cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1969.xml
Jia Chao 7d8412e76d update 0822
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-08-22 10:38:56 +08:00

192 lines
12 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for bind is now available for openEuler-24.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1969</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-08-09</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-08-09</InitialReleaseDate>
<CurrentReleaseDate>2024-08-09</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-08-09</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">bind security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for bind is now available for openEuler-24.03-LTS</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly.
Security Fix(es):Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols and provides an openly redistributable reference implementation of the major components of the Domain Name System. This package includes the components to operate a DNS server.
Security Fix(es):
Resolver caches and authoritative zone databases that hold significant numbers of RRs for the same hostname (of any RTYPE) can suffer from degraded performance as content is being added or updated, and also when handling client queries for this name.
This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.4-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.(CVE-2024-1737)
If a server hosts a zone containing a &quot;KEY&quot; Resource Record, or a resolver DNSSEC-validates a &quot;KEY&quot; Resource Record from a DNSSEC-signed domain in cache, a client can exhaust resolver CPU resources by sending a stream of SIG(0) signed requests.
This issue affects BIND 9 versions 9.0.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.49-S1, and 9.18.11-S1 through 9.18.27-S1.(CVE-2024-1975)
Client queries that trigger serving stale data and that also require lookups in local authoritative zone data may result in an assertion failure.
This issue affects BIND 9 versions 9.16.13 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.33-S1 through 9.11.37-S1, 9.16.13-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.(CVE-2024-4076)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for bind is now available for openEuler-24.03-LTS.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">bind</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1969</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-1737</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-1975</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-4076</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-1737</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-1975</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-4076</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-24.03-LTS" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">openEuler-24.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="bind-dnssec-doc-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-dnssec-doc-9.18.21-3.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="bind-license-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-license-9.18.21-3.oe2403.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="bind-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-9.18.21-3.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-chroot-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-chroot-9.18.21-3.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-debuginfo-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-debuginfo-9.18.21-3.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-debugsource-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-debugsource-9.18.21-3.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-devel-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-devel-9.18.21-3.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-dnssec-utils-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-dnssec-utils-9.18.21-3.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-libs-9.18.21-3.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-utils-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-utils-9.18.21-3.oe2403.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="bind-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-9.18.21-3.oe2403.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="bind-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-9.18.21-3.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-chroot-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-chroot-9.18.21-3.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-debuginfo-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-debuginfo-9.18.21-3.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-debugsource-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-debugsource-9.18.21-3.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-devel-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-devel-9.18.21-3.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-dnssec-utils-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-dnssec-utils-9.18.21-3.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-libs-9.18.21-3.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-utils-9.18.21-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">bind-utils-9.18.21-3.oe2403.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Resolver caches and authoritative zone databases that hold significant numbers of RRs for the same hostname (of any RTYPE) can suffer from degraded performance as content is being added or updated, and also when handling client queries for this name.
This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.4-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.</Note>
</Notes>
<ReleaseDate>2024-08-09</ReleaseDate>
<CVE>CVE-2024-1737</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-24.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>bind security update</Description>
<DATE>2024-08-09</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1969</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">If a server hosts a zone containing a &quot;KEY&quot; Resource Record, or a resolver DNSSEC-validates a &quot;KEY&quot; Resource Record from a DNSSEC-signed domain in cache, a client can exhaust resolver CPU resources by sending a stream of SIG(0) signed requests.
This issue affects BIND 9 versions 9.0.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.49-S1, and 9.18.11-S1 through 9.18.27-S1.</Note>
</Notes>
<ReleaseDate>2024-08-09</ReleaseDate>
<CVE>CVE-2024-1975</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-24.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>bind security update</Description>
<DATE>2024-08-09</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1969</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Client queries that trigger serving stale data and that also require lookups in local authoritative zone data may result in an assertion failure.
This issue affects BIND 9 versions 9.16.13 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.33-S1 through 9.11.37-S1, 9.16.13-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.</Note>
</Notes>
<ReleaseDate>2024-08-09</ReleaseDate>
<CVE>CVE-2024-4076</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-24.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>bind security update</Description>
<DATE>2024-08-09</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1969</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>