Oracle Linux 7 : bind (ELSA-2023-0402)

medium Nessus Plugin ID 170515

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2023-0402 advisory.

- By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service.
(CVE-2022-2795)

- BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL.
The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients. (CVE-2021-25220)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2023-0402.html

Plugin Details

Severity: Medium

ID: 170515

File Name: oraclelinux_ELSA-2023-0402.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/24/2023

Updated: 9/15/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2021-25220

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:7, p-cpe:/a:oracle:linux:bind, p-cpe:/a:oracle:linux:bind-chroot, p-cpe:/a:oracle:linux:bind-devel, p-cpe:/a:oracle:linux:bind-export-devel, p-cpe:/a:oracle:linux:bind-export-libs, p-cpe:/a:oracle:linux:bind-libs, p-cpe:/a:oracle:linux:bind-libs-lite, p-cpe:/a:oracle:linux:bind-license, p-cpe:/a:oracle:linux:bind-lite-devel, p-cpe:/a:oracle:linux:bind-pkcs11, p-cpe:/a:oracle:linux:bind-pkcs11-devel, p-cpe:/a:oracle:linux:bind-pkcs11-libs, p-cpe:/a:oracle:linux:bind-pkcs11-utils, p-cpe:/a:oracle:linux:bind-sdb, p-cpe:/a:oracle:linux:bind-sdb-chroot, p-cpe:/a:oracle:linux:bind-utils

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Ease: No known exploits are available

Patch Publication Date: 1/24/2023

Vulnerability Publication Date: 3/16/2022

Reference Information

CVE: CVE-2021-25220, CVE-2022-2795

IAVA: 2022-A-0122-S, 2022-A-0387-S