CVE-2024-4076 (GCVE-0-2024-4076)

Vulnerability from cvelistv5 – Published: 2024-07-23 14:40 – Updated: 2025-02-13 17:53
VLAI?
Title
Assertion failure when serving both stale cache data and authoritative zone content
Summary
Client queries that trigger serving stale data and that also require lookups in local authoritative zone data may result in an assertion failure. This issue affects BIND 9 versions 9.16.13 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.33-S1 through 9.11.37-S1, 9.16.13-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.
CWE
Assigner
isc
Impacted products
Vendor Product Version
ISC BIND 9 Affected: 9.16.13 , ≤ 9.16.50 (custom)
Affected: 9.18.0 , ≤ 9.18.27 (custom)
Affected: 9.19.0 , ≤ 9.19.24 (custom)
Affected: 9.11.33-S1 , ≤ 9.11.37-S1 (custom)
Affected: 9.16.13-S1 , ≤ 9.16.50-S1 (custom)
Affected: 9.18.11-S1 , ≤ 9.18.27-S1 (custom)
Create a notification for this product.
Credits
ISC would like to thank Daniel Stränger for bringing this vulnerability to our attention.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "bind",
            "vendor": "isc",
            "versions": [
              {
                "lessThanOrEqual": "9.16.50",
                "status": "affected",
                "version": "9.16.13",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.18.27",
                "status": "affected",
                "version": "9.18.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.19.24",
                "status": "affected",
                "version": "9.19.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.11.37-s1",
                "status": "affected",
                "version": "9.11.33-s1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.16.50-s1",
                "status": "affected",
                "version": "9.16.13-s1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.18.27-s1",
                "status": "affected",
                "version": "9.18.11-s1",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-4076",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-23T15:10:37.488270Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-617",
                "description": "CWE-617 Reachable Assertion",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-24T18:47:06.657Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T20:33:51.640Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://security.netapp.com/advisory/ntap-20240731-0001/"
          },
          {
            "name": "CVE-2024-4076",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/docs/cve-2024-4076"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/07/23/1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "BIND 9",
          "vendor": "ISC",
          "versions": [
            {
              "lessThanOrEqual": "9.16.50",
              "status": "affected",
              "version": "9.16.13",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "9.18.27",
              "status": "affected",
              "version": "9.18.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "9.19.24",
              "status": "affected",
              "version": "9.19.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "9.11.37-S1",
              "status": "affected",
              "version": "9.11.33-S1",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "9.16.50-S1",
              "status": "affected",
              "version": "9.16.13-S1",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "9.18.27-S1",
              "status": "affected",
              "version": "9.18.11-S1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "ISC would like to thank Daniel Str\u00e4nger for bringing this vulnerability to our attention."
        }
      ],
      "datePublic": "2024-07-23T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Client queries that trigger serving stale data and that also require lookups in local authoritative zone data may result in an assertion failure.\nThis issue affects BIND 9 versions 9.16.13 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.33-S1 through 9.11.37-S1, 9.16.13-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "We are not aware of any active exploits."
        }
      ],
      "impacts": [
        {
          "descriptions": [
            {
              "lang": "en",
              "value": "A `named` instance vulnerable to this logic error may terminate unexpectedly."
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-31T11:05:58.936Z",
        "orgId": "404fd4d2-a609-4245-b543-2c944a302a22",
        "shortName": "isc"
      },
      "references": [
        {
          "name": "CVE-2024-4076",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://kb.isc.org/docs/cve-2024-4076"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/07/23/1"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/07/31/2"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.28, 9.20.0, or 9.18.28-S1."
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Assertion failure when serving both stale cache data and authoritative zone content",
      "workarounds": [
        {
          "lang": "en",
          "value": "Disabling serve-stale answers mitigates this issue."
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22",
    "assignerShortName": "isc",
    "cveId": "CVE-2024-4076",
    "datePublished": "2024-07-23T14:40:57.256Z",
    "dateReserved": "2024-04-23T13:59:44.699Z",
    "dateUpdated": "2025-02-13T17:53:23.437Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "descriptions": "[{\"lang\": \"en\", \"value\": \"Client queries that trigger serving stale data and that also require lookups in local authoritative zone data may result in an assertion failure.\\nThis issue affects BIND 9 versions 9.16.13 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.33-S1 through 9.11.37-S1, 9.16.13-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.\"}, {\"lang\": \"es\", \"value\": \" Las consultas de los clientes que desencadenan la entrega de datos obsoletos y que tambi\\u00e9n requieren b\\u00fasquedas en datos de la zona autorizada local pueden provocar un error de aserci\\u00f3n. Este problema afecta a las versiones de BIND 9, 9.16.13 a 9.16.50, 9.18.0 a 9.18.27, 9.19.0 a 9.19.24, 9.11.33-S1 a 9.11.37-S1, 9.16.13-S1 a 9.16. 50-S1 y 9.18.11-S1 a 9.18.27-S1.\"}]",
      "id": "CVE-2024-4076",
      "lastModified": "2024-11-21T09:42:08.807",
      "metrics": "{\"cvssMetricV31\": [{\"source\": \"security-officer@isc.org\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}]}",
      "published": "2024-07-23T15:15:05.500",
      "references": "[{\"url\": \"http://www.openwall.com/lists/oss-security/2024/07/23/1\", \"source\": \"security-officer@isc.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/07/31/2\", \"source\": \"security-officer@isc.org\"}, {\"url\": \"https://kb.isc.org/docs/cve-2024-4076\", \"source\": \"security-officer@isc.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/07/23/1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://kb.isc.org/docs/cve-2024-4076\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20240731-0001/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "security-officer@isc.org",
      "vulnStatus": "Awaiting Analysis",
      "weaknesses": "[{\"source\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-617\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-4076\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2024-07-23T15:15:05.500\",\"lastModified\":\"2024-11-21T09:42:08.807\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Client queries that trigger serving stale data and that also require lookups in local authoritative zone data may result in an assertion failure.\\nThis issue affects BIND 9 versions 9.16.13 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.33-S1 through 9.11.37-S1, 9.16.13-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.\"},{\"lang\":\"es\",\"value\":\" Las consultas de los clientes que desencadenan la entrega de datos obsoletos y que tambi\u00e9n requieren b\u00fasquedas en datos de la zona autorizada local pueden provocar un error de aserci\u00f3n. Este problema afecta a las versiones de BIND 9, 9.16.13 a 9.16.50, 9.18.0 a 9.18.27, 9.19.0 a 9.19.24, 9.11.33-S1 a 9.11.37-S1, 9.16.13-S1 a 9.16. 50-S1 y 9.18.11-S1 a 9.18.27-S1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-617\"}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/23/1\",\"source\":\"security-officer@isc.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/31/2\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://kb.isc.org/docs/cve-2024-4076\",\"source\":\"security-officer@isc.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/23/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://kb.isc.org/docs/cve-2024-4076\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240731-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://security.netapp.com/advisory/ntap-20240731-0001/\"}, {\"url\": \"https://kb.isc.org/docs/cve-2024-4076\", \"name\": \"CVE-2024-4076\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/07/23/1\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T20:33:51.640Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-4076\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-07-23T15:10:37.488270Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\"], \"vendor\": \"isc\", \"product\": \"bind\", \"versions\": [{\"status\": \"affected\", \"version\": \"9.16.13\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.16.50\"}, {\"status\": \"affected\", \"version\": \"9.18.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.27\"}, {\"status\": \"affected\", \"version\": \"9.19.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.19.24\"}, {\"status\": \"affected\", \"version\": \"9.11.33-s1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.11.37-s1\"}, {\"status\": \"affected\", \"version\": \"9.16.13-s1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.16.50-s1\"}, {\"status\": \"affected\", \"version\": \"9.18.11-s1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.27-s1\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-617\", \"description\": \"CWE-617 Reachable Assertion\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-07-23T15:34:53.558Z\"}}], \"cna\": {\"title\": \"Assertion failure when serving both stale cache data and authoritative zone content\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"value\": \"ISC would like to thank Daniel Str\\u00e4nger for bringing this vulnerability to our attention.\"}], \"impacts\": [{\"descriptions\": [{\"lang\": \"en\", \"value\": \"A `named` instance vulnerable to this logic error may terminate unexpectedly.\"}]}], \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"ISC\", \"product\": \"BIND 9\", \"versions\": [{\"status\": \"affected\", \"version\": \"9.16.13\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.16.50\"}, {\"status\": \"affected\", \"version\": \"9.18.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.27\"}, {\"status\": \"affected\", \"version\": \"9.19.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.19.24\"}, {\"status\": \"affected\", \"version\": \"9.11.33-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.11.37-S1\"}, {\"status\": \"affected\", \"version\": \"9.16.13-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.16.50-S1\"}, {\"status\": \"affected\", \"version\": \"9.18.11-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.27-S1\"}], \"defaultStatus\": \"unaffected\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"We are not aware of any active exploits.\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.28, 9.20.0, or 9.18.28-S1.\"}], \"datePublic\": \"2024-07-23T00:00:00.000Z\", \"references\": [{\"url\": \"https://kb.isc.org/docs/cve-2024-4076\", \"name\": \"CVE-2024-4076\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/07/23/1\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/07/31/2\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Disabling serve-stale answers mitigates this issue.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Client queries that trigger serving stale data and that also require lookups in local authoritative zone data may result in an assertion failure.\\nThis issue affects BIND 9 versions 9.16.13 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.33-S1 through 9.11.37-S1, 9.16.13-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.\"}], \"providerMetadata\": {\"orgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"shortName\": \"isc\", \"dateUpdated\": \"2024-07-31T11:05:58.936Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2024-4076\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-13T17:53:23.437Z\", \"dateReserved\": \"2024-04-23T13:59:44.699Z\", \"assignerOrgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"datePublished\": \"2024-07-23T14:40:57.256Z\", \"assignerShortName\": \"isc\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…