AlmaLinux 8 : bind (ALSA-2023:5474)

high Nessus Plugin ID 182687

Synopsis

The remote AlmaLinux host is missing a security update.

Description

The remote AlmaLinux 8 host has packages installed that are affected by a vulnerability as referenced in the ALSA-2023:5474 advisory.

- The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key;
only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1. (CVE-2023-3341)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2023-5474.html

Plugin Details

Severity: High

ID: 182687

File Name: alma_linux_ALSA-2023-5474.nasl

Version: 1.1

Type: local

Published: 10/6/2023

Updated: 2/16/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-3341

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:bind, p-cpe:/a:alma:linux:bind-chroot, p-cpe:/a:alma:linux:bind-devel, p-cpe:/a:alma:linux:bind-export-devel, p-cpe:/a:alma:linux:bind-export-libs, p-cpe:/a:alma:linux:bind-libs, p-cpe:/a:alma:linux:bind-libs-lite, p-cpe:/a:alma:linux:bind-license, p-cpe:/a:alma:linux:bind-lite-devel, p-cpe:/a:alma:linux:bind-pkcs11, p-cpe:/a:alma:linux:bind-pkcs11-devel, p-cpe:/a:alma:linux:bind-pkcs11-libs, p-cpe:/a:alma:linux:bind-pkcs11-utils, p-cpe:/a:alma:linux:bind-sdb, p-cpe:/a:alma:linux:bind-sdb-chroot, p-cpe:/a:alma:linux:bind-utils, p-cpe:/a:alma:linux:python3-bind, cpe:/o:alma:linux:8, cpe:/o:alma:linux:8::appstream, cpe:/o:alma:linux:8::baseos, cpe:/o:alma:linux:8::highavailability, cpe:/o:alma:linux:8::nfv, cpe:/o:alma:linux:8::powertools, cpe:/o:alma:linux:8::realtime, cpe:/o:alma:linux:8::resilientstorage, cpe:/o:alma:linux:8::sap, cpe:/o:alma:linux:8::sap_hana, cpe:/o:alma:linux:8::supplementary

Required KB Items: Host/local_checks_enabled, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/5/2023

Vulnerability Publication Date: 9/20/2023

Reference Information

CVE: CVE-2023-3341

CWE: 20

IAVA: 2023-A-0500-S