Debian dla-3816 : bind9 - security update

high Nessus Plugin ID 197488

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3816 advisory.

- Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the KeyTrap issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records. (CVE-2023-50387)

- The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the NSEC3 issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations. (CVE-2023-50868)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the bind9 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/bind9

https://packages.debian.org/source/buster/bind9

https://security-tracker.debian.org/tracker/CVE-2023-50387

https://security-tracker.debian.org/tracker/CVE-2023-50868

Plugin Details

Severity: High

ID: 197488

File Name: debian_DLA-3816.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/17/2024

Updated: 7/26/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-50387

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libbind9-161, p-cpe:/a:debian:debian_linux:libisccfg-export163, p-cpe:/a:debian:debian_linux:bind9-doc, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:libbind-dev, p-cpe:/a:debian:debian_linux:libbind-export-dev, p-cpe:/a:debian:debian_linux:libisccc-export161, p-cpe:/a:debian:debian_linux:dnsutils, p-cpe:/a:debian:debian_linux:bind9-host, p-cpe:/a:debian:debian_linux:libdns1104, p-cpe:/a:debian:debian_linux:libirs-export161, p-cpe:/a:debian:debian_linux:libisccc161, p-cpe:/a:debian:debian_linux:libisccfg163, p-cpe:/a:debian:debian_linux:bind9utils, p-cpe:/a:debian:debian_linux:liblwres161, p-cpe:/a:debian:debian_linux:libisc1100, p-cpe:/a:debian:debian_linux:libdns-export1104, p-cpe:/a:debian:debian_linux:libisc-export1100, p-cpe:/a:debian:debian_linux:libirs161, p-cpe:/a:debian:debian_linux:bind9

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/17/2024

Vulnerability Publication Date: 2/13/2024

Reference Information

CVE: CVE-2023-50387, CVE-2023-50868

IAVA: 2024-A-0103-S