Amazon Linux 2 : bind (ALAS-2021-1635)

high Nessus Plugin ID 149860

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of bind installed on the remote host is prior to 9.11.4-26.P2. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2021-1635 advisory.

- In BIND 9.0.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a query for a record triggering the flaw described above, the named process will terminate due to a failed assertion check. The vulnerability affects all currently maintained BIND 9 branches (9.11, 9.11-S, 9.16, 9.16-S, 9.17) as well as all other versions of BIND 9. (CVE-2021-25215)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update bind' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2021-1635.html

https://access.redhat.com/security/cve/CVE-2021-25215

Plugin Details

Severity: High

ID: 149860

File Name: al2_ALAS-2021-1635.nasl

Version: 1.2

Type: local

Agent: unix

Published: 5/24/2021

Updated: 5/24/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-25215

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:bind-chroot, p-cpe:/a:amazon:linux:bind-license, p-cpe:/a:amazon:linux:bind, p-cpe:/a:amazon:linux:bind-pkcs11-devel, p-cpe:/a:amazon:linux:bind-pkcs11-utils, p-cpe:/a:amazon:linux:bind-sdb, p-cpe:/a:amazon:linux:bind-pkcs11-libs, p-cpe:/a:amazon:linux:bind-export-devel, p-cpe:/a:amazon:linux:bind-libs-lite, p-cpe:/a:amazon:linux:bind-sdb-chroot, p-cpe:/a:amazon:linux:bind-utils, p-cpe:/a:amazon:linux:bind-debuginfo, p-cpe:/a:amazon:linux:bind-devel, p-cpe:/a:amazon:linux:bind-export-libs, p-cpe:/a:amazon:linux:bind-lite-devel, p-cpe:/a:amazon:linux:bind-libs, p-cpe:/a:amazon:linux:bind-pkcs11

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/20/2021

Vulnerability Publication Date: 4/28/2021

Reference Information

CVE: CVE-2021-25215

ALAS: 2021-1635