Debian dla-3859 : libnss-myhostname - security update

medium Nessus Plugin ID 206418

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3859 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3859-1 [email protected] https://www.debian.org/lts/security/ Adrian Bunk September 02, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : systemd Version : 247.3-7+deb11u6 CVE ID : CVE-2023-7008 CVE-2023-50387 CVE-2023-50868 Debian Bug : 1059278

Multiple vulnerabilities have been fixed in systemd, the default init system in Debian, when using systemd-resolved with DNSSEC.

CVE-2023-7008

Don't accept records of DNSSEC-signed domains when they have no signature.

CVE-2023-50387

DNSSEC denial of service (CPU consumption)

CVE-2023-50868

DNSSEC denial of service (CPU consumption)

For Debian 11 bullseye, these problems have been fixed in version 247.3-7+deb11u6.

We recommend that you upgrade your systemd packages.

For the detailed security status of systemd please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/systemd

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libnss-myhostname packages.

See Also

https://security-tracker.debian.org/tracker/source-package/systemd

https://security-tracker.debian.org/tracker/CVE-2023-50387

https://security-tracker.debian.org/tracker/CVE-2023-50868

https://security-tracker.debian.org/tracker/CVE-2023-7008

https://packages.debian.org/source/bullseye/systemd

Plugin Details

Severity: Medium

ID: 206418

File Name: debian_DLA-3859.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/2/2024

Updated: 9/2/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2023-7008

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:libpam-systemd, p-cpe:/a:debian:debian_linux:systemd-coredump, p-cpe:/a:debian:debian_linux:libnss-myhostname, p-cpe:/a:debian:debian_linux:libsystemd0, p-cpe:/a:debian:debian_linux:udev-udeb, p-cpe:/a:debian:debian_linux:systemd-sysv, p-cpe:/a:debian:debian_linux:libudev1, p-cpe:/a:debian:debian_linux:systemd-tests, p-cpe:/a:debian:debian_linux:libudev-dev, p-cpe:/a:debian:debian_linux:libnss-systemd, p-cpe:/a:debian:debian_linux:systemd-journal-remote, p-cpe:/a:debian:debian_linux:udev, p-cpe:/a:debian:debian_linux:systemd-timesyncd, p-cpe:/a:debian:debian_linux:libnss-resolve, p-cpe:/a:debian:debian_linux:libudev1-udeb, p-cpe:/a:debian:debian_linux:libnss-mymachines, p-cpe:/a:debian:debian_linux:systemd-container, p-cpe:/a:debian:debian_linux:libsystemd-dev, p-cpe:/a:debian:debian_linux:systemd

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/2/2024

Vulnerability Publication Date: 12/23/2023

Reference Information

CVE: CVE-2023-50387, CVE-2023-50868, CVE-2023-7008