Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Bind vulnerability (USN-4737-1)

high Nessus Plugin ID 148006

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10 host has packages installed that are affected by a vulnerability as referenced in the USN-4737-1 advisory.

- BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options. Although the default configuration is not vulnerable, GSS- TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. The most likely outcome of a successful exploitation of the vulnerability is a crash of the named process. However, remote code execution, while unproven, is theoretically possible. Affects: BIND 9.5.0 -> 9.11.27, 9.12.0 -> 9.16.11, and versions BIND 9.11.3-S1 -> 9.11.27-S1 and 9.16.8-S1 -> 9.16.11-S1 of BIND Supported Preview Edition.
Also release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch (CVE-2020-8625)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4737-1

Plugin Details

Severity: High

ID: 148006

File Name: ubuntu_USN-4737-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/23/2021

Updated: 10/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8625

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:bind9, p-cpe:/a:canonical:ubuntu_linux:libdns-export1100, p-cpe:/a:canonical:ubuntu_linux:libisccc-export140-udeb, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libbind-dev, p-cpe:/a:canonical:ubuntu_linux:libisc-export160, p-cpe:/a:canonical:ubuntu_linux:libisc160, p-cpe:/a:canonical:ubuntu_linux:libisccfg-export160-udeb, p-cpe:/a:canonical:ubuntu_linux:libbind9-160, p-cpe:/a:canonical:ubuntu_linux:libirs-export141-udeb, p-cpe:/a:canonical:ubuntu_linux:libisccfg140, p-cpe:/a:canonical:ubuntu_linux:libdns1100, p-cpe:/a:canonical:ubuntu_linux:libisccfg-export140, p-cpe:/a:canonical:ubuntu_linux:bind9-utils, p-cpe:/a:canonical:ubuntu_linux:libbind-export-dev, p-cpe:/a:canonical:ubuntu_linux:libirs-export141, p-cpe:/a:canonical:ubuntu_linux:libirs-export160, p-cpe:/a:canonical:ubuntu_linux:libisccc-export140, p-cpe:/a:canonical:ubuntu_linux:liblwres141, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libisccc160, p-cpe:/a:canonical:ubuntu_linux:libisccfg-export160, p-cpe:/a:canonical:ubuntu_linux:libisccfg160, p-cpe:/a:canonical:ubuntu_linux:bind9-dnsutils, p-cpe:/a:canonical:ubuntu_linux:libdns-export1100-udeb, p-cpe:/a:canonical:ubuntu_linux:libisc-export160-udeb, p-cpe:/a:canonical:ubuntu_linux:libisccc140, p-cpe:/a:canonical:ubuntu_linux:liblwres160, p-cpe:/a:canonical:ubuntu_linux:libdns-export162-udeb, p-cpe:/a:canonical:ubuntu_linux:libisc-export169, p-cpe:/a:canonical:ubuntu_linux:libisc-export169-udeb, p-cpe:/a:canonical:ubuntu_linux:dnsutils, p-cpe:/a:canonical:ubuntu_linux:libdns-export162, p-cpe:/a:canonical:ubuntu_linux:libirs160, p-cpe:/a:canonical:ubuntu_linux:libisccc-export160-udeb, p-cpe:/a:canonical:ubuntu_linux:lwresd, p-cpe:/a:canonical:ubuntu_linux:libbind9-140, p-cpe:/a:canonical:ubuntu_linux:libirs-export160-udeb, p-cpe:/a:canonical:ubuntu_linux:libisc169, p-cpe:/a:canonical:ubuntu_linux:bind9-host, p-cpe:/a:canonical:ubuntu_linux:bind9-libs, p-cpe:/a:canonical:ubuntu_linux:libdns162, p-cpe:/a:canonical:ubuntu_linux:libirs141, p-cpe:/a:canonical:ubuntu_linux:libisccc-export160, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:bind9utils, p-cpe:/a:canonical:ubuntu_linux:host, p-cpe:/a:canonical:ubuntu_linux:libisccfg-export140-udeb

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 2/18/2021

Vulnerability Publication Date: 2/17/2021

Reference Information

CVE: CVE-2020-8625

USN: 4737-1