EulerOS 2.0 SP8 : bind (EulerOS-SA-2019-1822)

medium Nessus Plugin ID 128191

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the bind packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- An assertion failure was found in the way bind implemented the 'managed keys' feature. An attacker could use this flaw to cause the named daemon to crash.
This flaw is very difficult for an attacker to trigger because it requires an operator to have BIND configured to use a trust anchor managed by the attacker.(CVE-2018-5745)

- It was found that the controls for zone transfer were not properly applied to Dynamically Loadable Zones (DLZs). An attacker acting as a DNS client could use this flaw to request and receive a zone transfer of a DLZ even when not permitted to do so by the 'allow-transfer' ACL.(CVE-2019-6465)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected bind packages.

See Also

http://www.nessus.org/u?68ff034d

Plugin Details

Severity: Medium

ID: 128191

File Name: EulerOS_SA-2019-1822.nasl

Version: 1.6

Type: local

Published: 8/27/2019

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:bind, p-cpe:/a:huawei:euleros:bind-chroot, p-cpe:/a:huawei:euleros:bind-export-devel, p-cpe:/a:huawei:euleros:bind-export-libs, p-cpe:/a:huawei:euleros:bind-libs, p-cpe:/a:huawei:euleros:bind-libs-lite, p-cpe:/a:huawei:euleros:bind-license, p-cpe:/a:huawei:euleros:bind-pkcs11, p-cpe:/a:huawei:euleros:bind-pkcs11-libs, p-cpe:/a:huawei:euleros:bind-pkcs11-utils, p-cpe:/a:huawei:euleros:bind-utils, p-cpe:/a:huawei:euleros:python3-bind, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 8/28/2019

Reference Information

CVE: CVE-2018-5745, CVE-2019-6465