Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2020-8623) (Multiple Advisories): bind security and bug fix update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2020-8623) (Multiple Advisories): bind security and bug fix update

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
08/21/2020
Created
11/14/2020
Added
11/12/2020
Modified
11/12/2020

Description

In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash. To be vulnerable, the system must: * be running BIND that was built with "--enable-native-pkcs11" * be signing one or more zones with an RSA key * be able to receive queries from a possible attacker

Solution(s)

  • oracle-linux-upgrade-bind
  • oracle-linux-upgrade-bind-chroot
  • oracle-linux-upgrade-bind-devel
  • oracle-linux-upgrade-bind-export-devel
  • oracle-linux-upgrade-bind-export-libs
  • oracle-linux-upgrade-bind-libs
  • oracle-linux-upgrade-bind-libs-lite
  • oracle-linux-upgrade-bind-license
  • oracle-linux-upgrade-bind-lite-devel
  • oracle-linux-upgrade-bind-pkcs11
  • oracle-linux-upgrade-bind-pkcs11-devel
  • oracle-linux-upgrade-bind-pkcs11-libs
  • oracle-linux-upgrade-bind-pkcs11-utils
  • oracle-linux-upgrade-bind-sdb
  • oracle-linux-upgrade-bind-sdb-chroot
  • oracle-linux-upgrade-bind-utils
  • oracle-linux-upgrade-python3-bind

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;