Debian DLA-2955-1 : bind9 - LTS security update

medium Nessus Plugin ID 159072

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 9 host has packages installed that are affected by a vulnerability as referenced in the dla-2955 advisory.

- BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL.
The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients. (CVE-2021-25220)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the bind9 packages.

For Debian 9 stretch, this problem has been fixed in version 1

See Also

https://security-tracker.debian.org/tracker/source-package/bind9

https://www.debian.org/lts/security/2022/dla-2955

https://security-tracker.debian.org/tracker/CVE-2021-25220

https://packages.debian.org/source/stretch/bind9

Plugin Details

Severity: Medium

ID: 159072

File Name: debian_DLA-2955.nasl

Version: 1.7

Type: local

Agent: unix

Published: 3/19/2022

Updated: 12/12/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2021-25220

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:bind9, p-cpe:/a:debian:debian_linux:bind9-doc, p-cpe:/a:debian:debian_linux:bind9-host, p-cpe:/a:debian:debian_linux:bind9utils, p-cpe:/a:debian:debian_linux:dnsutils, p-cpe:/a:debian:debian_linux:host, p-cpe:/a:debian:debian_linux:libbind-dev, p-cpe:/a:debian:debian_linux:libbind-export-dev, p-cpe:/a:debian:debian_linux:libbind9-140, p-cpe:/a:debian:debian_linux:libdns-export162, p-cpe:/a:debian:debian_linux:libdns162, p-cpe:/a:debian:debian_linux:libirs-export141, p-cpe:/a:debian:debian_linux:libirs141, p-cpe:/a:debian:debian_linux:libisc-export160, p-cpe:/a:debian:debian_linux:libisc160, p-cpe:/a:debian:debian_linux:libisccc-export140, p-cpe:/a:debian:debian_linux:libisccc140, p-cpe:/a:debian:debian_linux:libisccfg-export140, p-cpe:/a:debian:debian_linux:libisccfg140, p-cpe:/a:debian:debian_linux:liblwres141, p-cpe:/a:debian:debian_linux:lwresd, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/19/2022

Vulnerability Publication Date: 3/16/2022

Reference Information

CVE: CVE-2021-25220

IAVA: 2022-A-0122-S