Lucene search

K
redhatRedHatRHSA-2024:2720
HistoryMay 07, 2024 - 6:32 a.m.

(RHSA-2024:2720) Important: bind and dhcp security update

2024-05-0706:32:00
access.redhat.com
29
bind
dhcp
dns server
dhcp protocol
cve
cpu consumption
dnssec
dos
cache poisoning
network configuration.

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

9 High

AI Score

Confidence

High

0.05 Low

EPSS

Percentile

92.9%

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.

Security Fix(es):

  • bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)

  • bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)

  • bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)

  • bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)

  • bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795)

  • bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

9 High

AI Score

Confidence

High

0.05 Low

EPSS

Percentile

92.9%