Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-2545) The remote host is missing an update for the Huawei EulerOS 'bind' package(s) announced via the EulerOS-SA-2024-2545 advisory. Resolver caches and authoritative zone databases that hold significant numbers of RRs for the same hostname can suffer from degraded performance as content is being added or updated. A client can exhaust resolver CPU resources by sending a stream of SIG(0) signed requests.Client queries that trigger serving stale data and that also require lookups in local authoritative zone data may result in an assertion failure
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
OpenVAS | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-2747) | 28 Oct 202400:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-2713) | 28 Oct 202400:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DSA-5734-1) | 26 Jul 202400:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2024:2863-1) | 12 Aug 202400:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-2765) | 28 Oct 202400:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-2730) | 28 Oct 202400:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-2571) | 9 Oct 202400:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-2520) | 9 Oct 202400:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-2496) | 9 Oct 202400:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-6909-1) | 24 Jul 202400:00 | – | openvas |
Source | Link |
---|---|
developer | www.developer.huaweicloud.com/intl/en-us/euleros/securitydetail.html |
# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.1.2.2024.2545");
script_cve_id("CVE-2024-1737", "CVE-2024-1975", "CVE-2024-4076");
script_tag(name:"creation_date", value:"2024-10-09 04:31:34 +0000 (Wed, 09 Oct 2024)");
script_version("2025-01-09T06:16:22+0000");
script_tag(name:"last_modification", value:"2025-01-09 06:16:22 +0000 (Thu, 09 Jan 2025)");
script_tag(name:"cvss_base", value:"7.8");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:C");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2024-07-23 15:15:05 +0000 (Tue, 23 Jul 2024)");
script_name("Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-2545)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2024 Greenbone AG");
script_family("Huawei EulerOS Local Security Checks");
script_dependencies("gb_huawei_euleros_consolidation.nasl");
script_mandatory_keys("ssh/login/euleros", "ssh/login/rpms", re:"ssh/login/release=EULEROS\-2\.0SP11");
script_xref(name:"Advisory-ID", value:"EulerOS-SA-2024-2545");
script_xref(name:"URL", value:"https://developer.huaweicloud.com/intl/en-us/euleros/securitydetail.html?secId=EulerOS-SA-2024-2545");
script_tag(name:"summary", value:"The remote host is missing an update for the Huawei EulerOS 'bind' package(s) announced via the EulerOS-SA-2024-2545 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"Resolver caches and authoritative zone databases that hold significant numbers of RRs for the same hostname (of any RTYPE) can suffer from degraded performance as content is being added or updated, and also when handling client queries for this name. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.4-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.(CVE-2024-1737)
If a server hosts a zone containing a 'KEY' Resource Record, or a resolver DNSSEC-validates a 'KEY' Resource Record from a DNSSEC-signed domain in cache, a client can exhaust resolver CPU resources by sending a stream of SIG(0) signed requests. This issue affects BIND 9 versions 9.0.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.49-S1, and 9.18.11-S1 through 9.18.27-S1.(CVE-2024-1975)
Client queries that trigger serving stale data and that also require lookups in local authoritative zone data may result in an assertion failure. This issue affects BIND 9 versions 9.16.13 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.33-S1 through 9.11.37-S1, 9.16.13-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.(CVE-2024-4076)");
script_tag(name:"affected", value:"'bind' package(s) on Huawei EulerOS V2.0SP11.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "EULEROS-2.0SP11") {
if(!isnull(res = isrpmvuln(pkg:"bind", rpm:"bind~9.16.23~6.h22.eulerosv2r11", rls:"EULEROS-2.0SP11"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-chroot", rpm:"bind-chroot~9.16.23~6.h22.eulerosv2r11", rls:"EULEROS-2.0SP11"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-dnssec-doc", rpm:"bind-dnssec-doc~9.16.23~6.h22.eulerosv2r11", rls:"EULEROS-2.0SP11"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-dnssec-utils", rpm:"bind-dnssec-utils~9.16.23~6.h22.eulerosv2r11", rls:"EULEROS-2.0SP11"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-libs", rpm:"bind-libs~9.16.23~6.h22.eulerosv2r11", rls:"EULEROS-2.0SP11"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-license", rpm:"bind-license~9.16.23~6.h22.eulerosv2r11", rls:"EULEROS-2.0SP11"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-pkcs11", rpm:"bind-pkcs11~9.16.23~6.h22.eulerosv2r11", rls:"EULEROS-2.0SP11"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-pkcs11-libs", rpm:"bind-pkcs11-libs~9.16.23~6.h22.eulerosv2r11", rls:"EULEROS-2.0SP11"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-pkcs11-utils", rpm:"bind-pkcs11-utils~9.16.23~6.h22.eulerosv2r11", rls:"EULEROS-2.0SP11"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"bind-utils", rpm:"bind-utils~9.16.23~6.h22.eulerosv2r11", rls:"EULEROS-2.0SP11"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"python3-bind", rpm:"python3-bind~9.16.23~6.h22.eulerosv2r11", rls:"EULEROS-2.0SP11"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo