Virtuozzo 7 : bind / bind-chroot / bind-devel / etc (VZLSA-2020-5011)

medium Nessus Plugin ID 144433

Synopsis

The remote Virtuozzo host is missing a security update.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:5011 advisory.

- bind: truncated TSIG response can lead to an assertion failure (CVE-2020-8622)

- bind: remotely triggerable assertion failure in pk11.c (CVE-2020-8623)

- bind: incorrect enforcement of update-policy rules of type subdomain (CVE-2020-8624)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Note that Tenable Network Security has attempted to extract the preceding description block directly from the corresponding Red Hat security advisory. Virtuozzo provides no description for VZLSA advisories. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected bind / bind-chroot / bind-devel / etc package.

See Also

http://www.nessus.org/u?07632efe

https://access.redhat.com/errata/RHSA-2020:5011

Plugin Details

Severity: Medium

ID: 144433

File Name: Virtuozzo_VZLSA-2020-5011.nasl

Version: 1.3

Type: local

Published: 12/18/2020

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2020-8624

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:bind, p-cpe:/a:virtuozzo:virtuozzo:bind-chroot, p-cpe:/a:virtuozzo:virtuozzo:bind-devel, p-cpe:/a:virtuozzo:virtuozzo:bind-export-devel, p-cpe:/a:virtuozzo:virtuozzo:bind-export-libs, p-cpe:/a:virtuozzo:virtuozzo:bind-libs, p-cpe:/a:virtuozzo:virtuozzo:bind-libs-lite, p-cpe:/a:virtuozzo:virtuozzo:bind-license, p-cpe:/a:virtuozzo:virtuozzo:bind-lite-devel, p-cpe:/a:virtuozzo:virtuozzo:bind-pkcs11, p-cpe:/a:virtuozzo:virtuozzo:bind-pkcs11-devel, p-cpe:/a:virtuozzo:virtuozzo:bind-pkcs11-libs, p-cpe:/a:virtuozzo:virtuozzo:bind-pkcs11-utils, p-cpe:/a:virtuozzo:virtuozzo:bind-sdb, p-cpe:/a:virtuozzo:virtuozzo:bind-sdb-chroot, p-cpe:/a:virtuozzo:virtuozzo:bind-utils, cpe:/o:virtuozzo:virtuozzo:7

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/18/2020

Reference Information

CVE: CVE-2020-8622, CVE-2020-8623, CVE-2020-8624