Fedora 39 : bind / bind-dyndb-ldap (2023-c0ff5a2f68)

high Nessus Plugin ID 185197

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 39 host has packages installed that are affected by multiple vulnerabilities as referenced in the FEDORA-2023-c0ff5a2f68 advisory.

# Update to BIND 9.18.16

Selected parts from [upstream release notes](https://downloads.isc.org/isc/bind9/9.18.16/doc/arm/html/notes.html#notes-for-bind-9-18-16). Visit that for details of bug fixes.

## Security Fixes

- The overmem cleaning process has been improved, to prevent the cache from significantly exceeding the configured max-cache-size limit. (CVE-2023-2828)

ISC would like to thank Shoham Danino from Reichman University, Anat Bremler-Barr from Tel-Aviv University, Yehuda Afek from Tel-Aviv University, and Yuval Shavitt from Tel-Aviv University for bringing this vulnerability to our attention. [GL #4055]

- A query that prioritizes stale data over lookup triggers a fetch to refresh the stale data in cache.
If the fetch is aborted for exceeding the recursion quota, it was possible for named to enter an infinite callback loop and crash due to stack overflow. This has been fixed. (CVE-2023-2911) [GL #4089]

## New Features

- The system test suite can now be executed with pytest (along with pytest-xdist for parallel execution). [GL #3978]

## Removed Features

- TKEY mode 2 (Diffie-Hellman Exchanged Keying) is now deprecated, and will be removed in a future release. A warning will be logged when the tkey-dhkey option is used in named.conf. [GL #3905]


Tenable has extracted the preceding description block directly from the Fedora security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected 32:bind and / or bind-dyndb-ldap packages.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2023-c0ff5a2f68

Plugin Details

Severity: High

ID: 185197

File Name: fedora_2023-c0ff5a2f68.nasl

Version: 1.2

Type: local

Agent: unix

Published: 11/7/2023

Updated: 11/14/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-2911

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:39, p-cpe:/a:fedoraproject:fedora:bind-dyndb-ldap, p-cpe:/a:fedoraproject:fedora:bind

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/23/2023

Vulnerability Publication Date: 6/21/2023

Reference Information

CVE: CVE-2023-2828, CVE-2023-2911

FEDORA: 2023-c0ff5a2f68

IAVA: 2023-A-0320-S, 2023-A-0500-S