SUSE SLES12 Security Update : bind (SUSE-SU-2024:2868-1)

high Nessus Plugin ID 205340

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2868-1 advisory.

Security issues fixed:

- It is possible to craft excessively large numbers of resource record types for a given owner name, which has the effect of slowing down database processing. This has been addressed by only allowing a maximum of 100 records to be stored per name and type in a cache or zone database. (CVE-2024-1737, bsc#1228256)
- Validating DNS messages signed using the SIG(0) protocol (RFC 2931) could cause excessive CPU load, leading to a denial-of-service condition. Support for SIG(0) message validation was removed from this version of named.
(CVE-2024-1975, bsc#1228257)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1228256

https://bugzilla.suse.com/1228257

http://www.nessus.org/u?d1736f68

https://www.suse.com/security/cve/CVE-2024-1737

https://www.suse.com/security/cve/CVE-2024-1975

Plugin Details

Severity: High

ID: 205340

File Name: suse_SU-2024-2868-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/10/2024

Updated: 8/10/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-1975

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:libirs161, p-cpe:/a:novell:suse_linux:libisccfg163, p-cpe:/a:novell:suse_linux:bind-chrootenv, p-cpe:/a:novell:suse_linux:bind-devel, p-cpe:/a:novell:suse_linux:libisc1107, p-cpe:/a:novell:suse_linux:libisc1107-32bit, p-cpe:/a:novell:suse_linux:bind, p-cpe:/a:novell:suse_linux:libisccc161, p-cpe:/a:novell:suse_linux:bind-doc, p-cpe:/a:novell:suse_linux:libdns1110, p-cpe:/a:novell:suse_linux:python-bind, p-cpe:/a:novell:suse_linux:libbind9-161, p-cpe:/a:novell:suse_linux:liblwres161, p-cpe:/a:novell:suse_linux:bind-utils

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/9/2024

Vulnerability Publication Date: 7/23/2024

Reference Information

CVE: CVE-2024-1737, CVE-2024-1975

IAVA: 2024-A-0442

SuSE: SUSE-SU-2024:2868-1