Debian dsa-5734 : bind9 - security update

high Nessus Plugin ID 204745

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5734 advisory.

- ------------------------------------------------------------------------- Debian Security Advisory DSA-5734-1 [email protected] https://www.debian.org/security/ Salvatore Bonaccorso July 25, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : bind9 CVE ID : CVE-2024-0760 CVE-2024-1737 CVE-2024-1975 CVE-2024-4076

Several vulnerabilities were discovered in BIND, a DNS server implementation, which may result in denial of service.

To mitigate CVE-2024-1737 two new configuration statements have been added to allow operators of secondary servers and recursive resolvers to set an upper bound on the growth of data in their zones or caches.
Details can be found at:
https://kb.isc.org/docs/rrset-limits-in-zones

For the oldstable distribution (bullseye), these problems have been fixed in version 1:9.16.50-1~deb11u1. For the oldstable distribution (bullseye) the limits to mitigate CVE-2024-1737 are hardcoded and not configurable.

For the stable distribution (bookworm), these problems have been fixed in version 1:9.18.28-1~deb12u1.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/bind9

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the bind9 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/bind9

https://packages.debian.org/source/bullseye/bind9

https://packages.debian.org/source/bookworm/bind9

https://security-tracker.debian.org/tracker/CVE-2024-0760

https://security-tracker.debian.org/tracker/CVE-2024-1737

https://security-tracker.debian.org/tracker/CVE-2024-1975

https://security-tracker.debian.org/tracker/CVE-2024-4076

Plugin Details

Severity: High

ID: 204745

File Name: debian_DSA-5734.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/25/2024

Updated: 7/25/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-1975

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:bind9utils, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:dnsutils, p-cpe:/a:debian:debian_linux:bind9-host, p-cpe:/a:debian:debian_linux:bind9-dnsutils, p-cpe:/a:debian:debian_linux:bind9, p-cpe:/a:debian:debian_linux:bind9-utils, p-cpe:/a:debian:debian_linux:bind9-libs, p-cpe:/a:debian:debian_linux:bind9-doc, cpe:/o:debian:debian_linux:12.0, p-cpe:/a:debian:debian_linux:bind9-dev

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/25/2024

Vulnerability Publication Date: 7/23/2024

Reference Information

CVE: CVE-2024-0760, CVE-2024-1737, CVE-2024-1975, CVE-2024-4076

IAVA: 2024-A-0442