ID CVE-2020-8624
Summary In BIND 9.9.12 -> 9.9.13, 9.10.7 -> 9.10.8, 9.11.3 -> 9.11.21, 9.12.1 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.12-S1 -> 9.9.13-S1, 9.11.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker who has been granted privileges to change a specific subset of the zone's content could abuse these unintended additional privileges to update other contents of the zone.
References
Vulnerable Configurations
  • cpe:2.3:a:isc:bind:9.10.7:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.10.7:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.10.7:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.10.7:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.10.7:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.10.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.10.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.10.7:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.10.7:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.10.7:s1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.10.7:s1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.10.8:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.10.8:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.10.8:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.10.8:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.10.8:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.10.8:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.10.8:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.10.8:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.10.8:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.17.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.17.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.17.0:*:*:*:-:*:*:*
    cpe:2.3:a:isc:bind:9.17.0:*:*:*:-:*:*:*
  • cpe:2.3:a:isc:bind:9.17.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.17.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.17.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.17.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.17.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.17.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.3:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.3:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.3:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.3:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.3:s1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.3:s1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.3:s2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.3:s2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.3:s4:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.3:s4:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.4:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.4:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.4:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.4:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.4:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.4:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.4:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.4:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.5:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.5:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.5:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.5:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.5:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.5:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.5:p4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.5:p4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.5:s3:*:*:*:supported_preview:*:*
    cpe:2.3:a:isc:bind:9.11.5:s3:*:*:*:supported_preview:*:*
  • cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.5:s6:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.5:s6:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.6:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.6:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.6:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.6:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.7:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.7:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.8:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.8:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.9:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.9:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.10:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.10:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.11:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.11:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.12:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.12:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.12:s1:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.12:s1:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.14:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.14:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.14-s1:*:*:*:preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.14-s1:*:*:*:preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.18:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.18:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.19:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.19:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.19-s1:*:*:*:preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.19-s1:*:*:*:preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.20:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.20:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.21:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.21:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.9.12:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.12:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.12:beta1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.12:beta1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.12:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.12:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.12:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.12:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.12:s1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.12:s1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.12:s1:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.9.12:s1:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.9.13:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.13:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.13:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.13:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.13:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.13:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.13:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.13:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.13:s1:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.9.13:s1:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.1:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.1:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.1:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.1:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.1:beta1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.1:beta1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.1:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.1:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.1:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.2:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.2:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.2:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.2:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.2:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.3:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.3:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.3:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.3:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.3:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.3:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.3:p4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.3:p4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.4:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.4:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.4:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.4:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.13.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.13.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.13.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.13.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.13.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.13.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.13.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.13.5:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.13.5:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.13.5:w1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.13.5:w1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.13.6:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.13.6:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.13.7:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.13.7:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.0:-:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.0:-:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.6:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.6:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.7:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.7:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.8:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.8:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.9:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.9:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.11:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.11:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.12:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.12:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.15.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.15.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.15.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.15.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.15.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.15.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.15.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.15.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.15.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.15.6:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.15.6:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.16.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.16.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.16.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.16.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.16.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.16.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.16.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.16.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.16.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.16.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.16.5:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 10-02-2023 - 17:42)
Impact:
Exploitability:
CWE CWE-269
CAPEC
  • Privilege Escalation
    An adversary exploits a weakness enabling them to elevate their privilege and perform an action that they are not supposed to be authorized to perform.
  • Privilege Abuse
    An adversary is able to exploit features of the target that should be reserved for privileged users or administrators but are exposed to use by lower or non-privileged accounts. Access to sensitive information and functionality must be controlled to ensure that only authorized users are able to access these resources. If access control mechanisms are absent or misconfigured, a user may be able to access resources that are intended only for higher level users. An adversary may be able to exploit this to utilize a less trusted account to gain information and perform activities reserved for more trusted accounts. This attack differs from privilege escalation and other privilege stealing attacks in that the adversary never actually escalates their privileges but instead is able to use a lesser degree of privilege to access resources that should be (but are not) reserved for higher privilege accounts. Likewise, the adversary does not exploit trust or subvert systems - all control functionality is working as configured but the configuration does not adequately protect sensitive resources at an appropriate level.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:P/A:N
redhat via4
advisories
  • bugzilla
    id 1869480
    title "
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment bind is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500001
          • comment bind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651002
        • AND
          • comment bind-chroot is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500003
          • comment bind-chroot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651004
        • AND
          • comment bind-debugsource is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500005
          • comment bind-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191145006
        • AND
          • comment bind-devel is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500007
          • comment bind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651006
        • AND
          • comment bind-export-devel is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500009
          • comment bind-export-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191145010
        • AND
          • comment bind-export-libs is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500011
          • comment bind-export-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191145012
        • AND
          • comment bind-libs is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500013
          • comment bind-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651008
        • AND
          • comment bind-libs-lite is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500015
          • comment bind-libs-lite is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767010
        • AND
          • comment bind-license is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500017
          • comment bind-license is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767012
        • AND
          • comment bind-lite-devel is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500019
          • comment bind-lite-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767014
        • AND
          • comment bind-pkcs11 is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500021
          • comment bind-pkcs11 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767016
        • AND
          • comment bind-pkcs11-devel is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500023
          • comment bind-pkcs11-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767018
        • AND
          • comment bind-pkcs11-libs is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500025
          • comment bind-pkcs11-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767020
        • AND
          • comment bind-pkcs11-utils is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500027
          • comment bind-pkcs11-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767022
        • AND
          • comment bind-sdb is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500029
          • comment bind-sdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651010
        • AND
          • comment bind-sdb-chroot is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500031
          • comment bind-sdb-chroot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767026
        • AND
          • comment bind-utils is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500033
          • comment bind-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651012
        • AND
          • comment python3-bind is earlier than 32:9.11.20-5.el8
            oval oval:com.redhat.rhsa:tst:20204500035
          • comment python3-bind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191145036
    rhsa
    id RHSA-2020:4500
    released 2020-11-04
    severity Moderate
    title RHSA-2020:4500: bind security, bug fix, and enhancement update (Moderate)
  • bugzilla
    id 1884530
    title BIND stops DNSKEY lookup in get_dst_key() when a key with unsupported algorithm is found first [RHEL7]
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment bind is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011001
          • comment bind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651002
        • AND
          • comment bind-chroot is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011003
          • comment bind-chroot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651004
        • AND
          • comment bind-devel is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011005
          • comment bind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651006
        • AND
          • comment bind-export-devel is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011007
          • comment bind-export-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191145010
        • AND
          • comment bind-export-libs is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011009
          • comment bind-export-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191145012
        • AND
          • comment bind-libs is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011011
          • comment bind-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651008
        • AND
          • comment bind-libs-lite is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011013
          • comment bind-libs-lite is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767010
        • AND
          • comment bind-license is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011015
          • comment bind-license is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767012
        • AND
          • comment bind-lite-devel is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011017
          • comment bind-lite-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767014
        • AND
          • comment bind-pkcs11 is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011019
          • comment bind-pkcs11 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767016
        • AND
          • comment bind-pkcs11-devel is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011021
          • comment bind-pkcs11-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767018
        • AND
          • comment bind-pkcs11-libs is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011023
          • comment bind-pkcs11-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767020
        • AND
          • comment bind-pkcs11-utils is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011025
          • comment bind-pkcs11-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767022
        • AND
          • comment bind-sdb is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011027
          • comment bind-sdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651010
        • AND
          • comment bind-sdb-chroot is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011029
          • comment bind-sdb-chroot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767026
        • AND
          • comment bind-utils is earlier than 32:9.11.4-26.P2.el7_9.2
            oval oval:com.redhat.rhsa:tst:20205011031
          • comment bind-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651012
    rhsa
    id RHSA-2020:5011
    released 2020-11-10
    severity Moderate
    title RHSA-2020:5011: bind security and bug fix update (Moderate)
rpms
  • bind-32:9.11.20-5.el8
  • bind-chroot-32:9.11.20-5.el8
  • bind-debuginfo-32:9.11.20-5.el8
  • bind-debugsource-32:9.11.20-5.el8
  • bind-devel-32:9.11.20-5.el8
  • bind-export-devel-32:9.11.20-5.el8
  • bind-export-libs-32:9.11.20-5.el8
  • bind-export-libs-debuginfo-32:9.11.20-5.el8
  • bind-libs-32:9.11.20-5.el8
  • bind-libs-debuginfo-32:9.11.20-5.el8
  • bind-libs-lite-32:9.11.20-5.el8
  • bind-libs-lite-debuginfo-32:9.11.20-5.el8
  • bind-license-32:9.11.20-5.el8
  • bind-lite-devel-32:9.11.20-5.el8
  • bind-pkcs11-32:9.11.20-5.el8
  • bind-pkcs11-debuginfo-32:9.11.20-5.el8
  • bind-pkcs11-devel-32:9.11.20-5.el8
  • bind-pkcs11-libs-32:9.11.20-5.el8
  • bind-pkcs11-libs-debuginfo-32:9.11.20-5.el8
  • bind-pkcs11-utils-32:9.11.20-5.el8
  • bind-pkcs11-utils-debuginfo-32:9.11.20-5.el8
  • bind-sdb-32:9.11.20-5.el8
  • bind-sdb-chroot-32:9.11.20-5.el8
  • bind-sdb-debuginfo-32:9.11.20-5.el8
  • bind-utils-32:9.11.20-5.el8
  • bind-utils-debuginfo-32:9.11.20-5.el8
  • python3-bind-32:9.11.20-5.el8
  • bind-32:9.11.4-26.P2.el7_9.2
  • bind-chroot-32:9.11.4-26.P2.el7_9.2
  • bind-debuginfo-32:9.11.4-26.P2.el7_9.2
  • bind-devel-32:9.11.4-26.P2.el7_9.2
  • bind-export-devel-32:9.11.4-26.P2.el7_9.2
  • bind-export-libs-32:9.11.4-26.P2.el7_9.2
  • bind-libs-32:9.11.4-26.P2.el7_9.2
  • bind-libs-lite-32:9.11.4-26.P2.el7_9.2
  • bind-license-32:9.11.4-26.P2.el7_9.2
  • bind-lite-devel-32:9.11.4-26.P2.el7_9.2
  • bind-pkcs11-32:9.11.4-26.P2.el7_9.2
  • bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.2
  • bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.2
  • bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.2
  • bind-sdb-32:9.11.4-26.P2.el7_9.2
  • bind-sdb-chroot-32:9.11.4-26.P2.el7_9.2
  • bind-utils-32:9.11.4-26.P2.el7_9.2
  • bind-32:9.11.4-9.P2.el7_7.3
  • bind-chroot-32:9.11.4-9.P2.el7_7.3
  • bind-debuginfo-32:9.11.4-9.P2.el7_7.3
  • bind-devel-32:9.11.4-9.P2.el7_7.3
  • bind-export-devel-32:9.11.4-9.P2.el7_7.3
  • bind-export-libs-32:9.11.4-9.P2.el7_7.3
  • bind-libs-32:9.11.4-9.P2.el7_7.3
  • bind-libs-lite-32:9.11.4-9.P2.el7_7.3
  • bind-license-32:9.11.4-9.P2.el7_7.3
  • bind-lite-devel-32:9.11.4-9.P2.el7_7.3
  • bind-pkcs11-32:9.11.4-9.P2.el7_7.3
  • bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.3
  • bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.3
  • bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.3
  • bind-sdb-32:9.11.4-9.P2.el7_7.3
  • bind-sdb-chroot-32:9.11.4-9.P2.el7_7.3
  • bind-utils-32:9.11.4-9.P2.el7_7.3
refmap via4
confirm
debian DSA-4752
fedora
  • FEDORA-2020-14c194e5af
  • FEDORA-2020-a02b7a0f21
gentoo GLSA-202008-19
suse
  • openSUSE-SU-2020:1699
  • openSUSE-SU-2020:1701
ubuntu USN-4468-1
Last major update 10-02-2023 - 17:42
Published 21-08-2020 - 21:15
Last modified 10-02-2023 - 17:42
Back to Top