Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2024-AVI-0618
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans ISC BIND. Elles permettent à un attaquant de provoquer un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
References
Title | Publication Time | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "BIND versions 9.19.x ant\u00e9rieures \u00e0 9.20.0", "product": { "name": "BIND", "vendor": { "name": "ISC", "scada": false } } }, { "description": "BIND versions 9.11.x \u00e0 9.18.x ant\u00e9rieures \u00e0 9.18.28", "product": { "name": "BIND", "vendor": { "name": "ISC", "scada": false } } }, { "description": "BIND Supported Preview Edition versions 9.11.x \u00e0 9.18.x ant\u00e9rieures \u00e0 9.18.28-S1", "product": { "name": "BIND Supported Preview Edition", "vendor": { "name": "ISC", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-4076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4076" }, { "name": "CVE-2024-1975", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1975" }, { "name": "CVE-2024-0760", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0760" }, { "name": "CVE-2024-1737", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1737" } ], "initial_release_date": "2024-07-24T00:00:00", "last_revision_date": "2024-07-24T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0618", "revisions": [ { "description": "Version initiale", "revision_date": "2024-07-24T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans ISC BIND. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans ISC BIND", "vendor_advisories": [ { "published_at": "2024-07-23", "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2024-4076", "url": "https://kb.isc.org/v1/docs/cve-2024-4076" }, { "published_at": "2024-07-23", "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2024-1737", "url": "https://kb.isc.org/v1/docs/cve-2024-1737" }, { "published_at": "2024-07-23", "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2024-0760", "url": "https://kb.isc.org/v1/docs/cve-2024-0760" }, { "published_at": "2024-07-23", "title": "Bulletin de s\u00e9curit\u00e9 ISC BIND cve-2024-1975", "url": "https://kb.isc.org/v1/docs/cve-2024-1975" } ] }
CVE-2024-1737 (GCVE-0-2024-1737)
Vulnerability from cvelistv5
Published
2024-07-23 14:34
Modified
2025-02-13 17:32
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Resolver caches and authoritative zone databases that hold significant numbers of RRs for the same hostname (of any RTYPE) can suffer from degraded performance as content is being added or updated, and also when handling client queries for this name.
This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.4-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:isc:bind:9.11.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.11.4:s1:*:*:supported_preview:*:*:*", "cpe:2.3:a:isc:bind:9.16.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.16.8:s1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.18.0:*:*:*:-:*:*:*", "cpe:2.3:a:isc:bind:9.18.11:s1:*:*:supported_preview:*:*:*", "cpe:2.3:a:isc:bind:9.19.0:*:*:*:-:*:*:*" ], "defaultStatus": "unaffected", "product": "bind", "vendor": "isc", "versions": [ { "lessThanOrEqual": "9.11.37", "status": "affected", "version": "9.11.0", "versionType": "custom" }, { "lessThanOrEqual": "9.16.50", "status": "affected", "version": "9.11.4", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27", "status": "affected", "version": "9.16.0", "versionType": "custom" }, { "lessThanOrEqual": "9.19.24", "status": "affected", "version": "9.16.8", "versionType": "custom" }, { "lessThanOrEqual": "9.11.37_s1", "status": "affected", "version": "9.18.0", "versionType": "custom" }, { "lessThanOrEqual": "9.16.50_s1", "status": "affected", "version": "9.18.11", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27_s1", "status": "affected", "version": "9.19.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-1737", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-26T17:27:11.436620Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-26T17:35:12.133Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:48:21.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20240731-0003/" }, { "name": "CVE-2024-1737", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://kb.isc.org/docs/cve-2024-1737" }, { "name": "RRset limits in zones", "tags": [ "related", "x_transferred" ], "url": "https://kb.isc.org/docs/rrset-limits-in-zones" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/07/23/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIND 9", "vendor": "ISC", "versions": [ { "lessThanOrEqual": "9.11.37", "status": "affected", "version": "9.11.0", "versionType": "custom" }, { "lessThanOrEqual": "9.16.50", "status": "affected", "version": "9.16.0", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27", "status": "affected", "version": "9.18.0", "versionType": "custom" }, { "lessThanOrEqual": "9.19.24", "status": "affected", "version": "9.19.0", "versionType": "custom" }, { "lessThanOrEqual": "9.11.37-S1", "status": "affected", "version": "9.11.4-S1", "versionType": "custom" }, { "lessThanOrEqual": "9.16.50-S1", "status": "affected", "version": "9.16.8-S1", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27-S1", "status": "affected", "version": "9.18.11-S1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "ISC would like to thank Toshifumi Sakaguchi for bringing this vulnerability to our attention." } ], "datePublic": "2024-07-23T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Resolver caches and authoritative zone databases that hold significant numbers of RRs for the same hostname (of any RTYPE) can suffer from degraded performance as content is being added or updated, and also when handling client queries for this name.\nThis issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.4-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1." } ], "exploits": [ { "lang": "en", "value": "We are not aware of any active exploits." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "Processing of queries may be slowed down by a factor of 100." } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "providerMetadata": { "dateUpdated": "2024-07-31T11:05:54.006Z", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "name": "CVE-2024-1737", "tags": [ "vendor-advisory" ], "url": "https://kb.isc.org/docs/cve-2024-1737" }, { "name": "RRset limits in zones", "tags": [ "related" ], "url": "https://kb.isc.org/docs/rrset-limits-in-zones" }, { "url": "http://www.openwall.com/lists/oss-security/2024/07/23/1" }, { "url": "http://www.openwall.com/lists/oss-security/2024/07/31/2" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.28, 9.20.0, or 9.18.28-S1." } ], "source": { "discovery": "EXTERNAL" }, "title": "BIND\u0027s database will be slow if a very large number of RRs exist at the same name", "workarounds": [ { "lang": "en", "value": "No workarounds known." } ] } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2024-1737", "datePublished": "2024-07-23T14:34:09.750Z", "dateReserved": "2024-02-22T10:11:43.508Z", "dateUpdated": "2025-02-13T17:32:25.755Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-1975 (GCVE-0-2024-1975)
Vulnerability from cvelistv5
Published
2024-07-23 14:38
Modified
2025-02-13 17:32
Severity ?
VLAI Severity ?
EPSS score ?
Summary
If a server hosts a zone containing a "KEY" Resource Record, or a resolver DNSSEC-validates a "KEY" Resource Record from a DNSSEC-signed domain in cache, a client can exhaust resolver CPU resources by sending a stream of SIG(0) signed requests.
This issue affects BIND 9 versions 9.0.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.49-S1, and 9.18.11-S1 through 9.18.27-S1.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.16.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.16.8:s1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.18.0:*:*:*:-:*:*:*", "cpe:2.3:a:isc:bind:9.18.11:s1:*:*:supported_preview:*:*:*", "cpe:2.3:a:isc:bind:9.19.0:*:*:*:-:*:*:*", "cpe:2.3:a:isc:bind:9.9.3:s1:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "bind", "vendor": "isc", "versions": [ { "lessThanOrEqual": "9.11.37", "status": "affected", "version": "9.0", "versionType": "custom" }, { "lessThanOrEqual": "9.16.50", "status": "affected", "version": "9.16.0", "versionType": "custom" }, { "lessThanOrEqual": "9.16.49-s1", "status": "affected", "version": "9.16.8", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27", "status": "affected", "version": "9.18.0", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27-s1", "status": "affected", "version": "9.18.11", "versionType": "custom" }, { "lessThanOrEqual": "9.19.24", "status": "affected", "version": "9.19.0", "versionType": "custom" }, { "lessThanOrEqual": "9.11.37-s1", "status": "affected", "version": "9.9.3", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-1975", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T17:12:04.527878Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T20:08:56.485Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:56:22.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20240731-0002/" }, { "name": "CVE-2024-1975", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://kb.isc.org/docs/cve-2024-1975" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/07/23/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIND 9", "vendor": "ISC", "versions": [ { "lessThanOrEqual": "9.11.37", "status": "affected", "version": "9.0.0", "versionType": "custom" }, { "lessThanOrEqual": "9.16.50", "status": "affected", "version": "9.16.0", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27", "status": "affected", "version": "9.18.0", "versionType": "custom" }, { "lessThanOrEqual": "9.19.24", "status": "affected", "version": "9.19.0", "versionType": "custom" }, { "lessThanOrEqual": "9.11.37-S1", "status": "affected", "version": "9.9.3-S1", "versionType": "custom" }, { "lessThanOrEqual": "9.16.49-S1", "status": "affected", "version": "9.16.8-S1", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27-S1", "status": "affected", "version": "9.18.11-S1", "versionType": "custom" } ] } ], "datePublic": "2024-07-23T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "If a server hosts a zone containing a \"KEY\" Resource Record, or a resolver DNSSEC-validates a \"KEY\" Resource Record from a DNSSEC-signed domain in cache, a client can exhaust resolver CPU resources by sending a stream of SIG(0) signed requests.\nThis issue affects BIND 9 versions 9.0.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.49-S1, and 9.18.11-S1 through 9.18.27-S1." } ], "exploits": [ { "lang": "en", "value": "This flaw was discovered in internal testing. We are not aware of any active exploits." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "Depletion of available CPU resources may cause BIND to become unresponsive." } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "providerMetadata": { "dateUpdated": "2024-07-31T11:05:55.761Z", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "name": "CVE-2024-1975", "tags": [ "vendor-advisory" ], "url": "https://kb.isc.org/docs/cve-2024-1975" }, { "url": "http://www.openwall.com/lists/oss-security/2024/07/23/1" }, { "url": "http://www.openwall.com/lists/oss-security/2024/07/31/2" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.28, 9.20.0, or 9.18.28-S1." } ], "source": { "discovery": "INTERNAL" }, "title": "SIG(0) can be used to exhaust CPU resources", "workarounds": [ { "lang": "en", "value": "No workarounds known." } ] } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2024-1975", "datePublished": "2024-07-23T14:38:57.143Z", "dateReserved": "2024-02-28T16:31:07.894Z", "dateUpdated": "2025-02-13T17:32:28.908Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-0760 (GCVE-0-2024-0760)
Vulnerability from cvelistv5
Published
2024-07-23 14:26
Modified
2025-02-13 17:27
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A malicious client can send many DNS messages over TCP, potentially causing the server to become unstable while the attack is in progress. The server may recover after the attack ceases. Use of ACLs will not mitigate the attack.
This issue affects BIND 9 versions 9.18.1 through 9.18.27, 9.19.0 through 9.19.24, and 9.18.11-S1 through 9.18.27-S1.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "bind", "vendor": "isc", "versions": [ { "lessThanOrEqual": "9.18.27", "status": "affected", "version": "9.18.1", "versionType": "custom" }, { "lessThanOrEqual": "9.19.24", "status": "affected", "version": "9.19.0", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27-s1", "status": "affected", "version": "9.18.11-s1", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-0760", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T16:02:34.286057Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-13T20:36:51.162Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:18:18.515Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20240731-0004/" }, { "name": "CVE-2024-0760", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://kb.isc.org/docs/cve-2024-0760" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/07/23/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIND 9", "vendor": "ISC", "versions": [ { "lessThanOrEqual": "9.18.27", "status": "affected", "version": "9.18.1", "versionType": "custom" }, { "lessThanOrEqual": "9.19.24", "status": "affected", "version": "9.19.0", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27-S1", "status": "affected", "version": "9.18.11-S1", "versionType": "custom" } ] } ], "datePublic": "2024-07-23T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A malicious client can send many DNS messages over TCP, potentially causing the server to become unstable while the attack is in progress. The server may recover after the attack ceases. Use of ACLs will not mitigate the attack. \nThis issue affects BIND 9 versions 9.18.1 through 9.18.27, 9.19.0 through 9.19.24, and 9.18.11-S1 through 9.18.27-S1." } ], "exploits": [ { "lang": "en", "value": "This flaw was discovered in internal testing. We are not aware of any active exploits." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "The server can become unresponsive until sometime after the attack ends." } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "providerMetadata": { "dateUpdated": "2024-07-31T11:05:57.323Z", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "name": "CVE-2024-0760", "tags": [ "vendor-advisory" ], "url": "https://kb.isc.org/docs/cve-2024-0760" }, { "url": "http://www.openwall.com/lists/oss-security/2024/07/23/1" }, { "url": "http://www.openwall.com/lists/oss-security/2024/07/31/2" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.28, 9.20.0, or 9.18.28-S1." } ], "source": { "discovery": "INTERNAL" }, "title": "A flood of DNS messages over TCP may make the server unstable", "workarounds": [ { "lang": "en", "value": "No workarounds known." } ] } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2024-0760", "datePublished": "2024-07-23T14:26:54.983Z", "dateReserved": "2024-01-19T20:26:52.962Z", "dateUpdated": "2025-02-13T17:27:19.172Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-4076 (GCVE-0-2024-4076)
Vulnerability from cvelistv5
Published
2024-07-23 14:40
Modified
2025-02-13 17:53
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Client queries that trigger serving stale data and that also require lookups in local authoritative zone data may result in an assertion failure.
This issue affects BIND 9 versions 9.16.13 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.33-S1 through 9.11.37-S1, 9.16.13-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bind", "vendor": "isc", "versions": [ { "lessThanOrEqual": "9.16.50", "status": "affected", "version": "9.16.13", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27", "status": "affected", "version": "9.18.0", "versionType": "custom" }, { "lessThanOrEqual": "9.19.24", "status": "affected", "version": "9.19.0", "versionType": "custom" }, { "lessThanOrEqual": "9.11.37-s1", "status": "affected", "version": "9.11.33-s1", "versionType": "custom" }, { "lessThanOrEqual": "9.16.50-s1", "status": "affected", "version": "9.16.13-s1", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27-s1", "status": "affected", "version": "9.18.11-s1", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-4076", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T15:10:37.488270Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-617", "description": "CWE-617 Reachable Assertion", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:47:06.657Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:33:51.640Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20240731-0001/" }, { "name": "CVE-2024-4076", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://kb.isc.org/docs/cve-2024-4076" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/07/23/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIND 9", "vendor": "ISC", "versions": [ { "lessThanOrEqual": "9.16.50", "status": "affected", "version": "9.16.13", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27", "status": "affected", "version": "9.18.0", "versionType": "custom" }, { "lessThanOrEqual": "9.19.24", "status": "affected", "version": "9.19.0", "versionType": "custom" }, { "lessThanOrEqual": "9.11.37-S1", "status": "affected", "version": "9.11.33-S1", "versionType": "custom" }, { "lessThanOrEqual": "9.16.50-S1", "status": "affected", "version": "9.16.13-S1", "versionType": "custom" }, { "lessThanOrEqual": "9.18.27-S1", "status": "affected", "version": "9.18.11-S1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "ISC would like to thank Daniel Str\u00e4nger for bringing this vulnerability to our attention." } ], "datePublic": "2024-07-23T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Client queries that trigger serving stale data and that also require lookups in local authoritative zone data may result in an assertion failure.\nThis issue affects BIND 9 versions 9.16.13 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.33-S1 through 9.11.37-S1, 9.16.13-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1." } ], "exploits": [ { "lang": "en", "value": "We are not aware of any active exploits." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "A `named` instance vulnerable to this logic error may terminate unexpectedly." } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "providerMetadata": { "dateUpdated": "2024-07-31T11:05:58.936Z", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "name": "CVE-2024-4076", "tags": [ "vendor-advisory" ], "url": "https://kb.isc.org/docs/cve-2024-4076" }, { "url": "http://www.openwall.com/lists/oss-security/2024/07/23/1" }, { "url": "http://www.openwall.com/lists/oss-security/2024/07/31/2" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.28, 9.20.0, or 9.18.28-S1." } ], "source": { "discovery": "EXTERNAL" }, "title": "Assertion failure when serving both stale cache data and authoritative zone content", "workarounds": [ { "lang": "en", "value": "Disabling serve-stale answers mitigates this issue." } ] } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2024-4076", "datePublished": "2024-07-23T14:40:57.256Z", "dateReserved": "2024-04-23T13:59:44.699Z", "dateUpdated": "2025-02-13T17:53:23.437Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…