BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. The most likely outcome of a successful exploitation of the vulnerability is a crash of the named process. However, remote code execution, while unproven, is theoretically possible. Affects: BIND 9.5.0 -> 9.11.27, 9.12.0 -> 9.16.11, and versions BIND 9.11.3-S1 -> 9.11.27-S1 and 9.16.8-S1 -> 9.16.11-S1 of BIND Supported Preview Edition. Also release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2021-02-17T22:40:16.090944Z

Updated: 2024-09-16T22:40:02.277Z

Reserved: 2020-02-05T00:00:00

Link: CVE-2020-8625

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-02-17T23:15:13.530

Modified: 2023-11-07T03:26:39.107

Link: CVE-2020-8625

cve-icon Redhat

Severity : Important

Publid Date: 2021-02-17T00:00:00Z

Links: CVE-2020-8625 - Bugzilla