Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Bind vulnerabilities (USN-6723-1)

high Nessus Plugin ID 193082

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6723-1 advisory.

- Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the KeyTrap issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records. (CVE-2023-50387)

- The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the NSEC3 issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations. (CVE-2023-50868)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6723-1

Plugin Details

Severity: High

ID: 193082

File Name: ubuntu_USN-6723-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/9/2024

Updated: 4/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-50387

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:bind9, p-cpe:/a:canonical:ubuntu_linux:bind9-host, p-cpe:/a:canonical:ubuntu_linux:bind9utils, p-cpe:/a:canonical:ubuntu_linux:dnsutils, p-cpe:/a:canonical:ubuntu_linux:host, p-cpe:/a:canonical:ubuntu_linux:libbind-dev, p-cpe:/a:canonical:ubuntu_linux:libbind-export-dev, p-cpe:/a:canonical:ubuntu_linux:libbind9-140, p-cpe:/a:canonical:ubuntu_linux:libbind9-160, p-cpe:/a:canonical:ubuntu_linux:libbind9-90, p-cpe:/a:canonical:ubuntu_linux:libdns-export1100, p-cpe:/a:canonical:ubuntu_linux:libdns-export162, p-cpe:/a:canonical:ubuntu_linux:libdns100, p-cpe:/a:canonical:ubuntu_linux:libdns1100, p-cpe:/a:canonical:ubuntu_linux:libdns162, p-cpe:/a:canonical:ubuntu_linux:libirs-export141, p-cpe:/a:canonical:ubuntu_linux:libirs-export160, p-cpe:/a:canonical:ubuntu_linux:libirs141, p-cpe:/a:canonical:ubuntu_linux:libirs160, p-cpe:/a:canonical:ubuntu_linux:libisc-export160, p-cpe:/a:canonical:ubuntu_linux:libisc-export169, p-cpe:/a:canonical:ubuntu_linux:libisc160, p-cpe:/a:canonical:ubuntu_linux:libisc169, p-cpe:/a:canonical:ubuntu_linux:libisc95, p-cpe:/a:canonical:ubuntu_linux:libisccc-export140, p-cpe:/a:canonical:ubuntu_linux:libisccc-export140-udeb, p-cpe:/a:canonical:ubuntu_linux:libisccc-export160, p-cpe:/a:canonical:ubuntu_linux:libisccc140, p-cpe:/a:canonical:ubuntu_linux:libisccc160, p-cpe:/a:canonical:ubuntu_linux:libisccc90, p-cpe:/a:canonical:ubuntu_linux:libisccfg-export140, p-cpe:/a:canonical:ubuntu_linux:libisccfg-export160, p-cpe:/a:canonical:ubuntu_linux:libisccfg140, p-cpe:/a:canonical:ubuntu_linux:libisccfg160, p-cpe:/a:canonical:ubuntu_linux:libisccfg90, p-cpe:/a:canonical:ubuntu_linux:liblwres141, p-cpe:/a:canonical:ubuntu_linux:liblwres160, p-cpe:/a:canonical:ubuntu_linux:liblwres90, p-cpe:/a:canonical:ubuntu_linux:lwresd

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 4/9/2024

Vulnerability Publication Date: 2/13/2024

Reference Information

CVE: CVE-2023-50387, CVE-2023-50868

IAVA: 2024-A-0103

USN: 6723-1