ISC BIND 安全漏洞

admin 2024-01-15 09:12:21 YS 来源:ZONE.CI 全球网 0 阅读模式
> ISC BIND 安全漏洞

ISC BIND 安全漏洞

CNNVD-ID编号 CNNVD-202008-1071 CVE编号 CVE-2020-8622
发布时间 2020-08-21 更新时间 2020-12-30
漏洞类型 其他 漏洞来源 N/A
危险等级 中危 威胁类型 远程
厂商 N/A

漏洞介绍

ISC BIND是美国ISC公司的一套实现了DNS协议的开源软件。

BIND 9.0.0至9.11.21, 9.12.0至9.16.5, 9.17.0至9.17.3,9.9.3-S1至9.11.21-S1存在安全漏洞,攻击者可以构造一个特殊请求引发断言失败造成目标服务异常结束。

漏洞补丁

目前厂商已发布升级了ISC BIND 安全漏洞的补丁,ISC BIND 安全漏洞的补丁获取链接:

参考网址

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/DQN62GBMCIC5AY4KYADGXNKVY6AJKSJE/

来源:GENTOO

链接:https://security.gentoo.org/glsa/202008-19

来源:CONFIRM

链接:https://www.synology.com/security/advisory/Synology_SA_20_19

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKAMJZXR66P6S5LEU4SN7USSNCWTXEXP/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/08/msg00053.html

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4752

来源:UBUNTU

链接:https://usn.ubuntu.com/4468-2/

来源:CONFIRM

链接:https://kb.isc.org/docs/cve-2020-8622

来源:UBUNTU

链接:https://usn.ubuntu.com/4468-1/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20200827-0003/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158940/Ubuntu-Security-Notice-USN-4468-1.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-publicly-disclosed-vulnerability-from-bind-affects-ibm-netezza-host-management/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2951.2/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158949/Ubuntu-Security-Notice-USN-4468-2.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2954/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3880/

来源:www.nsfocus.net

链接:http://www.nsfocus.net/vulndb/49866

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/ISC-BIND-assertion-error-via-Truncated-TSIG-Response-33128

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159981/Red-Hat-Security-Advisory-2020-4992-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4512/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159004/Gentoo-Linux-Security-Advisory-202008-19.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2951.3/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4178/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-8622

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2951.5/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2977/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-publicly-disclosed-vulnerability-from-bind-affects-ibm-netezza-host-management-2/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160205/Red-Hat-Security-Advisory-2020-5203-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-bind-for-ibm-i-is-affected-by-cve-2020-8622-and-cve-2020-8624/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3522/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159511/Red-Hat-Security-Advisory-2020-4183-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3970/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3463/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159845/Red-Hat-Security-Advisory-2020-4500-01.html

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202008-1071

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0