SUSE SLED15 / SLES15 Security Update : bind (SUSE-SU-2024:2810-1)

high Nessus Plugin ID 205165

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2810-1 advisory.

- CVE-2024-1737: It is possible to craft excessively large numbers of resource record types for a given owner name, which has the effect of slowing down database processing. This has been addressed by adding a configurable limit to the number of records that can be stored per name and type in a cache or zone database. The default is 100, which can be tuned with the new max-types-per-name option. (bsc#1228256)
- CVE-2024-1975: Validating DNS messages signed using the SIG(0) protocol (RFC 2931) could cause excessive CPU load, leading to a denial-of-service condition. Support for SIG(0) message validation was removed from this version of named.
(bsc#1228257)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1228256

https://bugzilla.suse.com/1228257

https://www.suse.com/security/cve/CVE-2024-1737

https://www.suse.com/security/cve/CVE-2024-1975

https://lists.suse.com/pipermail/sle-updates/2024-August/036346.html

Plugin Details

Severity: High

ID: 205165

File Name: suse_SU-2024-2810-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/8/2024

Updated: 8/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-1975

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libbind9-1600, p-cpe:/a:novell:suse_linux:bind-chrootenv, p-cpe:/a:novell:suse_linux:bind-devel, p-cpe:/a:novell:suse_linux:python3-bind, p-cpe:/a:novell:suse_linux:libirs-devel, p-cpe:/a:novell:suse_linux:bind, p-cpe:/a:novell:suse_linux:bind-doc, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:libns1604, p-cpe:/a:novell:suse_linux:libdns1605, p-cpe:/a:novell:suse_linux:libisccc1600, p-cpe:/a:novell:suse_linux:libisc1606, p-cpe:/a:novell:suse_linux:libirs1601, p-cpe:/a:novell:suse_linux:libisccfg1600, p-cpe:/a:novell:suse_linux:bind-utils

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/7/2024

Vulnerability Publication Date: 7/23/2024

Reference Information

CVE: CVE-2024-1737, CVE-2024-1975

IAVA: 2024-A-0442

SuSE: SUSE-SU-2024:2810-1