    bind-devel-9.8.2-0.68.rc1.64.amzn1.i686  
    bind-debuginfo-9.8.2-0.68.rc1.64.amzn1.i686  
    bind-chroot-9.8.2-0.68.rc1.64.amzn1.i686  
  
src:  
    bind-9.8.2-0.68.rc1.64.amzn1.src  
  
x86_64:  
    bind-chroot-9.8.2-0.68.rc1.64.amzn1.x86_64  
    bind-libs-9.8.2-0.68.rc1.64.amzn1.x86_64  
    bind-devel-9.8.2-0.68.rc1.64.amzn1.x86_64  
    bind-sdb-9.8.2-0.68.rc1.64.amzn1.x86_64  
    bind-9.8.2-0.68.rc1.64.amzn1.x86_64  
    bind-debuginfo-9.8.2-0.68.rc1.64.amzn1.x86_64  
    bind-utils-9.8.2-0.68.rc1.64.amzn1.x86_64  

Additional References

Red Hat: CVE-2020-8616, CVE-2020-8617

Mitre: CVE-2020-8616, CVE-2020-8617

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.972 High

EPSS

Percentile

99.8%