Lucene search

K
nessusThis script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2002-119.NASL
HistoryJul 06, 2004 - 12:00 a.m.

RHEL 2.1 : bind (RHSA-2002:119)

2004-07-0600:00:00
This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
23

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.112 Low

EPSS

Percentile

95.2%

Version 9 of ISC BIND, prior to version 9.2.1, contained a denial of service (DoS) attack vulnerability. Various versions of the ISC BIND resolver libraries are vulnerable to a buffer overflow attack.

ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named)
– which resolves hostnames to IP addresses, a resolver library (routines for applications to use when interfacing with DNS), and various tools.

Versions of BIND 9 prior to 9.2.1 have a bug that causes certain requests to the BIND name server to fail an internal consistency check, causing the name server to stop responding to requests. This can be used by a remote attacker to cause a denial of service (DoS) attack against name servers. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2002-0400 to this issue.

A buffer overflow vulnerability exists in multiple implementations of DNS resolver libraries. Applications that utilize vulnerable DNS resolver libraries may be affected. A remote attacker who is able to send malicious DNS responses could potentially exploit this vulnerability to execute arbitrary code or cause a denial of service (DoS) attack on a vulnerable system. Red Hat Linux does not ship with any applications or libraries that link against the BIND resolver libraries; however, third party code may be affected. (CVE-2002-0651)

Red Hat Linux Advanced Server shipped with a version of ISC BIND vulnerable to both of these issues. All users of BIND are advised to upgrade to the errata packages containing BIND 9.2.1 which contains backported patches that correct these issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2002:119. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(12635);
  script_version("1.28");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2002-0400", "CVE-2002-0651");
  script_bugtraq_id(5100);
  script_xref(name:"CERT-CC", value:"CA-2002-15");
  script_xref(name:"CERT-CC", value:"CA-2002-19");
  script_xref(name:"CERT", value:"803539");
  script_xref(name:"RHSA", value:"2002:119");

  script_name(english:"RHEL 2.1 : bind (RHSA-2002:119)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Version 9 of ISC BIND, prior to version 9.2.1, contained a denial of
service (DoS) attack vulnerability. Various versions of the ISC BIND
resolver libraries are vulnerable to a buffer overflow attack.

ISC BIND (Berkeley Internet Name Domain) is an implementation of the
DNS (Domain Name System) protocols. BIND includes a DNS server (named)
-- which resolves hostnames to IP addresses, a resolver library
(routines for applications to use when interfacing with DNS), and
various tools.

Versions of BIND 9 prior to 9.2.1 have a bug that causes certain
requests to the BIND name server to fail an internal consistency
check, causing the name server to stop responding to requests. This
can be used by a remote attacker to cause a denial of service (DoS)
attack against name servers. The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CVE-2002-0400 to this
issue.

A buffer overflow vulnerability exists in multiple implementations of
DNS resolver libraries. Applications that utilize vulnerable DNS
resolver libraries may be affected. A remote attacker who is able to
send malicious DNS responses could potentially exploit this
vulnerability to execute arbitrary code or cause a denial of service
(DoS) attack on a vulnerable system. Red Hat Linux does not ship with
any applications or libraries that link against the BIND resolver
libraries; however, third party code may be affected. (CVE-2002-0651)

Red Hat Linux Advanced Server shipped with a version of ISC BIND
vulnerable to both of these issues. All users of BIND are advised to
upgrade to the errata packages containing BIND 9.2.1 which contains
backported patches that correct these issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2002-0400"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2002-0651"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2002:119"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected bind, bind-devel and / or bind-utils packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:bind");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:bind-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:bind-utils");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");

  script_set_attribute(attribute:"vuln_publication_date", value:"2002/06/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2002/07/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/06");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2002:119";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"bind-9.2.1-1.7x.2")) flag++;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"bind-devel-9.2.1-1.7x.2")) flag++;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"bind-utils-9.2.1-1.7x.2")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "bind / bind-devel / bind-utils");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxbindp-cpe:/a:redhat:enterprise_linux:bind
redhatenterprise_linuxbind-develp-cpe:/a:redhat:enterprise_linux:bind-devel
redhatenterprise_linuxbind-utilsp-cpe:/a:redhat:enterprise_linux:bind-utils
redhatenterprise_linux2.1cpe:/o:redhat:enterprise_linux:2.1

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.112 Low

EPSS

Percentile

95.2%