Debian DLA-2647-1 : bind9 security update

critical Nessus Plugin ID 149262

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities were discovered in BIND, a DNS server implementation.

CVE-2021-25214

Greg Kuechle discovered that a malformed incoming IXFR transfer could trigger an assertion failure in named, resulting in denial of service.

CVE-2021-25215

Siva Kakarla discovered that named could crash when a DNAME record placed in the ANSWER section during DNAME chasing turned out to be the final answer to a client query.

CVE-2021-25216

It was discovered that the SPNEGO implementation used by BIND is prone to a buffer overflow vulnerability. This update switches to use the SPNEGO implementation from the Kerberos libraries.

For Debian 9 stretch, these problems have been fixed in version 1:9.10.3.dfsg.P4-12.3+deb9u9.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/bind9

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2021/05/msg00001.html

https://packages.debian.org/source/stretch/bind9

https://security-tracker.debian.org/tracker/source-package/bind9

Plugin Details

Severity: Critical

ID: 149262

File Name: debian_DLA-2647.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/5/2021

Updated: 5/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-25216

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:bind9, p-cpe:/a:debian:debian_linux:bind9-doc, p-cpe:/a:debian:debian_linux:bind9-host, p-cpe:/a:debian:debian_linux:bind9utils, p-cpe:/a:debian:debian_linux:dnsutils, p-cpe:/a:debian:debian_linux:host, p-cpe:/a:debian:debian_linux:libbind-dev, p-cpe:/a:debian:debian_linux:libbind-export-dev, p-cpe:/a:debian:debian_linux:libbind9-140, p-cpe:/a:debian:debian_linux:libdns-export162, p-cpe:/a:debian:debian_linux:libdns-export162-udeb, p-cpe:/a:debian:debian_linux:libdns162, p-cpe:/a:debian:debian_linux:libirs-export141, p-cpe:/a:debian:debian_linux:libirs-export141-udeb, p-cpe:/a:debian:debian_linux:libirs141, p-cpe:/a:debian:debian_linux:libisc-export160, p-cpe:/a:debian:debian_linux:libisc-export160-udeb, p-cpe:/a:debian:debian_linux:libisc160, p-cpe:/a:debian:debian_linux:libisccc-export140, p-cpe:/a:debian:debian_linux:libisccc-export140-udeb, p-cpe:/a:debian:debian_linux:libisccc140, p-cpe:/a:debian:debian_linux:libisccfg-export140, p-cpe:/a:debian:debian_linux:libisccfg-export140-udeb, p-cpe:/a:debian:debian_linux:libisccfg140, p-cpe:/a:debian:debian_linux:liblwres141, p-cpe:/a:debian:debian_linux:lwresd, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/4/2021

Vulnerability Publication Date: 4/29/2021

Reference Information

CVE: CVE-2021-25214, CVE-2021-25215, CVE-2021-25216