Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1759) - Vulnerabilities in BIND packag
Reporter | Title | Published | Views | Family All 195 |
---|---|---|---|---|
![]() | EulerOS 2.0 SP12 : bind (EulerOS-SA-2024-1759) | 30 May 202400:00 | – | nessus |
![]() | EulerOS 2.0 SP12 : bind (EulerOS-SA-2024-1736) | 30 May 202400:00 | – | nessus |
![]() | Slackware Linux 15.0 / current bind Multiple Vulnerabilities (SSA:2024-044-01) | 13 Feb 202400:00 | – | nessus |
![]() | Fedora 41 : bind / bind-dyndb-ldap (2024-7378be30dd) | 14 Nov 202400:00 | – | nessus |
![]() | SUSE SLES15 Security Update : bind (SUSE-SU-2024:0590-1) | 23 Feb 202400:00 | – | nessus |
![]() | RHEL 9 : bind and bind-dyndb-ldap security updates (Important) (RHSA-2024:1803) | 15 Apr 202400:00 | – | nessus |
![]() | Fedora 39 : bind / bind-dyndb-ldap (2024-21310568fa) | 19 Feb 202400:00 | – | nessus |
![]() | Amazon Linux 2023 : bind, bind-chroot, bind-devel (ALAS2023-2024-550) | 6 Mar 202400:00 | – | nessus |
![]() | RHEL 8 : bind9.16 (RHSA-2024:1648) | 2 Apr 202400:00 | – | nessus |
![]() | AlmaLinux 8 : bind9.16 (ALSA-2024:1781) | 12 Apr 202400:00 | – | nessus |
Source | Link |
---|---|
developer | www.developer.huaweicloud.com/intl/en-us/euleros/securitydetail.html |
# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.1.2.2024.1759");
script_cve_id("CVE-2023-5517", "CVE-2023-5679", "CVE-2023-6516");
script_tag(name:"creation_date", value:"2024-05-30 15:11:32 +0000 (Thu, 30 May 2024)");
script_version("2024-05-31T05:05:30+0000");
script_tag(name:"last_modification", value:"2024-05-31 05:05:30 +0000 (Fri, 31 May 2024)");
script_tag(name:"cvss_base", value:"7.8");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:C");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2024-02-13 14:15:46 +0000 (Tue, 13 Feb 2024)");
script_name("Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1759)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2024 Greenbone AG");
script_family("Huawei EulerOS Local Security Checks");
script_dependencies("gb_huawei_euleros_consolidation.nasl");
script_mandatory_keys("ssh/login/euleros", "ssh/login/rpms", re:"ssh/login/release=EULEROS\-2\.0SP12\-X86_64");
script_xref(name:"Advisory-ID", value:"EulerOS-SA-2024-1759");
script_xref(name:"URL", value:"https://developer.huaweicloud.com/intl/en-us/euleros/securitydetail.html?secId=EulerOS-SA-2024-1759");
script_tag(name:"summary", value:"The remote host is missing an update for the Huawei EulerOS 'bind' package(s) announced via the EulerOS-SA-2024-1759 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when: - `nxdomain-redirect <domain>,` is configured, and - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response. (CVE-2023-5517)
A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled.This issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.(CVE-2023-5679)
To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded.(CVE-2023-6516)");
script_tag(name:"affected", value:"'bind' package(s) on Huawei EulerOS V2.0SP12(x86_64).");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "EULEROS-2.0SP12-x86_64") {
if(!isnull(res = isrpmvuln(pkg:"bind", rpm:"bind~9.16.23~15.h9.eulerosv2r12", rls:"EULEROS-2.0SP12-x86_64"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-chroot", rpm:"bind-chroot~9.16.23~15.h9.eulerosv2r12", rls:"EULEROS-2.0SP12-x86_64"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-dnssec-doc", rpm:"bind-dnssec-doc~9.16.23~15.h9.eulerosv2r12", rls:"EULEROS-2.0SP12-x86_64"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-dnssec-utils", rpm:"bind-dnssec-utils~9.16.23~15.h9.eulerosv2r12", rls:"EULEROS-2.0SP12-x86_64"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-libs", rpm:"bind-libs~9.16.23~15.h9.eulerosv2r12", rls:"EULEROS-2.0SP12-x86_64"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-license", rpm:"bind-license~9.16.23~15.h9.eulerosv2r12", rls:"EULEROS-2.0SP12-x86_64"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-pkcs11", rpm:"bind-pkcs11~9.16.23~15.h9.eulerosv2r12", rls:"EULEROS-2.0SP12-x86_64"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-pkcs11-libs", rpm:"bind-pkcs11-libs~9.16.23~15.h9.eulerosv2r12", rls:"EULEROS-2.0SP12-x86_64"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-pkcs11-utils", rpm:"bind-pkcs11-utils~9.16.23~15.h9.eulerosv2r12", rls:"EULEROS-2.0SP12-x86_64"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-utils", rpm:"bind-utils~9.16.23~15.h9.eulerosv2r12", rls:"EULEROS-2.0SP12-x86_64"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"python3-bind", rpm:"python3-bind~9.16.23~15.h9.eulerosv2r12", rls:"EULEROS-2.0SP12-x86_64"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo