RHEL 6 : bind (RHSA-2020:2383)

high Nessus Plugin ID 137070

Synopsis

The remote Red Hat host is missing one or more security updates for bind.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2383 advisory.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols.
BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)

* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL bind package based on the guidance in RHSA-2020:2383.

See Also

http://www.nessus.org/u?95c6c0ae

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:2383

https://bugzilla.redhat.com/show_bug.cgi?id=1836118

https://bugzilla.redhat.com/show_bug.cgi?id=1836124

Plugin Details

Severity: High

ID: 137070

File Name: redhat-RHSA-2020-2383.nasl

Version: 1.11

Type: local

Agent: unix

Published: 6/3/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-8616

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bind-sdb, p-cpe:/a:redhat:enterprise_linux:bind-chroot, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:bind, p-cpe:/a:redhat:enterprise_linux:bind-devel, p-cpe:/a:redhat:enterprise_linux:bind-utils, p-cpe:/a:redhat:enterprise_linux:bind-libs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/3/2020

Vulnerability Publication Date: 5/19/2020

Reference Information

CVE: CVE-2020-8616, CVE-2020-8617

CWE: 400, 617

IAVA: 2020-A-0217-S

RHSA: 2020:2383