RHEL 9 : bind and bind-dyndb-ldap security updates (Important) (RHSA-2024:1800)

high Nessus Plugin ID 193321

Synopsis

The remote Red Hat host is missing one or more security updates for bind / bind-dyndb-ldap.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1800 advisory.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols.
BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Bind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.

Security Fix(es):

* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)

* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when nxdomain-redirect is enabled (CVE-2023-5517)

* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)

* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)

* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)

* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL bind / bind-dyndb-ldap packages based on the guidance in RHSA-2024:1800.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2263896

https://bugzilla.redhat.com/show_bug.cgi?id=2263897

https://bugzilla.redhat.com/show_bug.cgi?id=2263909

https://bugzilla.redhat.com/show_bug.cgi?id=2263911

https://bugzilla.redhat.com/show_bug.cgi?id=2263914

https://bugzilla.redhat.com/show_bug.cgi?id=2263917

http://www.nessus.org/u?30b2c1af

https://access.redhat.com/errata/RHSA-2024:1800

Plugin Details

Severity: High

ID: 193321

File Name: redhat-RHSA-2024-1800.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/15/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-6516

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bind-libs, p-cpe:/a:redhat:enterprise_linux:bind-utils, p-cpe:/a:redhat:enterprise_linux:bind-devel, p-cpe:/a:redhat:enterprise_linux:python3-bind, p-cpe:/a:redhat:enterprise_linux:bind-license, p-cpe:/a:redhat:enterprise_linux:bind-dnssec-utils, p-cpe:/a:redhat:enterprise_linux:bind-dyndb-ldap, cpe:/o:redhat:rhel_eus:9.0, p-cpe:/a:redhat:enterprise_linux:bind-chroot, p-cpe:/a:redhat:enterprise_linux:bind-dnssec-doc, p-cpe:/a:redhat:enterprise_linux:bind

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/15/2024

Vulnerability Publication Date: 2/13/2024

Reference Information

CVE: CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516

CWE: 400, 617

RHSA: 2024:1800