EulerOS 2.0 SP5 : bind (EulerOS-SA-2020-2278)

medium Nessus Plugin ID 142103

Synopsis

The remote EulerOS host is missing a security update.

Description

According to the version of the bind packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :

- In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker on the network path for a TSIG-signed request, or operating the server receiving the TSIG-signed request, could send a truncated response to that request, triggering an assertion failure, causing the server to exit.
Alternately, an off-path attacker would have to correctly guess when a TSIG-signed request was sent, along with other characteristics of the packet and message, and spoof a truncated response to trigger an assertion failure, causing the server to exit.(CVE-2020-8622)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected bind package.

See Also

http://www.nessus.org/u?4cdad434

Plugin Details

Severity: Medium

ID: 142103

File Name: EulerOS_SA-2020-2278.nasl

Version: 1.5

Type: local

Published: 10/30/2020

Updated: 2/13/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS Score Source: CVE-2020-8622

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:bind, p-cpe:/a:huawei:euleros:bind-chroot, p-cpe:/a:huawei:euleros:bind-libs, p-cpe:/a:huawei:euleros:bind-libs-lite, p-cpe:/a:huawei:euleros:bind-license, p-cpe:/a:huawei:euleros:bind-pkcs11, p-cpe:/a:huawei:euleros:bind-pkcs11-libs, p-cpe:/a:huawei:euleros:bind-pkcs11-utils, p-cpe:/a:huawei:euleros:bind-utils, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 10/30/2020

Reference Information

CVE: CVE-2020-8622