Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6909-1.NASL
HistoryJul 23, 2024 - 12:00 a.m.

Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Bind vulnerabilities (USN-6909-1)

2024-07-2300:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8
ubuntu 20.04 lts
ubuntu 22.04 lts
ubuntu 24.04 lts
bind vulnerabilities
cve-2024-0760
cve-2024-1737
cve-2024-1975
cve-2024-4076
denial of service
dns
toshifumi sakaguchi
daniel strnger
tcp
sig(0) signed requests
9.16 to 9.18 update

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

20.9%

The remote Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6909-1 advisory.

It was discovered that Bind incorrectly handled a flood of DNS messages over TCP. A remote attacker could     possibly use this issue to cause Bind to become unstable, resulting in a denial of service.
(CVE-2024-0760)

Toshifumi Sakaguchi discovered that Bind incorrectly handled having a very large number of RRs existing at     the same time. A remote attacker could possibly use this issue to cause Bind to consume resources, leading     to a denial of service. (CVE-2024-1737)

It was discovered that Bind incorrectly handled a large number of SIG(0) signed requests. A remote     attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service.
(CVE-2024-1975)

Daniel Strnger discovered that Bind incorrectly handled serving both stable cache data and authoritative     zone content. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a     denial of service. (CVE-2024-4076)

On Ubuntu 20.04 LTS, Bind has been updated from 9.16 to 9.18. In addition to security fixes, the updated     packages contain bug fixes, new features, and possibly incompatible changes.

Please see the following for more information:

https://kb.isc.org/docs/changes-to-be-aware-of-when-moving-from-bind-916-to-918

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6909-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(203144);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/08/27");

  script_cve_id(
    "CVE-2024-0760",
    "CVE-2024-1737",
    "CVE-2024-1975",
    "CVE-2024-4076"
  );
  script_xref(name:"USN", value:"6909-1");
  script_xref(name:"IAVA", value:"2024-A-0442");

  script_name(english:"Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Bind vulnerabilities (USN-6909-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS host has packages installed that are affected by multiple
vulnerabilities as referenced in the USN-6909-1 advisory.

    It was discovered that Bind incorrectly handled a flood of DNS messages over TCP. A remote attacker could
    possibly use this issue to cause Bind to become unstable, resulting in a denial of service.
    (CVE-2024-0760)

    Toshifumi Sakaguchi discovered that Bind incorrectly handled having a very large number of RRs existing at
    the same time. A remote attacker could possibly use this issue to cause Bind to consume resources, leading
    to a denial of service. (CVE-2024-1737)

    It was discovered that Bind incorrectly handled a large number of SIG(0) signed requests. A remote
    attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service.
    (CVE-2024-1975)

    Daniel Strnger discovered that Bind incorrectly handled serving both stable cache data and authoritative
    zone content. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a
    denial of service. (CVE-2024-4076)

    On Ubuntu 20.04 LTS, Bind has been updated from 9.16 to 9.18. In addition to security fixes, the updated
    packages contain bug fixes, new features, and possibly incompatible changes.

    Please see the following for more information:

    https://kb.isc.org/docs/changes-to-be-aware-of-when-moving-from-bind-916-to-918

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6909-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-1975");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/07/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/07/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/07/23");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:24.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:bind9");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:bind9-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:bind9-dnsutils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:bind9-host");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:bind9-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:bind9-utils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:bind9utils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dnsutils");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('20.04' >< os_release || '22.04' >< os_release || '24.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 20.04 / 22.04 / 24.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '20.04', 'pkgname': 'bind9', 'pkgver': '1:9.18.28-0ubuntu0.20.04.1'},
    {'osver': '20.04', 'pkgname': 'bind9-dnsutils', 'pkgver': '1:9.18.28-0ubuntu0.20.04.1'},
    {'osver': '20.04', 'pkgname': 'bind9-host', 'pkgver': '1:9.18.28-0ubuntu0.20.04.1'},
    {'osver': '20.04', 'pkgname': 'bind9-libs', 'pkgver': '1:9.18.28-0ubuntu0.20.04.1'},
    {'osver': '20.04', 'pkgname': 'bind9-utils', 'pkgver': '1:9.18.28-0ubuntu0.20.04.1'},
    {'osver': '20.04', 'pkgname': 'bind9utils', 'pkgver': '1:9.18.28-0ubuntu0.20.04.1'},
    {'osver': '20.04', 'pkgname': 'dnsutils', 'pkgver': '1:9.18.28-0ubuntu0.20.04.1'},
    {'osver': '22.04', 'pkgname': 'bind9', 'pkgver': '1:9.18.28-0ubuntu0.22.04.1'},
    {'osver': '22.04', 'pkgname': 'bind9-dev', 'pkgver': '1:9.18.28-0ubuntu0.22.04.1'},
    {'osver': '22.04', 'pkgname': 'bind9-dnsutils', 'pkgver': '1:9.18.28-0ubuntu0.22.04.1'},
    {'osver': '22.04', 'pkgname': 'bind9-host', 'pkgver': '1:9.18.28-0ubuntu0.22.04.1'},
    {'osver': '22.04', 'pkgname': 'bind9-libs', 'pkgver': '1:9.18.28-0ubuntu0.22.04.1'},
    {'osver': '22.04', 'pkgname': 'bind9-utils', 'pkgver': '1:9.18.28-0ubuntu0.22.04.1'},
    {'osver': '22.04', 'pkgname': 'bind9utils', 'pkgver': '1:9.18.28-0ubuntu0.22.04.1'},
    {'osver': '22.04', 'pkgname': 'dnsutils', 'pkgver': '1:9.18.28-0ubuntu0.22.04.1'},
    {'osver': '24.04', 'pkgname': 'bind9', 'pkgver': '1:9.18.28-0ubuntu0.24.04.1'},
    {'osver': '24.04', 'pkgname': 'bind9-dev', 'pkgver': '1:9.18.28-0ubuntu0.24.04.1'},
    {'osver': '24.04', 'pkgname': 'bind9-dnsutils', 'pkgver': '1:9.18.28-0ubuntu0.24.04.1'},
    {'osver': '24.04', 'pkgname': 'bind9-host', 'pkgver': '1:9.18.28-0ubuntu0.24.04.1'},
    {'osver': '24.04', 'pkgname': 'bind9-libs', 'pkgver': '1:9.18.28-0ubuntu0.24.04.1'},
    {'osver': '24.04', 'pkgname': 'bind9-utils', 'pkgver': '1:9.18.28-0ubuntu0.24.04.1'},
    {'osver': '24.04', 'pkgname': 'bind9utils', 'pkgver': '1:9.18.28-0ubuntu0.24.04.1'},
    {'osver': '24.04', 'pkgname': 'dnsutils', 'pkgver': '1:9.18.28-0ubuntu0.24.04.1'}
];

var flag = 0;
foreach var package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  var extra = '';
  extra += ubuntu_report_get();
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : extra
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'bind9 / bind9-dev / bind9-dnsutils / bind9-host / bind9-libs / etc');
}

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

20.9%