RHEL 7 : bind (RHSA-2021:1469)

high Nessus Plugin ID 149091

Synopsis

The remote Red Hat host is missing a security update for bind.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2021:1469 advisory.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols.
BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself (CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL bind package based on the guidance in RHSA-2021:1469.

See Also

http://www.nessus.org/u?a977b92d

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2021:1469

https://bugzilla.redhat.com/show_bug.cgi?id=1953857

Plugin Details

Severity: High

ID: 149091

File Name: redhat-RHSA-2021-1469.nasl

Version: 1.11

Type: local

Agent: unix

Published: 4/30/2021

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-25215

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bind-libs, p-cpe:/a:redhat:enterprise_linux:bind-sdb-chroot, p-cpe:/a:redhat:enterprise_linux:bind-libs-lite, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:bind-sdb, p-cpe:/a:redhat:enterprise_linux:bind-utils, p-cpe:/a:redhat:enterprise_linux:bind-chroot, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-libs, p-cpe:/a:redhat:enterprise_linux:bind-license, p-cpe:/a:redhat:enterprise_linux:bind-export-devel, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-utils, p-cpe:/a:redhat:enterprise_linux:bind-lite-devel, p-cpe:/a:redhat:enterprise_linux:bind-export-libs, p-cpe:/a:redhat:enterprise_linux:bind-devel, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-devel, p-cpe:/a:redhat:enterprise_linux:bind

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/29/2021

Vulnerability Publication Date: 4/28/2021

Reference Information

CVE: CVE-2021-25215

CWE: 617

IAVA: 2021-A-0206-S

RHSA: 2021:1469