Updated bind packages fix security vulnerabilities
Publication date: 01 Nov 2024Modification date: 01 Nov 2024
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-0760 , CVE-2024-1737 , CVE-2024-1975 , CVE-2024-4076
Description
A malicious client can send many DNS messages over TCP, potentially
causing the server to become unstable while the attack is in progress.
The server may recover after the attack ceases. Use of ACLs will not
mitigate the attack. (CVE-2024-0760)
Resolver caches and authoritative zone databases that hold significant
numbers of RRs for the same hostname (of any RTYPE) can suffer from
degraded performance as content is being added or updated, and also when
handling client queries for this name. (CVE-2024-1737)
If a server hosts a zone containing a "KEY" Resource Record, or a
resolver DNSSEC-validates a "KEY" Resource Record from a DNSSEC-signed
domain in cache, a client can exhaust resolver CPU resources by sending
a stream of SIG(0) signed requests. (CVE-2024-1975)
Client queries that trigger serving stale data and that also require
lookups in local authoritative zone data may result in an assertion
failure. (CVE-2024-4076)
References
- https://bugs.mageia.org/show_bug.cgi?id=33437
- https://ubuntu.com/security/notices/USN-6909-1
- https://www.openwall.com/lists/oss-security/2024/07/23/1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0760
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1737
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1975
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4076
SRPMS
9/core
- bind-9.18.28-1.mga9