ISC BIND 9.16.8-S1 < 9.16.42-S1 / 9.18.11-S1 < 9.18.16-S1 Vulnerability (cve-2023-2829)

high Nessus Plugin ID 177466

Synopsis

The remote name server is affected by a vulnerability vulnerability.

Description

The version of ISC BIND installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the cve-2023-2829 advisory.

- A named instance configured to run as a DNSSEC-validating recursive resolver with the Aggressive Use of DNSSEC-Validated Cache (RFC 8198) option ( synth-from-dnssec ) enabled can be remotely terminated using a zone with a malformed NSEC record.By sending specific queries to the resolver, an attacker can cause named to terminate unexpectedly. Note that the BIND configuration option synth-from-dnssec is enabled by default in all versions of BIND 9.18 and 9.18-S and newer. In earlier versions of BIND that had this option available, it was disabled unless activated explicitly in named.conf . (CVE-2023-2829)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to ISC BIND version 9.16.42-S1 / 9.18.16-S1 or later.

See Also

https://kb.isc.org/v1/docs/cve-2023-2829

Plugin Details

Severity: High

ID: 177466

File Name: bind9_91816_s1_cve-2023-2829.nasl

Version: 1.3

Type: remote

Family: DNS

Published: 6/21/2023

Updated: 9/21/2023

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-2829

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:isc:bind

Required KB Items: Settings/ParanoidReport, bind/version

Exploit Ease: No known exploits are available

Patch Publication Date: 6/21/2023

Vulnerability Publication Date: 6/21/2023

Reference Information

CVE: CVE-2023-2829

IAVA: 2023-A-0320-S