Fedora 38 update for bind-9.18.11-1.fc38 bind-dyndb-ldap



Published: 2023-08-16
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-3094
CVE-2022-3736
CVE-2022-3924
CWE-ID CWE-400
CWE-20
CWE-617
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Fedora
Operating systems & Components / Operating system

bind-9.18.11-1.fc38 bind-dyndb-ldap
Operating systems & Components / Operating system package or component

Vendor Fedoraproject

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU71529

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3094

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when handling DNS updates. A remote attacker can trigger resource exhaustion by sending a flood of dynamic DNS updates.

Mitigation

Upgrade bind-9.18.11-1.fc38 bind-dyndb-ldap to version 11.10-11.fc38.

Vulnerable software versions

Fedora: 38

bind-9.18.11-1.fc38 bind-dyndb-ldap: before 11.10-11.fc38

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-f1accd4b37


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU71530

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3736

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send specially crafted RRSIG query to the DNS server and perform a denial of service (DoS) attack.

Successful exploitation of the vulnerability requires that stale cache and stale answers are enabled, option stale-answer-client-timeout is set to a positive integer, and the resolver receives an RRSIG query.

Mitigation

Upgrade bind-9.18.11-1.fc38 bind-dyndb-ldap to version 11.10-11.fc38.

Vulnerable software versions

Fedora: 38

bind-9.18.11-1.fc38 bind-dyndb-ldap: before 11.10-11.fc38

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-f1accd4b37


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Reachable Assertion

EUVDB-ID: #VU71531

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3924

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion. A remote attacker can send specially crafted queries to the resolver and perform a denial of service (DoS) attack.

Mitigation

Upgrade bind-9.18.11-1.fc38 bind-dyndb-ldap to version 11.10-11.fc38.

Vulnerable software versions

Fedora: 38

bind-9.18.11-1.fc38 bind-dyndb-ldap: before 11.10-11.fc38

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-f1accd4b37


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###