Vulnerabilities > CVE-2015-5986 - Improper Input Validation vulnerability in multiple products

047910
CVSS 7.1 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
isc
apple
CWE-20
nessus

Summary

openpgpkey_61.c in named in ISC BIND 9.9.7 before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via a crafted DNS response.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-594.NASL
    descriptionAs discussed upstream, parsing a malformed DNSSEC key can cause a validating resolver to exit due to a failed assertion in buffer.c. It is possible for a remote attacker to deliberately trigger this condition, for example by using a query which requires a response from a zone containing a deliberately malformed key. (CVE-2015-5722) Also disclosed upstream today was CVE-2015-5986 which does not impact the version of bind in the Amazon Linux AMI.
    last seen2020-06-01
    modified2020-06-02
    plugin id85752
    published2015-09-03
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85752
    titleAmazon Linux AMI : bind (ALAS-2015-594)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2015-594.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85752);
      script_version("2.7");
      script_cvs_date("Date: 2018/12/18 10:18:58");
    
      script_cve_id("CVE-2015-5722");
      script_xref(name:"ALAS", value:"2015-594");
    
      script_name(english:"Amazon Linux AMI : bind (ALAS-2015-594)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "As discussed upstream, parsing a malformed DNSSEC key can cause a
    validating resolver to exit due to a failed assertion in buffer.c. It
    is possible for a remote attacker to deliberately trigger this
    condition, for example by using a query which requires a response from
    a zone containing a deliberately malformed key. (CVE-2015-5722)
    
    Also disclosed upstream today was CVE-2015-5986 which does not impact
    the version of bind in the Amazon Linux AMI."
      );
      # https://kb.isc.org/article/AA-01287/0
      script_set_attribute(
        attribute:"see_also",
        value:"https://kb.isc.org/docs/aa-01287"
      );
      # https://kb.isc.org/article/AA-01291/0
      script_set_attribute(
        attribute:"see_also",
        value:"https://kb.isc.org/docs/aa-01291"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2015-594.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update bind' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-chroot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-sdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:bind-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"bind-9.8.2-0.30.rc1.39.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"bind-chroot-9.8.2-0.30.rc1.39.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"bind-debuginfo-9.8.2-0.30.rc1.39.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"bind-devel-9.8.2-0.30.rc1.39.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"bind-libs-9.8.2-0.30.rc1.39.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"bind-sdb-9.8.2-0.30.rc1.39.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"bind-utils-9.8.2-0.30.rc1.39.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "bind / bind-chroot / bind-debuginfo / bind-devel / bind-libs / etc");
    }
    
  • NASL familyDNS
    NASL idBIND9_9102_P4.NASL
    descriptionAccording to its self-reported version number, the installation of ISC BIND running on the remote name server is potentially affected by the following vulnerabilities : - A denial of service vulnerability exists due to an assertion flaw that is triggered when parsing malformed DNSSEC keys. An unauthenticated, remote attacker can exploit this, via a specially crafted query to a zone containing such a key, to cause a validating resolver to exit. (CVE-2015-5722) - A denial of service vulnerability exists in the fromwire_openpgpkey() function in openpgpkey_61.c that is triggered when the length of data is less than 1. An unauthenticated, remote attacker can exploit this, via a specially crafted response to a query, to cause an assertion failure that terminates named. (CVE-2015-5986) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id85896
    published2015-09-11
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85896
    titleISC BIND 9.0.x < 9.9.7-P3 / 9.10.x < 9.10.2-P4 Multiple DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85896);
      script_version("1.6");
      script_cvs_date("Date: 2018/06/27 18:42:25");
    
      script_cve_id("CVE-2015-5722", "CVE-2015-5986");
    
      script_name(english:"ISC BIND 9.0.x < 9.9.7-P3 / 9.10.x < 9.10.2-P4 Multiple DoS");
      script_summary(english:"Checks the version of BIND.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote name server is affected by multiple denial of service
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the installation of
    ISC BIND running on the remote name server is potentially affected by
    the following vulnerabilities :
    
      - A denial of service vulnerability exists due to an
        assertion flaw that is triggered when parsing malformed
        DNSSEC keys. An unauthenticated, remote attacker can
        exploit this, via a specially crafted query to a zone
        containing such a key, to cause a validating resolver to
        exit. (CVE-2015-5722)
    
      - A denial of service vulnerability exists in the
        fromwire_openpgpkey() function in openpgpkey_61.c that
        is triggered when the length of data is less than 1. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted response to a query, to cause an
        assertion failure that terminates named. (CVE-2015-5986)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://kb.isc.org/article/AA-01287");
      script_set_attribute(attribute:"see_also", value:"https://kb.isc.org/article/AA-01291");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to BIND version 9.9.7-P3 / 9.10.2-P4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/08/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/11");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:isc:bind");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"DNS");
    
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
    
      script_dependencies("bind_version.nasl");
      script_require_keys("bind/version", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    ver = get_kb_item_or_exit("bind/version");
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID); # patch can be applied
    
    fix = '';
    
    # 9.0.0 through BIND 9.9.7-P2 and BIND 9.10.2-P3 are vulnerable
    if (
      ver =~ "^9\.[0-8]([^0-9]|$)" ||
      ver =~ "^9\.9\.[0-6]([^0-9]|$)" ||
      ver =~ "^9\.9\.7($|([ab][12]|rc[12]|-P[12])$)"
    ) fix = '9.9.7-P3';
    
    if (
      ver =~ "^9\.10\.[01]([^0-9]|$)" ||
      ver =~ "^9\.10\.2($|([ab][12]|rc[12]|-P[1-3])$)"
    ) fix = '9.10.2-P4';
    
    if (!empty(fix))
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Installed version : ' + ver +
          '\n  Fixed version     : ' + fix +
          '\n';
        security_hole(port:53, proto:"udp", extra:report);
      }
      else security_hole(port:53, proto:"udp");
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "BIND", 53, ver, "UDP");
    
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL17227.NASL
    descriptionAn incorrect boundary check in openpgpkey_61.c can cause named to terminate due to a REQUIRE assertion failure. This defect can be deliberately exploited by an attacker who can provide a maliciously constructed response in answer to a query.
    last seen2020-06-01
    modified2020-06-02
    plugin id86015
    published2015-09-18
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86015
    titleF5 Networks BIG-IP : BIND vulnerability (SOL17227)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from F5 Networks BIG-IP Solution SOL17227.
    #
    # The text description of this plugin is (C) F5 Networks.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86015);
      script_version("2.11");
      script_cvs_date("Date: 2019/01/04 10:03:40");
    
      script_cve_id("CVE-2015-5986");
    
      script_name(english:"F5 Networks BIG-IP : BIND vulnerability (SOL17227)");
      script_summary(english:"Checks the BIG-IP version.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote device is missing a vendor-supplied security patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An incorrect boundary check in openpgpkey_61.c can cause named to
    terminate due to a REQUIRE assertion failure. This defect can be
    deliberately exploited by an attacker who can provide a maliciously
    constructed response in answer to a query."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://support.f5.com/csp/article/K17227"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade to one of the non-vulnerable versions listed in the F5
    Solution SOL17227."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_access_policy_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_advanced_firewall_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_acceleration_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_security_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_visibility_and_reporting");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_global_traffic_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_link_controller");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_local_traffic_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_policy_enforcement_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_wan_optimization_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_webaccelerator");
      script_set_attribute(attribute:"cpe", value:"cpe:/h:f5:big-ip");
      script_set_attribute(attribute:"cpe", value:"cpe:/h:f5:big-ip_protocol_security_manager");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"F5 Networks Local Security Checks");
    
      script_dependencies("f5_bigip_detect.nbin");
      script_require_keys("Host/local_checks_enabled", "Host/BIG-IP/hotfix", "Host/BIG-IP/modules", "Host/BIG-IP/version", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    
    include("f5_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    version = get_kb_item("Host/BIG-IP/version");
    if ( ! version ) audit(AUDIT_OS_NOT, "F5 Networks BIG-IP");
    if ( isnull(get_kb_item("Host/BIG-IP/hotfix")) ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/hotfix");
    if ( ! get_kb_item("Host/BIG-IP/modules") ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/modules");
    
    sol = "SOL17227";
    vmatrix = make_array();
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    # AFM
    vmatrix["AFM"] = make_array();
    vmatrix["AFM"]["affected"  ] = make_list("12.0.0","11.4.1HF9");
    vmatrix["AFM"]["unaffected"] = make_list("12.1.0","12.0.0HF1","11.5.0-11.6.1","11.4.1HF10","11.3.0-11.4.1HF8");
    
    # AM
    vmatrix["AM"] = make_array();
    vmatrix["AM"]["affected"  ] = make_list("12.0.0","11.4.1HF9");
    vmatrix["AM"]["unaffected"] = make_list("12.1.0","12.0.0HF1","11.5.0-11.6.1","11.4.1HF10","11.4.0-11.4.1HF8");
    
    # APM
    vmatrix["APM"] = make_array();
    vmatrix["APM"]["affected"  ] = make_list("12.0.0","11.4.1HF9","11.2.1HF15");
    vmatrix["APM"]["unaffected"] = make_list("12.1.0","12.0.0HF1","11.5.0-11.6.1","11.4.1HF10","11.3.0-11.4.1HF8","11.0.0-11.2.1HF14","11.2.1HF16","10.1.0-10.2.4");
    
    # ASM
    vmatrix["ASM"] = make_array();
    vmatrix["ASM"]["affected"  ] = make_list("12.0.0","11.4.1HF9","11.2.1HF15");
    vmatrix["ASM"]["unaffected"] = make_list("12.1.0","12.0.0HF1","11.5.0-11.6.1","11.4.1HF10","11.3.0-11.4.1HF8","11.0.0-11.2.1HF14","11.2.1HF16","10.1.0-10.2.4");
    
    # AVR
    vmatrix["AVR"] = make_array();
    vmatrix["AVR"]["affected"  ] = make_list("12.0.0","11.4.1HF9","11.2.1HF15");
    vmatrix["AVR"]["unaffected"] = make_list("12.1.0","12.0.0HF1","11.5.0-11.6.1","11.4.1HF10","11.3.0-11.4.1HF8","11.0.0-11.2.1HF14","11.2.1HF16");
    
    # GTM
    vmatrix["GTM"] = make_array();
    vmatrix["GTM"]["affected"  ] = make_list("11.4.1HF9","11.2.1HF15");
    vmatrix["GTM"]["unaffected"] = make_list("11.5.0-11.6.1","11.4.1HF10","11.3.0-11.4.1HF8","11.0.0-11.2.1HF14","11.2.1HF16","10.1.0-10.2.4");
    
    # LC
    vmatrix["LC"] = make_array();
    vmatrix["LC"]["affected"  ] = make_list("12.0.0","11.4.1HF9","11.2.1HF15");
    vmatrix["LC"]["unaffected"] = make_list("12.1.0","12.0.0HF1","11.5.0-11.6.1","11.4.1HF10","11.3.0-11.4.1HF8","11.0.0-11.2.1HF14","11.2.1HF16","10.1.0-10.2.4");
    
    # LTM
    vmatrix["LTM"] = make_array();
    vmatrix["LTM"]["affected"  ] = make_list("12.0.0","11.4.1HF9","11.2.1HF15");
    vmatrix["LTM"]["unaffected"] = make_list("12.1.0","12.0.0HF1","11.5.0-11.6.1","11.4.1HF10","11.3.0-11.4.1HF8","11.0.0-11.2.1HF14","11.2.1HF16","10.1.0-10.2.4");
    
    # PEM
    vmatrix["PEM"] = make_array();
    vmatrix["PEM"]["affected"  ] = make_list("12.0.0","11.4.1HF9");
    vmatrix["PEM"]["unaffected"] = make_list("12.1.0","12.0.0HF1","11.5.0-11.6.1","11.4.1HF10","11.3.0-11.4.1HF8");
    
    # PSM
    vmatrix["PSM"] = make_array();
    vmatrix["PSM"]["affected"  ] = make_list("11.4.1HF9","11.2.1HF15");
    vmatrix["PSM"]["unaffected"] = make_list("11.4.1HF10","11.3.0-11.4.1HF8","11.0.0-11.2.1HF14","11.2.1HF16","10.1.0-10.2.4");
    
    # WAM
    vmatrix["WAM"] = make_array();
    vmatrix["WAM"]["affected"  ] = make_list("11.2.1HF15");
    vmatrix["WAM"]["unaffected"] = make_list("11.3.0","11.0.0-11.2.1HF14","11.2.1HF16","10.1.0-10.2.4");
    
    # WOM
    vmatrix["WOM"] = make_array();
    vmatrix["WOM"]["affected"  ] = make_list("11.2.1HF15");
    vmatrix["WOM"]["unaffected"] = make_list("11.3.0","11.0.0-11.2.1HF14","11.2.1HF16","10.1.0-10.2.4");
    
    
    if (bigip_is_affected(vmatrix:vmatrix, sol:sol))
    {
      if (report_verbosity > 0) security_hole(port:0, extra:bigip_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = bigip_get_tested_modules();
      audit_extra = "For BIG-IP module(s) " + tested + ",";
      if (tested) audit(AUDIT_INST_VER_NOT_VULN, audit_extra, version);
      else audit(AUDIT_HOST_NOT, "running any of the affected modules");
    }
    
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2015-245-01.NASL
    descriptionNew bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id85746
    published2015-09-03
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85746
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : bind (SSA:2015-245-01)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Slackware Security Advisory 2015-245-01. The text 
    # itself is copyright (C) Slackware Linux, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85746);
      script_version("$Revision: 2.5 $");
      script_cvs_date("$Date: 2015/12/19 18:41:39 $");
    
      script_cve_id("CVE-2015-5722", "CVE-2015-5986");
      script_xref(name:"SSA", value:"2015-245-01");
    
      script_name(english:"Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : bind (SSA:2015-245-01)");
      script_summary(english:"Checks for updated package in /var/log/packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Slackware host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "New bind packages are available for Slackware 13.0, 13.1, 13.37,
    14.0, 14.1, and -current to fix security issues."
      );
      # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.604342
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1a2601bd"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected bind package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:bind");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:13.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:13.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:13.37");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:14.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:14.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015 Tenable Network Security, Inc.");
      script_family(english:"Slackware Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Slackware/release", "Host/Slackware/packages");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("slackware.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Slackware/release")) audit(AUDIT_OS_NOT, "Slackware");
    if (!get_kb_item("Host/Slackware/packages")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Slackware", cpu);
    
    
    flag = 0;
    if (slackware_check(osver:"13.0", pkgname:"bind", pkgver:"9.9.7_P3", pkgarch:"i486", pkgnum:"1_slack13.0")) flag++;
    if (slackware_check(osver:"13.0", arch:"x86_64", pkgname:"bind", pkgver:"9.9.7_P3", pkgarch:"x86_64", pkgnum:"1_slack13.0")) flag++;
    
    if (slackware_check(osver:"13.1", pkgname:"bind", pkgver:"9.9.7_P3", pkgarch:"i486", pkgnum:"1_slack13.1")) flag++;
    if (slackware_check(osver:"13.1", arch:"x86_64", pkgname:"bind", pkgver:"9.9.7_P3", pkgarch:"x86_64", pkgnum:"1_slack13.1")) flag++;
    
    if (slackware_check(osver:"13.37", pkgname:"bind", pkgver:"9.9.7_P3", pkgarch:"i486", pkgnum:"1_slack13.37")) flag++;
    if (slackware_check(osver:"13.37", arch:"x86_64", pkgname:"bind", pkgver:"9.9.7_P3", pkgarch:"x86_64", pkgnum:"1_slack13.37")) flag++;
    
    if (slackware_check(osver:"14.0", pkgname:"bind", pkgver:"9.9.7_P3", pkgarch:"i486", pkgnum:"1_slack14.0")) flag++;
    if (slackware_check(osver:"14.0", arch:"x86_64", pkgname:"bind", pkgver:"9.9.7_P3", pkgarch:"x86_64", pkgnum:"1_slack14.0")) flag++;
    
    if (slackware_check(osver:"14.1", pkgname:"bind", pkgver:"9.9.7_P3", pkgarch:"i486", pkgnum:"1_slack14.1")) flag++;
    if (slackware_check(osver:"14.1", arch:"x86_64", pkgname:"bind", pkgver:"9.9.7_P3", pkgarch:"x86_64", pkgnum:"1_slack14.1")) flag++;
    
    if (slackware_check(osver:"current", pkgname:"bind", pkgver:"9.10.2_P4", pkgarch:"i586", pkgnum:"1")) flag++;
    if (slackware_check(osver:"current", arch:"x86_64", pkgname:"bind", pkgver:"9.10.2_P4", pkgarch:"x86_64", pkgnum:"1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:slackware_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_2C5E7E23524811E59AD814DAE9D210B8.NASL
    descriptionISC reports : An incorrect boundary check in openpgpkey_61.c can cause named to terminate due to a REQUIRE assertion failure. This defect can be deliberately exploited by an attacker who can provide a maliciously constructed response in answer to a query.
    last seen2020-06-01
    modified2020-06-02
    plugin id85775
    published2015-09-04
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85775
    titleFreeBSD : bind -- denial of service vulnerability (2c5e7e23-5248-11e5-9ad8-14dae9d210b8)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85775);
      script_version("1.6");
      script_cvs_date("Date: 2018/11/10 11:49:44");
    
      script_cve_id("CVE-2015-5986");
    
      script_name(english:"FreeBSD : bind -- denial of service vulnerability (2c5e7e23-5248-11e5-9ad8-14dae9d210b8)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "ISC reports :
    
    An incorrect boundary check in openpgpkey_61.c can cause named to
    terminate due to a REQUIRE assertion failure. This defect can be
    deliberately exploited by an attacker who can provide a maliciously
    constructed response in answer to a query."
      );
      # https://www.isc.org/blogs/cve-2015-5986-an-incorrect-boundary-check-can-trigger-a-require-assertion-failure-in-openpgpkey_61-c/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5d46c58c"
      );
      # https://vuxml.freebsd.org/freebsd/2c5e7e23-5248-11e5-9ad8-14dae9d210b8.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b585e2ab"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:bind910");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:bind910-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:bind99");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:bind99-base");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/08/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"bind99>=9.9.7<9.9.7P3")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"bind910<9.10.2P4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"bind910-base>0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"bind99-base>0")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SERVER_5_0_15.NASL
    descriptionThe remote Mac OS X host has a version of OS X Server installed that is prior to 5.0.15. It is, therefore, affected by the following vulnerabilities : - A denial of service vulnerability exists due to an assertion flaw that is triggered when parsing malformed DNSSEC keys. An unauthenticated, remote attacker can exploit this, via a specially crafted query to a zone containing such a key, to cause a validating resolver to exit. (CVE-2015-5722) - A denial of service vulnerability exists in the fromwire_openpgpkey() function in openpgpkey_61.c that is triggered when the length of data is less than 1. An unauthenticated, remote attacker can exploit this, via a specially crafted response to a query, to cause an assertion failure that terminates named. (CVE-2015-5986) - A flaw exists in the web service component due to HTTP header field references missing from configuration files. A remote attacker can exploit this to bypass access restrictions. (CVE-2015-7031)
    last seen2020-06-01
    modified2020-06-02
    plugin id86604
    published2015-10-26
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86604
    titleMac OS X : OS X Server < 5.0.15 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86604);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/20");
    
      script_cve_id("CVE-2015-5722", "CVE-2015-5986", "CVE-2015-7031");
      script_bugtraq_id(76605, 76618);
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-10-21-8");
    
      script_name(english:"Mac OS X : OS X Server < 5.0.15 Multiple Vulnerabilities");
      script_summary(english:"Checks the OS X Server version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a security update for OS X Server.");
      script_set_attribute(attribute:"description", value:
    "The remote Mac OS X host has a version of OS X Server installed that
    is prior to 5.0.15. It is, therefore, affected by the following
    vulnerabilities :
    
      - A denial of service vulnerability exists due to an
        assertion flaw that is triggered when parsing malformed
        DNSSEC keys. An unauthenticated, remote attacker can
        exploit this, via a specially crafted query to a zone
        containing such a key, to cause a validating resolver to
        exit. (CVE-2015-5722)
    
      - A denial of service vulnerability exists in the
        fromwire_openpgpkey() function in openpgpkey_61.c that
        is triggered when the length of data is less than 1. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted response to a query, to cause an
        assertion failure that terminates named. (CVE-2015-5986)
    
      - A flaw exists in the web service component due to HTTP
        header field references missing from configuration files.
        A remote attacker can exploit this to bypass access
        restrictions. (CVE-2015-7031)");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT205376");
      # https://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?717081f4");
      script_set_attribute(attribute:"see_also", value:"https://kb.isc.org/article/AA-01287");
      script_set_attribute(attribute:"see_also", value:"https://kb.isc.org/article/AA-01291");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mac OS X Server version 5.0.15 or later.
    
    Note that OS X Server 5.0.15 is available only for OS X 10.10.5 and
    OS X 10.11.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-7031");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/08/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/10/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/26");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x_server");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:isc:bind");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_server_services.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "MacOSX/Server/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    version = get_kb_item_or_exit("MacOSX/Server/Version");
    
    fixed_version = "5.0.15";
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version + 
          '\n';
        security_warning(port:0, extra:report);
      }
      else security_warning(0);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "OS X Server", version);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-14958.NASL
    descriptionFixed https://bugzilla.redhat.com/show_bug.cgi?id=1259563 https://bugzilla.redhat.com/show_bug.cgi?id=1259691 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-09-25
    plugin id86129
    published2015-09-25
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86129
    titleFedora 22 : bind99-9.9.7-7.P3.fc22 (2015-14958)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-14958.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86129);
      script_version("2.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-5722", "CVE-2015-5986");
      script_xref(name:"FEDORA", value:"2015-14958");
    
      script_name(english:"Fedora 22 : bind99-9.9.7-7.P3.fc22 (2015-14958)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fixed https://bugzilla.redhat.com/show_bug.cgi?id=1259563
    https://bugzilla.redhat.com/show_bug.cgi?id=1259691
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1259085"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1259087"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1259563"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1259691"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dc7845c5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected bind99 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:bind99");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:22");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^22([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 22.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC22", reference:"bind99-9.9.7-7.P3.fc22")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "bind99");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-14954.NASL
    descriptionFixed https://bugzilla.redhat.com/show_bug.cgi?id=1259563 https://bugzilla.redhat.com/show_bug.cgi?id=1259691 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-09-08
    plugin id85831
    published2015-09-08
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85831
    titleFedora 23 : bind99-9.9.7-7.P3.fc23 (2015-14954)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-14954.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85831);
      script_version("2.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-5722", "CVE-2015-5986");
      script_xref(name:"FEDORA", value:"2015-14954");
    
      script_name(english:"Fedora 23 : bind99-9.9.7-7.P3.fc23 (2015-14954)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fixed https://bugzilla.redhat.com/show_bug.cgi?id=1259563
    https://bugzilla.redhat.com/show_bug.cgi?id=1259691
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1259085"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1259087"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1259563"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1259691"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-September/165647.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bac0903f"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d710511b"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected bind99 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:bind99");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:23");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^23([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 23.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC23", reference:"bind99-9.9.7-7.P3.fc23")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "bind99");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201510-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201510-01 (BIND: Denial of Service) A vulnerability has been discovered in BIND&rsquo;s named utility leading to a Denial of Service condition. Impact : A remote attacker may be able to cause Denial of Service condition via specially constructed zone data. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id86435
    published2015-10-19
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86435
    titleGLSA-201510-01 : BIND: Denial of Service
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201510-01.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86435);
      script_version("$Revision: 2.4 $");
      script_cvs_date("$Date: 2015/12/19 18:41:39 $");
    
      script_cve_id("CVE-2015-1349", "CVE-2015-4620", "CVE-2015-5477", "CVE-2015-5722", "CVE-2015-5986");
      script_xref(name:"GLSA", value:"201510-01");
    
      script_name(english:"GLSA-201510-01 : BIND: Denial of Service");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201510-01
    (BIND: Denial of Service)
    
        A vulnerability has been discovered in BIND&rsquo;s named utility leading to
          a Denial of Service condition.
      
    Impact :
    
        A remote attacker may be able to cause Denial of Service condition via
          specially constructed zone data.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201510-01"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All BIND users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-dns/bind-9.10.2_p4'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:bind");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/10/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-dns/bind", unaffected:make_list("ge 9.10.2_p4"), vulnerable:make_list("lt 9.10.2_p4"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "BIND");
    }