RHEL 7 : bind (RHSA-2020:1061)

medium Nessus Plugin ID 135069

Synopsis

The remote Red Hat host is missing one or more security updates for bind.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1061 advisory.

- bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys (CVE-2018-5745)

- bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable (CVE-2019-6465)

- bind: TCP Pipelining doesn't limit TCP clients on a single connection (CVE-2019-6477)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL bind package based on the guidance in RHSA-2020:1061.

See Also

http://www.nessus.org/u?7ffa8a31

http://www.nessus.org/u?afba0e17

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:1061

https://bugzilla.redhat.com/show_bug.cgi?id=1679303

https://bugzilla.redhat.com/show_bug.cgi?id=1679304

https://bugzilla.redhat.com/show_bug.cgi?id=1743572

https://bugzilla.redhat.com/show_bug.cgi?id=1753259

https://bugzilla.redhat.com/show_bug.cgi?id=1773617

Plugin Details

Severity: Medium

ID: 135069

File Name: redhat-RHSA-2020-1061.nasl

Version: 1.9

Type: local

Agent: unix

Published: 4/1/2020

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-6465

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:bind, p-cpe:/a:redhat:enterprise_linux:bind-chroot, p-cpe:/a:redhat:enterprise_linux:bind-devel, p-cpe:/a:redhat:enterprise_linux:bind-export-devel, p-cpe:/a:redhat:enterprise_linux:bind-export-libs, p-cpe:/a:redhat:enterprise_linux:bind-libs, p-cpe:/a:redhat:enterprise_linux:bind-libs-lite, p-cpe:/a:redhat:enterprise_linux:bind-license, p-cpe:/a:redhat:enterprise_linux:bind-lite-devel, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-devel, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-libs, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-utils, p-cpe:/a:redhat:enterprise_linux:bind-sdb, p-cpe:/a:redhat:enterprise_linux:bind-sdb-chroot, p-cpe:/a:redhat:enterprise_linux:bind-utils

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/31/2020

Vulnerability Publication Date: 2/21/2019

Reference Information

CVE: CVE-2018-5745, CVE-2019-6465, CVE-2019-6477

BID: 107140, 107142

CWE: 284, 400, 617

IAVA: 2019-A-0069-S, 2019-A-0434-S

RHSA: 2020:1061