RHEL 8 : bind (RHSA-2024:5655)

high Nessus Plugin ID 205889

Synopsis

The remote Red Hat host is missing one or more security updates for bind.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:5655 advisory.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols.
BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam (CVE-2024-1737)

* bind9: bind: SIG(0) can be used to exhaust CPU resources (CVE-2024-1975)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL bind package based on the guidance in RHSA-2024:5655.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2298893

https://bugzilla.redhat.com/show_bug.cgi?id=2298901

http://www.nessus.org/u?1bb962c3

https://access.redhat.com/errata/RHSA-2024:5655

Plugin Details

Severity: High

ID: 205889

File Name: redhat-RHSA-2024-5655.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/20/2024

Updated: 8/20/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-1975

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bind-libs, p-cpe:/a:redhat:enterprise_linux:bind-sdb-chroot, p-cpe:/a:redhat:enterprise_linux:bind-libs-lite, p-cpe:/a:redhat:enterprise_linux:bind-utils, cpe:/o:redhat:rhel_aus:8.2, p-cpe:/a:redhat:enterprise_linux:bind-devel, p-cpe:/a:redhat:enterprise_linux:bind-sdb, p-cpe:/a:redhat:enterprise_linux:python3-bind, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-libs, p-cpe:/a:redhat:enterprise_linux:bind-license, p-cpe:/a:redhat:enterprise_linux:bind-export-devel, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-utils, p-cpe:/a:redhat:enterprise_linux:bind-lite-devel, p-cpe:/a:redhat:enterprise_linux:bind-export-libs, p-cpe:/a:redhat:enterprise_linux:bind-chroot, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-devel, p-cpe:/a:redhat:enterprise_linux:bind

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/20/2024

Vulnerability Publication Date: 7/23/2024

Reference Information

CVE: CVE-2024-1737, CVE-2024-1975

CWE: 400

RHSA: 2024:5655