Debian dla-3457 : duende - security update

high Nessus Plugin ID 177427

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3457 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3457-1 [email protected] https://www.debian.org/lts/security/ Bastien Roucaris June 19, 2023 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : maradns Version : 2.0.13-1.2+deb10u1 CVE ID : CVE-2022-30256 CVE-2023-31137 Debian Bug : 1033252 1035936

MaraDNS is a small and lightweight cross-platform open-source DNS server.

CVE-2022-30256

A revoked domain name (so called Ghost domain name) can still be resolvable for a long time by staying in the cache longer than max_ttl allows. Ghost domain names includes expired domains and taken-down malicious domains.

CVE-2023-31137

The authoritative server in MaraDNS had an issue where it is possible to remotely terminate the MaraDNS process with a specialy crafted packet (so called packet of death).

For Debian 10 buster, these problems have been fixed in version 2.0.13-1.2+deb10u1.

We recommend that you upgrade your maradns packages.

For the detailed security status of maradns please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/maradns

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the duende packages.

See Also

https://security-tracker.debian.org/tracker/source-package/maradns

https://security-tracker.debian.org/tracker/CVE-2022-30256

https://security-tracker.debian.org/tracker/CVE-2023-31137

https://packages.debian.org/source/buster/maradns

Plugin Details

Severity: High

ID: 177427

File Name: debian_DLA-3457.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/19/2023

Updated: 1/22/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2022-30256

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:maradns, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:duende, p-cpe:/a:debian:debian_linux:maradns-zoneserver, p-cpe:/a:debian:debian_linux:maradns-deadwood, p-cpe:/a:debian:debian_linux:maradns-docs

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/19/2023

Vulnerability Publication Date: 11/19/2022

Reference Information

CVE: CVE-2022-30256, CVE-2023-31137