EulerOS 2.0 SP2 bind vulnerabilitie
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
OpenVAS | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2017-1026) | 23 Jan 202000:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2017-1025) | 23 Jan 202000:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for bind (openSUSE-SU-2017:0182-1) | 18 Jan 201700:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DLA-805-1) | 8 Mar 202300:00 | – | openvas |
OpenVAS | Debian Security Advisory DSA 3758-1 (bind9 - security update) | 11 Jan 201700:00 | – | openvas |
OpenVAS | Fedora Update for bind FEDORA-2017-87992a0557 | 14 Jan 201700:00 | – | openvas |
OpenVAS | Fedora Update for bind FEDORA-2017-59ca54c94e | 17 Jan 201700:00 | – | openvas |
OpenVAS | Fedora Update for bind99 FEDORA-2017-f44f2f5a48 | 14 Jan 201700:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2017:0112-1) | 9 Jun 202100:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DSA-3758-1) | 10 Jan 201700:00 | – | openvas |
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(99871);
script_version("1.13");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");
script_cve_id(
"CVE-2016-9131",
"CVE-2016-9147",
"CVE-2016-9444",
"CVE-2017-3135"
);
script_name(english:"EulerOS 2.0 SP2 : bind (EulerOS-SA-2017-1026)");
script_summary(english:"Checks the rpm output for the updated packages.");
script_set_attribute(attribute:"synopsis", value:
"The remote EulerOS host is missing multiple security updates.");
script_set_attribute(attribute:"description", value:
"According to the versions of the bind packages installed, the EulerOS
installation on the remote host is affected by the following
vulnerabilities :
- A denial of service flaw was found in the way BIND
handled query responses when both DNS64 and RPZ were
used. A remote attacker could use this flaw to make
named exit unexpectedly with an assertion failure or a
null pointer dereference via a specially crafted DNS
response. (CVE-2017-3135)
- A denial of service flaw was found in the way BIND
processed a response to an ANY query. A remote attacker
could use this flaw to make named exit unexpectedly
with an assertion failure via a specially crafted DNS
response. (CVE-2016-9131)
- A denial of service flaw was found in the way BIND
handled a query response containing inconsistent DNSSEC
information. A remote attacker could use this flaw to
make named exit unexpectedly with an assertion failure
via a specially crafted DNS response. (CVE-2016-9147)
- A denial of service flaw was found in the way BIND
handled an unusually-formed DS record response. A
remote attacker could use this flaw to make named exit
unexpectedly with an assertion failure via a specially
crafted DNS response. (CVE-2016-9444)
Note that Tenable Network Security has extracted the preceding
description block directly from the EulerOS security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
# https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1026
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d1420926");
script_set_attribute(attribute:"solution", value:
"Update the affected bind packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"patch_publication_date", value:"2017/02/09");
script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/01");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:bind");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:bind-chroot");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:bind-libs");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:bind-libs-lite");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:bind-license");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:bind-pkcs11");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:bind-pkcs11-libs");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:bind-pkcs11-utils");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:bind-utils");
script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Huawei Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
script_exclude_keys("Host/EulerOS/uvp_version");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/EulerOS/release");
if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
sp = get_kb_item("Host/EulerOS/sp");
if (isnull(sp) || sp !~ "^(2)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2");
uvp = get_kb_item("Host/EulerOS/uvp_version");
if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2", "EulerOS UVP " + uvp);
if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
flag = 0;
pkgs = ["bind-9.9.4-38.1.h3",
"bind-chroot-9.9.4-38.1.h3",
"bind-libs-9.9.4-38.1.h3",
"bind-libs-lite-9.9.4-38.1.h3",
"bind-license-9.9.4-38.1.h3",
"bind-pkcs11-9.9.4-38.1.h3",
"bind-pkcs11-libs-9.9.4-38.1.h3",
"bind-pkcs11-utils-9.9.4-38.1.h3",
"bind-utils-9.9.4-38.1.h3"];
foreach (pkg in pkgs)
if (rpm_check(release:"EulerOS-2.0", sp:"2", reference:pkg)) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "bind");
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo