Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2020-05-19T14:05:16.241486Z

Updated: 2024-09-16T20:26:32.566Z

Reserved: 2020-02-05T00:00:00

Link: CVE-2020-8617

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-05-19T14:15:11.987

Modified: 2023-11-07T03:26:38.410

Link: CVE-2020-8617

cve-icon Redhat

Severity : Important

Publid Date: 2020-05-19T00:00:00Z

Links: CVE-2020-8617 - Bugzilla