CentOS 7 : bind (RHSA-2023:4152)

high Nessus Plugin ID 179319

Synopsis

The remote CentOS Linux host is missing a security update.

Description

The remote CentOS Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2023:4152 advisory.

- Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1.
(CVE-2023-2828)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2023:4152

Plugin Details

Severity: High

ID: 179319

File Name: centos_RHSA-2023-4152.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/3/2023

Updated: 12/22/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-2828

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:bind, p-cpe:/a:centos:centos:bind-chroot, p-cpe:/a:centos:centos:bind-devel, p-cpe:/a:centos:centos:bind-export-devel, p-cpe:/a:centos:centos:bind-export-libs, p-cpe:/a:centos:centos:bind-libs, p-cpe:/a:centos:centos:bind-libs-lite, p-cpe:/a:centos:centos:bind-license, p-cpe:/a:centos:centos:bind-lite-devel, p-cpe:/a:centos:centos:bind-pkcs11, p-cpe:/a:centos:centos:bind-pkcs11-devel, p-cpe:/a:centos:centos:bind-pkcs11-libs, p-cpe:/a:centos:centos:bind-pkcs11-utils, p-cpe:/a:centos:centos:bind-sdb, p-cpe:/a:centos:centos:bind-sdb-chroot, p-cpe:/a:centos:centos:bind-utils, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/3/2023

Vulnerability Publication Date: 6/21/2023

Reference Information

CVE: CVE-2023-2828

IAVA: 2023-A-0320-S

RHSA: 2023:4152