Bug 1847242 (CVE-2020-8618) - CVE-2020-8618 bind: A buffer boundary check assertion in rdataset.c can fail incorrectly during zone transfer
Summary: CVE-2020-8618 bind: A buffer boundary check assertion in rdataset.c can fail ...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2020-8618
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1847243
TreeView+ depends on / blocked
 
Reported: 2020-06-16 04:11 UTC by Huzaifa S. Sidhpurwala
Modified: 2021-02-16 19:53 UTC (History)
11 users (show)

Fixed In Version: bind 9.16.4
Doc Type: If docs needed, set a value
Doc Text:
An assertion check flaw caused by a buffer boundary check condition was found in BIND. A remote attacker could trigger this flaw via a large response, during zone transfer. The highest threat from this vulnerability is to system availability.
Clone Of:
Environment:
Last Closed: 2020-06-18 05:20:21 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Internet Systems Consortium (ISC) isc-projects bind9 issues 1850 0 None None None 2020-06-19 10:16:20 UTC

Description Huzaifa S. Sidhpurwala 2020-06-16 04:11:06 UTC
As per upstream advisory:

An assertion check in BIND (that is meant to prevent going beyond the end of a buffer when processing incoming data) can be incorrectly triggered by a large response during zone transfer.

An attacker who is permitted to send zone data to a server via zone transfer can exploit this to intentionally trigger the assertion failure with a specially constructed zone, denying service to clients.

This flaw only affects bind-9.16 branch, other versions are not affected.

Comment 1 Huzaifa S. Sidhpurwala 2020-06-16 04:11:12 UTC
Acknowledgments:

Name: ISC

Comment 3 RaTasha Tillery-Smith 2020-06-16 14:33:18 UTC
Statement:

This flaw only affects bind-9.16.x, therefore versions of BIND shipped with Red Hat Products are not affected by this flaw.

Comment 4 Huzaifa S. Sidhpurwala 2020-06-18 05:06:18 UTC
External References:

https://kb.isc.org/docs/cve-2020-8618

Comment 5 Product Security DevOps Team 2020-06-18 05:20:21 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-8618

Comment 7 Salvatore Bonaccorso 2020-06-19 09:20:13 UTC
Hi Huzaifa,

(In reply to Huzaifa S. Sidhpurwala from comment #6)
> Upstream bug: https://gitlab.isc.org/isc-projects/bind9/-/issues/1718
> Upstream commit:
> https://gitlab.isc.org/isc-projects/bind9/-/commit/
> 569cc155b8680d8ed12db1fabbe20947db24a0f9

In the above references the upstream bug seem actually for CVE-2020-8619. Not sure about the commit.

Regards,
Salvatore

Comment 8 Salvatore Bonaccorso 2020-06-19 09:22:47 UTC
(In reply to Salvatore Bonaccorso from comment #7)
> Hi Huzaifa,
> 
> (In reply to Huzaifa S. Sidhpurwala from comment #6)
> > Upstream bug: https://gitlab.isc.org/isc-projects/bind9/-/issues/1718
> > Upstream commit:
> > https://gitlab.isc.org/isc-projects/bind9/-/commit/
> > 569cc155b8680d8ed12db1fabbe20947db24a0f9
> 
> In the above references the upstream bug seem actually for CVE-2020-8619.
> Not sure about the commit.

The upstream issue is at https://gitlab.isc.org/isc-projects/bind9/-/issues/1850

Comment 9 Huzaifa S. Sidhpurwala 2020-06-19 09:49:48 UTC
(In reply to Salvatore Bonaccorso from comment #7)
> Hi Huzaifa,
> 
> (In reply to Huzaifa S. Sidhpurwala from comment #6)
> > Upstream bug: https://gitlab.isc.org/isc-projects/bind9/-/issues/1718
> > Upstream commit:
> > https://gitlab.isc.org/isc-projects/bind9/-/commit/
> > 569cc155b8680d8ed12db1fabbe20947db24a0f9
> 
> In the above references the upstream bug seem actually for CVE-2020-8619.
> Not sure about the commit.
> 
> Regards,
> Salvatore

Yes, thanks for noticing.


Note You need to log in before you can comment on or make changes to this bug.