EulerOS 2.0 SP1 : bind (EulerOS-SA-2018-1037)

high Nessus Plugin ID 106765

Synopsis

The remote EulerOS host is missing a security update.

Description

According to the version of the bind packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :

- A use-after-free flaw leading to denial of service was found in the way BIND internally handled cleanup operations on upstream recursion fetch contexts. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3145)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected bind package.

See Also

http://www.nessus.org/u?14bc8a1e

Plugin Details

Severity: High

ID: 106765

File Name: EulerOS_SA-2018-1037.nasl

Version: 3.15

Type: local

Published: 2/13/2018

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:bind, p-cpe:/a:huawei:euleros:bind-chroot, p-cpe:/a:huawei:euleros:bind-libs, p-cpe:/a:huawei:euleros:bind-libs-lite, p-cpe:/a:huawei:euleros:bind-license, p-cpe:/a:huawei:euleros:bind-utils, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Patch Publication Date: 1/31/2018

Reference Information

CVE: CVE-2017-3145