Amazon Linux 2 : bind (ALAS-2020-1426)

high Nessus Plugin ID 136749

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

An assertion failure was found in BIND, which checks the validity of messages containing TSIG resource records. This flaw allows an attacker that knows or successfully guesses the name of the TSIG key used by the server to use a specially crafted message, potentially causing a BIND server to reach an inconsistent state or cause a denial of service. A majority of BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled.
(CVE-2020-8617)

A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor. (CVE-2020-8616)

Solution

Run 'yum update bind' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2020-1426.html

Plugin Details

Severity: High

ID: 136749

File Name: al2_ALAS-2020-1426.nasl

Version: 1.8

Type: local

Agent: unix

Published: 5/21/2020

Updated: 3/12/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-8616

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:bind, p-cpe:/a:amazon:linux:bind-chroot, p-cpe:/a:amazon:linux:bind-debuginfo, p-cpe:/a:amazon:linux:bind-devel, p-cpe:/a:amazon:linux:bind-export-devel, p-cpe:/a:amazon:linux:bind-export-libs, p-cpe:/a:amazon:linux:bind-libs, p-cpe:/a:amazon:linux:bind-libs-lite, p-cpe:/a:amazon:linux:bind-license, p-cpe:/a:amazon:linux:bind-lite-devel, p-cpe:/a:amazon:linux:bind-pkcs11, p-cpe:/a:amazon:linux:bind-pkcs11-devel, p-cpe:/a:amazon:linux:bind-pkcs11-libs, p-cpe:/a:amazon:linux:bind-pkcs11-utils, p-cpe:/a:amazon:linux:bind-sdb, p-cpe:/a:amazon:linux:bind-sdb-chroot, p-cpe:/a:amazon:linux:bind-utils, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/20/2020

Vulnerability Publication Date: 5/19/2020

Reference Information

CVE: CVE-2020-8616, CVE-2020-8617

ALAS: 2020-1426

IAVA: 2020-A-0217-S