Ubuntu 20.04 LTS : Knot Resolver vulnerabilities (USN-7047-1)

high Nessus Plugin ID 207977

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-7047-1 advisory.

Vladimr unt discovered that Knot Resolver incorrectly handled input during DNSSEC validation. A remote attacker could possibly use this issue to bypass certain validations. (CVE-2019-10190)

Vladimr unt discovered that Knot Resolver incorrectly handled input during DNSSEC validation. A remote attacker could possibly use this issue to downgrade DNSSEC-secure domains to a DNSSEC-insecure state, resulting

in a domain hijacking attack. (CVE-2019-10191)

Vladimr unt discovered that Knot Resolver incorrectly handled certain

DNS replies with many resource records. An attacker could possibly use

this issue to consume system resources, resulting in a denial of service. (CVE-2019-19331)

Lior Shafir, Yehuda Afek, and Anat Bremler-Barr discovered that Knot Resolver incorrectly handled certain queries. A remote attacker could

use this issue to perform an amplification attack directed at a target. (CVE-2020-12667)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected knot-resolver and / or knot-resolver-module-http packages.

See Also

https://ubuntu.com/security/notices/USN-7047-1

Plugin Details

Severity: High

ID: 207977

File Name: ubuntu_USN-7047-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/1/2024

Updated: 10/1/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-10191

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:knot-resolver, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:knot-resolver-module-http

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/1/2024

Vulnerability Publication Date: 7/10/2019

Reference Information

CVE: CVE-2019-10190, CVE-2019-10191, CVE-2019-19331, CVE-2020-12667

USN: 7047-1