Fedora 38 : bind / bind-dyndb-ldap (2024-fae88b73eb)

high Nessus Plugin ID 191487

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 38 host has packages installed that are affected by multiple vulnerabilities as referenced in the FEDORA-2024-fae88b73eb advisory.

# Security Fixes

- Validating DNS messages containing a lot of DNSSEC signatures could cause excessive CPU load, leading to a denial-of-service condition. This has been fixed.
([CVE-2023-50387](https://kb.isc.org/docs/cve-2023-50387))

ISC would like to thank Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner from the German National Research Center for Applied Cybersecurity ATHENE for bringing this vulnerability to our attention. [GL #4424]

- Parsing DNS messages with many different names could cause excessive CPU load. This has been fixed.
([CVE-2023-4408](https://kb.isc.org/docs/cve-2023-4408))

ISC would like to thank Shoham Danino from Reichman University, Anat Bremler-Barr from Tel-Aviv University, Yehuda Afek from Tel-Aviv University, and Yuval Shavitt from Tel-Aviv University for bringing this vulnerability to our attention. [GL #4234]

- Specific queries could cause named to crash with an assertion failure when nxdomain-redirect was enabled. This has been fixed. ([CVE-2023-5517](https://kb.isc.org/docs/cve-2023-5517)) [GL #4281]

- A bad interaction between DNS64 and serve-stale could cause named to crash with an assertion failure, when both of these features were enabled. This has been fixed.
([CVE-2023-5679](https://kb.isc.org/docs/cve-2023-5679)) [GL #4334]

- Under certain circumstances, the DNS-over-TLS client code incorrectly attempted to process more than one DNS message at a time, which could cause named to crash with an assertion failure. This has been fixed. [GL #4487]

- Full [Release notes](https://downloads.isc.org/isc/bind9/9.18.24/doc/arm/html/notes.html#notes-for- bind-9-18-24)

## Related blog post

- [BIND 9 Security Release and Multi-Vendor Vulnerability Handling, CVE-2023-50387 and CVE-2023-50868](https://www.isc.org/blogs/2024-bind-security-release/)

Tenable has extracted the preceding description block directly from the Fedora security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected 32:bind and / or bind-dyndb-ldap packages.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2024-fae88b73eb

Plugin Details

Severity: High

ID: 191487

File Name: fedora_2024-fae88b73eb.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/4/2024

Updated: 11/14/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-6516

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:38, p-cpe:/a:fedoraproject:fedora:bind-dyndb-ldap, p-cpe:/a:fedoraproject:fedora:bind

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/17/2024

Vulnerability Publication Date: 2/13/2024

Reference Information

CVE: CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516

FEDORA: 2024-fae88b73eb

IAVA: 2024-A-0103-S