安全公告详情

NS-SA-2020-0031

2020-07-17 20:50:57

简介

important: bind/sqlite security update

严重级别

important

主题

An update for bind/sqlite is now available for NewStart CGSL MAIN 6.01.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

bind: This package provides debug information for package bind-export-libs. Debug information is useful when developing applications that use this package or when debugging this package.
sqlite: Lemon is an LALR(1) parser generator for C or C++. It does the same job as bison and yacc. But lemon is not another bison or yacc clone. It uses a different grammar syntax which is designed to reduce the number of coding errors. Lemon also uses a more sophisticated parsing engine that is faster than yacc and bison and which is both reentrant and thread-safe. Furthermore, Lemon implements features that can be used to eliminate resource leaks, making is suitable for use in long-running programs such as graphical user interfaces or embedded controllers.


Security Fix(es):
bind: A flaw was found in the way bind limited the number of TCP clients that can be connected at any given time. A remote attacker could use one TCP client to send a large number of DNS requests over a single connection, causing exhaustion of the pool of file descriptors available to named, and potentially affecting network connections and the management of files such as log files or zone journal files.(CVE-2019-6477)
bind: A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.(CVE-2020-8616)
bind: An assertion failure was found in BIND, which checks the validity of messages containing TSIG resource records. This flaw allows an attacker that knows or successfully guesses the name of the TSIG key used by the server to use a specially-crafted message, potentially causing a BIND server to reach an inconsistent state or cause a denial of service. A majority of BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled.(CVE-2020-8617)
bind: bugfix
sqlite: SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.(CVE-2019-8457)
sqlite: SQLite 3.30.1 mishandles certain parser-tree rewriting, related to expr.c, vdbeaux.c, and window.c. This is caused by incorrect sqlite3WindowRewrite() error handling.(CVE-2019-19924)
sqlite: flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results).(CVE-2019-19923)
sqlite: Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.(CVE-2019-13752)
sqlite: Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.(CVE-2019-13753)
sqlite: zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.(CVE-2019-19925)
sqlite: xt/misc/zipfile.c in SQLite 3.30.1 mishandles certain uses of INSERT INTO in situations involving embedded '\0' characters in filenames, leading to a memory-management error that can be detected by (for example) valgrind.(CVE-2019-19959)
sqlite: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 6.01.20B5.

影响组件

  • bind
  • sqlite

影响产品

  • CGSL MAIN 6.01

更新包

{"fix":[{"product":"CGSL MAIN 6.01","pkgs":[{"binary":["bind-9.11.13-5.el8_2.x86_64.rpm","bind-chroot-9.11.13-5.el8_2.x86_64.rpm","bind-debuginfo-9.11.13-5.el8_2.x86_64.rpm","bind-debugsource-9.11.13-5.el8_2.x86_64.rpm","bind-devel-9.11.13-5.el8_2.x86_64.rpm","bind-pkcs11-libs-debuginfo-9.11.13-5.el8_2.x86_64.rpm","bind-pkcs11-devel-9.11.13-5.el8_2.x86_64.rpm","bind-pkcs11-libs-9.11.13-5.el8_2.x86_64.rpm","bind-export-devel-9.11.13-5.el8_2.x86_64.rpm","bind-export-libs-9.11.13-5.el8_2.x86_64.rpm","bind-pkcs11-utils-9.11.13-5.el8_2.x86_64.rpm","bind-export-libs-debuginfo-9.11.13-5.el8_2.x86_64.rpm","bind-libs-9.11.13-5.el8_2.x86_64.rpm","bind-sdb-chroot-9.11.13-5.el8_2.x86_64.rpm","bind-libs-debuginfo-9.11.13-5.el8_2.x86_64.rpm","bind-sdb-debuginfo-9.11.13-5.el8_2.x86_64.rpm","bind-libs-lite-9.11.13-5.el8_2.x86_64.rpm","bind-pkcs11-utils-debuginfo-9.11.13-5.el8_2.x86_64.rpm","bind-libs-lite-debuginfo-9.11.13-5.el8_2.x86_64.rpm","bind-license-9.11.13-5.el8_2.noarch.rpm","bind-utils-9.11.13-5.el8_2.x86_64.rpm","bind-lite-devel-9.11.13-5.el8_2.x86_64.rpm","bind-utils-debuginfo-9.11.13-5.el8_2.x86_64.rpm","bind-pkcs11-9.11.13-5.el8_2.x86_64.rpm","bind-sdb-9.11.13-5.el8_2.x86_64.rpm","bind-pkcs11-debuginfo-9.11.13-5.el8_2.x86_64.rpm","python3-bind-9.11.13-5.el8_2.noarch.rpm"],"source":"bind-9.11.13-5.el8_2.src.rpm"},{"binary":["lemon-3.26.0-6.el8.x86_64.rpm","lemon-debuginfo-3.26.0-6.el8.x86_64.rpm","sqlite-3.26.0-6.el8.x86_64.rpm","sqlite-devel-3.26.0-6.el8.x86_64.rpm","sqlite-analyzer-3.26.0-6.el8.x86_64.rpm","sqlite-debugsource-3.26.0-6.el8.x86_64.rpm","sqlite-analyzer-debuginfo-3.26.0-6.el8.x86_64.rpm","sqlite-doc-3.26.0-6.el8.noarch.rpm","sqlite-debuginfo-3.26.0-6.el8.x86_64.rpm","sqlite-libs-3.26.0-6.el8.x86_64.rpm","sqlite-libs-debuginfo-3.26.0-6.el8.x86_64.rpm","sqlite-tcl-3.26.0-6.el8.x86_64.rpm","sqlite-tcl-debuginfo-3.26.0-6.el8.x86_64.rpm"],"source":"sqlite-3.26.0-6.el8.src.rpm"}]}]}

CVE

参考