Debian DSA-5439-1 : bind9 - security update

high Nessus Plugin ID 177627

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5439 advisory.

- Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1.
(CVE-2023-2828)

- If the `recursive-clients` quota is reached on a BIND 9 resolver configured with both `stale-answer-enable yes;` and `stale-answer-client-timeout 0;`, a sequence of serve-stale-related lookups could cause `named` to loop and terminate unexpectedly due to a stack overflow. This issue affects BIND 9 versions 9.16.33 through 9.16.41, 9.18.7 through 9.18.15, 9.16.33-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1.
(CVE-2023-2911)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the bind9 packages.

For the stable distribution (bookworm), these problems have been fixed in version 1

See Also

https://security-tracker.debian.org/tracker/source-package/bind9

https://www.debian.org/security/2023/dsa-5439

https://security-tracker.debian.org/tracker/CVE-2023-2828

https://security-tracker.debian.org/tracker/CVE-2023-2911

https://packages.debian.org/source/bullseye/bind9

https://packages.debian.org/source/bookworm/bind9

Plugin Details

Severity: High

ID: 177627

File Name: debian_DSA-5439.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/26/2023

Updated: 9/21/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-2911

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:bind9-doc, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:bind9, p-cpe:/a:debian:debian_linux:bind9-dev, p-cpe:/a:debian:debian_linux:bind9-utils, p-cpe:/a:debian:debian_linux:dnsutils, p-cpe:/a:debian:debian_linux:bind9-host, p-cpe:/a:debian:debian_linux:bind9-libs, p-cpe:/a:debian:debian_linux:bind9-dnsutils, p-cpe:/a:debian:debian_linux:bind9utils, cpe:/o:debian:debian_linux:12.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/25/2023

Vulnerability Publication Date: 6/21/2023

Reference Information

CVE: CVE-2023-2828, CVE-2023-2911

IAVA: 2023-A-0320-S