Lucene search

K
nessusThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.AL2_ALAS-2019-1231.NASL
HistoryJul 02, 2019 - 12:00 a.m.

Amazon Linux 2 : bind (ALAS-2019-1231)

2019-07-0200:00:00
This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
12

A flaw was found in the way bind implemented tunable which limited simultaneous TCP client connections. A remote attacker could use this flaw to exhaust the pool of file descriptors available to named, potentially affecting network connections and the management of files such as log files or zone journal files. In cases where the named process is not limited by OS-enforced per-process limits, this could additionally potentially lead to exhaustion of all available free file descriptors on that system. (CVE-2018-5743)

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Amazon Linux 2 Security Advisory ALAS-2019-1231.
#

include("compat.inc");

if (description)
{
  script_id(126384);
  script_version("1.3");
  script_cvs_date("Date: 2020/01/08");

  script_cve_id("CVE-2018-5743");
  script_xref(name:"ALAS", value:"2019-1231");

  script_name(english:"Amazon Linux 2 : bind (ALAS-2019-1231)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Amazon Linux 2 host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"A flaw was found in the way bind implemented tunable which limited
simultaneous TCP client connections. A remote attacker could use this
flaw to exhaust the pool of file descriptors available to named,
potentially affecting network connections and the management of files
such as log files or zone journal files. In cases where the named
process is not limited by OS-enforced per-process limits, this could
additionally potentially lead to exhaustion of all available free file
descriptors on that system. (CVE-2018-5743)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://alas.aws.amazon.com/AL2/ALAS-2019-1231.html"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Run 'yum update bind' to update your system."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-chroot");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-libs-lite");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-license");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-lite-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-pkcs11");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-pkcs11-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-pkcs11-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-pkcs11-utils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-sdb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-sdb-chroot");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-utils");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux:2");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/07/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/02");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Amazon Linux Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item("Host/AmazonLinux/release");
if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
os_ver = os_ver[1];
if (os_ver != "2")
{
  if (os_ver == 'A') os_ver = 'AMI';
  audit(AUDIT_OS_NOT, "Amazon Linux 2", "Amazon Linux " + os_ver);
}

if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (rpm_check(release:"AL2", reference:"bind-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-chroot-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-debuginfo-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-devel-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-libs-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-libs-lite-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-license-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-lite-devel-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-pkcs11-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-pkcs11-devel-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-pkcs11-libs-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-pkcs11-utils-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-sdb-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-sdb-chroot-9.9.4-74.amzn2.1.2")) flag++;
if (rpm_check(release:"AL2", reference:"bind-utils-9.9.4-74.amzn2.1.2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "bind / bind-chroot / bind-debuginfo / bind-devel / bind-libs / etc");
}
VendorProductVersionCPE
amazonlinuxbind-pkcs11-develp-cpe:/a:amazon:linux:bind-pkcs11-devel
amazonlinuxbind-pkcs11-libsp-cpe:/a:amazon:linux:bind-pkcs11-libs
amazonlinuxbind-pkcs11-utilsp-cpe:/a:amazon:linux:bind-pkcs11-utils
amazonlinuxbind-sdbp-cpe:/a:amazon:linux:bind-sdb
amazonlinuxbind-sdb-chrootp-cpe:/a:amazon:linux:bind-sdb-chroot
amazonlinuxbind-utilsp-cpe:/a:amazon:linux:bind-utils
amazonlinux2cpe:/o:amazon:linux:2
amazonlinuxbindp-cpe:/a:amazon:linux:bind
amazonlinuxbind-chrootp-cpe:/a:amazon:linux:bind-chroot
amazonlinuxbind-debuginfop-cpe:/a:amazon:linux:bind-debuginfo
Rows per page:
1-10 of 161