Lucene search

K
almalinuxAlmaLinuxALSA-2024:2551
HistoryApr 30, 2024 - 12:00 a.m.

Important: bind security update

2024-04-3000:00:00
errata.almalinux.org
12
bind dns server
nsec3
dnssec
cpu exhaustion
memory condition
assertion failure.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.037 Low

EPSS

Percentile

91.7%

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
  • bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
  • bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
  • bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
  • bind: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
  • bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)

Bug Fix(es):

  • bind-dyndb-ldap: rebuilt to adapt ABI changes in bind

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.037 Low

EPSS

Percentile

91.7%