CentOS 7 : bind (CESA-2019:2057)

medium Nessus Plugin ID 128344

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

The following packages have been upgraded to a later upstream version:
bind (9.11.4). (BZ#1640561)

Security Fix(es) :

* bind: Incorrect documentation of krb5-subdomain and ms-subdomain update policies (CVE-2018-5741)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

Update the affected bind packages.

See Also

http://www.nessus.org/u?654818cf

Plugin Details

Severity: Medium

ID: 128344

File Name: centos_RHSA-2019-2057.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/30/2019

Updated: 12/31/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2018-5741

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:bind, p-cpe:/a:centos:centos:bind-chroot, p-cpe:/a:centos:centos:bind-devel, p-cpe:/a:centos:centos:bind-export-devel, p-cpe:/a:centos:centos:bind-export-libs, p-cpe:/a:centos:centos:bind-libs, p-cpe:/a:centos:centos:bind-libs-lite, p-cpe:/a:centos:centos:bind-license, p-cpe:/a:centos:centos:bind-lite-devel, p-cpe:/a:centos:centos:bind-pkcs11, p-cpe:/a:centos:centos:bind-pkcs11-devel, p-cpe:/a:centos:centos:bind-pkcs11-libs, p-cpe:/a:centos:centos:bind-pkcs11-utils, p-cpe:/a:centos:centos:bind-sdb, p-cpe:/a:centos:centos:bind-sdb-chroot, p-cpe:/a:centos:centos:bind-utils, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/29/2019

Vulnerability Publication Date: 1/16/2019

Reference Information

CVE: CVE-2018-5741

RHSA: 2019:2057