ghsa-p5fp-cw6q-m6xc
Vulnerability from github
Published
2022-05-24 17:26
Modified
2022-06-03 00:00
Severity ?
Details
In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.
{ "affected": [], "aliases": [ "CVE-2020-8620" ], "database_specific": { "cwe_ids": [ "CWE-617" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-08-21T21:15:00Z", "severity": "MODERATE" }, "details": "In BIND 9.15.6 -\u003e 9.16.5, 9.17.0 -\u003e 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", "id": "GHSA-p5fp-cw6q-m6xc", "modified": "2022-06-03T00:00:30Z", "published": "2022-05-24T17:26:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8620" }, { "type": "WEB", "url": "https://kb.isc.org/docs/cve-2020-8620" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202008-19" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200827-0003" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4468-1" }, { "type": "WEB", "url": "https://www.synology.com/security/advisory/Synology_SA_20_19" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.