Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-3795.NASL
HistoryApr 26, 2024 - 12:00 a.m.

Debian dla-3795 : knot-resolver - security update

2024-04-2600:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
debian
knot resolver
security update
dns resolver
vulnerabilities
cve-2019-10190
cve-2019-10191
cve-2019-19331
cve-2020-12667
denial of service

7.1 High

AI Score

Confidence

Low

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3795 advisory.

  • A vulnerability was discovered in DNS resolver component of knot resolver through version 3.2.0 before 4.1.0 which allows remote attackers to bypass DNSSEC validation for non-existence answer. NXDOMAIN answer would get passed through to the client even if its DNSSEC validation failed, instead of sending a SERVFAIL packet. Caching is not affected by this particular bug but see CVE-2019-10191. (CVE-2019-10190)

  • A vulnerability was discovered in DNS resolver of knot resolver before version 4.1.0 which allows remote attackers to downgrade DNSSEC-secure domains to DNSSEC-insecure state, opening possibility of domain hijack using attacks against insecure DNS protocol. (CVE-2019-10191)

  • knot-resolver before version 4.3.0 is vulnerable to denial of service through high CPU utilization. DNS replies with very many resource records might be processed very inefficiently, in extreme cases taking even several CPU seconds for each such uncached message. For example, a few thousand A records can be squashed into one DNS message (limit is 64kB). (CVE-2019-19331)

  • Knot Resolver before 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker- controlled server, aka an NXNSAttack issue. This is triggered by random subdomains in the NSDNAME in NS records. (CVE-2020-12667)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-3795. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(193916);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/26");

  script_cve_id(
    "CVE-2019-10190",
    "CVE-2019-10191",
    "CVE-2019-19331",
    "CVE-2020-12667"
  );

  script_name(english:"Debian dla-3795 : knot-resolver - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the
dla-3795 advisory.

  - A vulnerability was discovered in DNS resolver component of knot resolver through version 3.2.0 before
    4.1.0 which allows remote attackers to bypass DNSSEC validation for non-existence answer. NXDOMAIN answer
    would get passed through to the client even if its DNSSEC validation failed, instead of sending a SERVFAIL
    packet. Caching is not affected by this particular bug but see CVE-2019-10191. (CVE-2019-10190)

  - A vulnerability was discovered in DNS resolver of knot resolver before version 4.1.0 which allows remote
    attackers to downgrade DNSSEC-secure domains to DNSSEC-insecure state, opening possibility of domain
    hijack using attacks against insecure DNS protocol. (CVE-2019-10191)

  - knot-resolver before version 4.3.0 is vulnerable to denial of service through high CPU utilization. DNS
    replies with very many resource records might be processed very inefficiently, in extreme cases taking
    even several CPU seconds for each such uncached message. For example, a few thousand A records can be
    squashed into one DNS message (limit is 64kB). (CVE-2019-19331)

  - Knot Resolver before 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker-
    controlled server, aka an NXNSAttack issue. This is triggered by random subdomains in the NSDNAME in NS
    records. (CVE-2020-12667)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://security-tracker.debian.org/tracker/source-package/knot-resolver
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8a867234");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2019-10190");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2019-10191");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2019-19331");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2020-12667");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/knot-resolver");
  script_set_attribute(attribute:"solution", value:
"Upgrade the knot-resolver packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10191");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/04/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/04/26");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:knot-resolver");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:knot-resolver-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:knot-resolver-module-http");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(10)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 10.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '10.0', 'prefix': 'knot-resolver', 'reference': '3.2.1-3+deb10u2'},
    {'release': '10.0', 'prefix': 'knot-resolver-doc', 'reference': '3.2.1-3+deb10u2'},
    {'release': '10.0', 'prefix': 'knot-resolver-module-http', 'reference': '3.2.1-3+deb10u2'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'knot-resolver / knot-resolver-doc / knot-resolver-module-http');
}
VendorProductVersionCPE
debiandebian_linux10.0cpe:/o:debian:debian_linux:10.0
debiandebian_linuxknot-resolverp-cpe:/a:debian:debian_linux:knot-resolver
debiandebian_linuxknot-resolver-docp-cpe:/a:debian:debian_linux:knot-resolver-doc
debiandebian_linuxknot-resolver-module-httpp-cpe:/a:debian:debian_linux:knot-resolver-module-http