Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Bind vulnerabilities (USN-4929-1)

critical Nessus Plugin ID 149092

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10 / 21.04 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4929-1 advisory.

- In BIND 9.8.5 -> 9.8.8, 9.9.3 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND 9 Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a malformed IXFR triggering the flaw described above, the named process will terminate due to a failed assertion the next time the transferred secondary zone is refreshed. (CVE-2021-25214)

- In BIND 9.0.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a query for a record triggering the flaw described above, the named process will terminate due to a failed assertion check. The vulnerability affects all currently maintained BIND 9 branches (9.11, 9.11-S, 9.16, 9.16-S, 9.17) as well as all other versions of BIND 9. (CVE-2021-25215)

- In BIND 9.5.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.11.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch, BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting values for the tkey-gssapi-keytab or tkey-gssapi-credential configuration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. For servers that meet these conditions, the ISC SPNEGO implementation is vulnerable to various attacks, depending on the CPU architecture for which BIND was built: For named binaries compiled for 64-bit platforms, this flaw can be used to trigger a buffer over-read, leading to a server crash. For named binaries compiled for 32-bit platforms, this flaw can be used to trigger a server crash due to a buffer overflow and possibly also to achieve remote code execution. We have determined that standard SPNEGO implementations are available in the MIT and Heimdal Kerberos libraries, which support a broad range of operating systems, rendering the ISC implementation unnecessary and obsolete. Therefore, to reduce the attack surface for BIND users, we will be removing the ISC SPNEGO implementation in the April releases of BIND 9.11 and 9.16 (it had already been dropped from BIND 9.17). We would not normally remove something from a stable ESV (Extended Support Version) of BIND, but since system libraries can replace the ISC SPNEGO implementation, we have made an exception in this case for reasons of stability and security. (CVE-2021-25216)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4929-1

Plugin Details

Severity: Critical

ID: 149092

File Name: ubuntu_USN-4929-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 4/30/2021

Updated: 10/16/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-25216

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:bind9, p-cpe:/a:canonical:ubuntu_linux:libdns-export1100, p-cpe:/a:canonical:ubuntu_linux:libisccc-export140-udeb, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libbind-dev, p-cpe:/a:canonical:ubuntu_linux:libisc-export160, p-cpe:/a:canonical:ubuntu_linux:libisc160, p-cpe:/a:canonical:ubuntu_linux:libisccfg-export160-udeb, p-cpe:/a:canonical:ubuntu_linux:libirs-export141-udeb, p-cpe:/a:canonical:ubuntu_linux:libisccfg140, p-cpe:/a:canonical:ubuntu_linux:libbind9-160, p-cpe:/a:canonical:ubuntu_linux:libdns1100, p-cpe:/a:canonical:ubuntu_linux:libisccfg-export140, p-cpe:/a:canonical:ubuntu_linux:bind9-utils, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libisccc160, p-cpe:/a:canonical:ubuntu_linux:libisccfg-export160, p-cpe:/a:canonical:ubuntu_linux:libisccfg160, p-cpe:/a:canonical:ubuntu_linux:libbind-export-dev, p-cpe:/a:canonical:ubuntu_linux:libirs-export141, p-cpe:/a:canonical:ubuntu_linux:libirs-export160, p-cpe:/a:canonical:ubuntu_linux:libisccc-export140, p-cpe:/a:canonical:ubuntu_linux:liblwres141, p-cpe:/a:canonical:ubuntu_linux:dnsutils, p-cpe:/a:canonical:ubuntu_linux:libdns-export162, p-cpe:/a:canonical:ubuntu_linux:libirs160, p-cpe:/a:canonical:ubuntu_linux:libisccc-export160-udeb, p-cpe:/a:canonical:ubuntu_linux:lwresd, p-cpe:/a:canonical:ubuntu_linux:libdns-export162-udeb, p-cpe:/a:canonical:ubuntu_linux:libisc-export169, p-cpe:/a:canonical:ubuntu_linux:libisc-export169-udeb, p-cpe:/a:canonical:ubuntu_linux:bind9-dnsutils, p-cpe:/a:canonical:ubuntu_linux:libdns-export1100-udeb, p-cpe:/a:canonical:ubuntu_linux:libisc-export160-udeb, p-cpe:/a:canonical:ubuntu_linux:libisccc140, p-cpe:/a:canonical:ubuntu_linux:liblwres160, p-cpe:/a:canonical:ubuntu_linux:libbind9-140, p-cpe:/a:canonical:ubuntu_linux:libirs-export160-udeb, p-cpe:/a:canonical:ubuntu_linux:libisc169, p-cpe:/a:canonical:ubuntu_linux:bind9-host, p-cpe:/a:canonical:ubuntu_linux:bind9-libs, p-cpe:/a:canonical:ubuntu_linux:libdns162, p-cpe:/a:canonical:ubuntu_linux:libirs141, p-cpe:/a:canonical:ubuntu_linux:libisccc-export160, p-cpe:/a:canonical:ubuntu_linux:bind9utils, p-cpe:/a:canonical:ubuntu_linux:host, p-cpe:/a:canonical:ubuntu_linux:libisccfg-export140-udeb, cpe:/o:canonical:ubuntu_linux:20.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 4/29/2021

Vulnerability Publication Date: 4/29/2021

Reference Information

CVE: CVE-2021-25214, CVE-2021-25215, CVE-2021-25216

IAVA: 2021-A-0206-S

USN: 4929-1