Oracle Linux 8 : bind (ELSA-2020-1845)

high Nessus Plugin ID 180987

Synopsis

The remote Oracle Linux host is missing a security update.

Description

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2020-1845 advisory.

- With pipelining enabled each incoming query on a TCP connection requires a similar resource allocation to a query received via UDP or via TCP without pipelining enabled. A client using a TCP-pipelined connection to a server could consume more resources than the server has been provisioned to handle. When a TCP connection with a large number of pipelined queries is closed, the load on the server releasing these multiple resources can cause it to become unresponsive, even for queries that can be answered authoritatively or from cache. (This is most likely to be perceived as an intermittent server problem).
(CVE-2019-6477)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2020-1845.html

Plugin Details

Severity: High

ID: 180987

File Name: oraclelinux_ELSA-2020-1845.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/7/2023

Updated: 9/7/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-6477

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:bind, p-cpe:/a:oracle:linux:bind-chroot, p-cpe:/a:oracle:linux:bind-devel, p-cpe:/a:oracle:linux:bind-export-devel, p-cpe:/a:oracle:linux:bind-export-libs, p-cpe:/a:oracle:linux:bind-libs, p-cpe:/a:oracle:linux:bind-libs-lite, p-cpe:/a:oracle:linux:bind-license, p-cpe:/a:oracle:linux:bind-lite-devel, p-cpe:/a:oracle:linux:bind-pkcs11, p-cpe:/a:oracle:linux:bind-pkcs11-devel, p-cpe:/a:oracle:linux:bind-pkcs11-libs, p-cpe:/a:oracle:linux:bind-pkcs11-utils, p-cpe:/a:oracle:linux:bind-sdb, p-cpe:/a:oracle:linux:bind-sdb-chroot, p-cpe:/a:oracle:linux:bind-utils, p-cpe:/a:oracle:linux:python3-bind

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Ease: No known exploits are available

Patch Publication Date: 5/5/2020

Vulnerability Publication Date: 11/20/2019

Reference Information

CVE: CVE-2019-6477

IAVA: 2019-A-0434-S