CentOS 7 : bind (RHSA-2023:5691)

high Nessus Plugin ID 187264

Synopsis

The remote CentOS Linux host is missing a security update.

Description

The remote CentOS Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2023:5691 advisory.

- The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key;
only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1. (CVE-2023-3341)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2023:5691

Plugin Details

Severity: High

ID: 187264

File Name: centos_RHSA-2023-5691.nasl

Version: 1.1

Type: local

Agent: unix

Published: 12/22/2023

Updated: 2/16/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-3341

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:bind, p-cpe:/a:centos:centos:bind-chroot, p-cpe:/a:centos:centos:bind-devel, p-cpe:/a:centos:centos:bind-export-devel, p-cpe:/a:centos:centos:bind-export-libs, p-cpe:/a:centos:centos:bind-libs, p-cpe:/a:centos:centos:bind-libs-lite, p-cpe:/a:centos:centos:bind-license, p-cpe:/a:centos:centos:bind-lite-devel, p-cpe:/a:centos:centos:bind-pkcs11, p-cpe:/a:centos:centos:bind-pkcs11-devel, p-cpe:/a:centos:centos:bind-pkcs11-libs, p-cpe:/a:centos:centos:bind-pkcs11-utils, p-cpe:/a:centos:centos:bind-sdb, p-cpe:/a:centos:centos:bind-sdb-chroot, p-cpe:/a:centos:centos:bind-utils, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/12/2023

Vulnerability Publication Date: 9/20/2023

Reference Information

CVE: CVE-2023-3341

IAVA: 2023-A-0500-S

RHSA: 2023:5691