Debian dla-3726 : bind9 - security update

high Nessus Plugin ID 189836

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3726 advisory.

- The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key;
only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1. (CVE-2023-3341)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the bind9 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/bind9

https://security-tracker.debian.org/tracker/CVE-2023-3341

https://packages.debian.org/source/buster/bind9

Plugin Details

Severity: High

ID: 189836

File Name: debian_DLA-3726.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/31/2024

Updated: 2/16/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-3341

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:bind9, p-cpe:/a:debian:debian_linux:bind9-doc, p-cpe:/a:debian:debian_linux:bind9-host, p-cpe:/a:debian:debian_linux:bind9utils, p-cpe:/a:debian:debian_linux:dnsutils, p-cpe:/a:debian:debian_linux:libbind-dev, p-cpe:/a:debian:debian_linux:libbind-export-dev, p-cpe:/a:debian:debian_linux:libbind9-161, p-cpe:/a:debian:debian_linux:libdns-export1104, p-cpe:/a:debian:debian_linux:libdns1104, p-cpe:/a:debian:debian_linux:libirs-export161, p-cpe:/a:debian:debian_linux:libirs161, p-cpe:/a:debian:debian_linux:libisc-export1100, p-cpe:/a:debian:debian_linux:libisc1100, p-cpe:/a:debian:debian_linux:libisccc-export161, p-cpe:/a:debian:debian_linux:libisccc161, p-cpe:/a:debian:debian_linux:libisccfg-export163, p-cpe:/a:debian:debian_linux:libisccfg163, p-cpe:/a:debian:debian_linux:liblwres161, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/30/2024

Vulnerability Publication Date: 9/20/2023

Reference Information

CVE: CVE-2023-3341

IAVA: 2023-A-0500-S