Lucene search

K
debianDebianDEBIAN:DSA-5439-1:06DB8
HistoryJun 25, 2023 - 8:12 p.m.

[SECURITY] [DSA 5439-1] bind9 security update

2023-06-2520:12:47
lists.debian.org
21

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

30.8%


Debian Security Advisory DSA-5439-1 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
June 25, 2023 https://www.debian.org/security/faq


Package : bind9
CVE ID : CVE-2023-2828 CVE-2023-2911

Several vulnerabilities were discovered in BIND, a DNS server
implementation.

CVE-2023-2828

Shoham Danino, Anat Bremler-Barr, Yehuda Afek and Yuval Shavitt
discovered that a flaw in the cache-cleaning algorithm used in named
can cause that named's configured cache size limit can be
significantly exceeded, potentially resulting in denial of service.

CVE-2023-2911

It was discovered that a flaw in the handling of recursive-clients
quota may result in denial of service (named daemon crash).

For the oldstable distribution (bullseye), these problems have been fixed
in version 1:9.16.42-1~deb11u1.

For the stable distribution (bookworm), these problems have been fixed in
version 1:9.18.16-1~deb12u1.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/bind9

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

30.8%