跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Ubuntu: USN-7161-1 (CVE-2024-41110): Docker vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 07/24/2024 Created 12/18/2024 Added 12/17/2024 Modified 12/17/2024 Description Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low. Using a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it. A security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted. Docker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable. docker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege. Solution(s) ubuntu-pro-upgrade-docker-io References https://attackerkb.com/topics/cve-2024-41110 CVE - 2024-41110 USN-7161-1
  2. Amazon Linux AMI 2: CVE-2024-41110: Security patch for amazon-cloudwatch-agent, docker (Multiple Advisories) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 07/24/2024 Created 08/02/2024 Added 08/01/2024 Modified 12/06/2024 Description Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low. Using a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it. A security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted. Docker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable. docker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege. Solution(s) amazon-linux-ami-2-upgrade-amazon-cloudwatch-agent amazon-linux-ami-2-upgrade-docker amazon-linux-ami-2-upgrade-docker-debuginfo References https://attackerkb.com/topics/cve-2024-41110 AL2/ALAS-2024-2630 AL2/ALASDOCKER-2024-040 AL2/ALASECS-2024-042 AL2/ALASNITRO-ENCLAVES-2024-041 CVE - 2024-41110
  3. Huawei EulerOS: CVE-2024-1975: bind security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/23/2024 Created 10/10/2024 Added 10/09/2024 Modified 01/30/2025 Description If a server hosts a zone containing a "KEY" Resource Record, or a resolver DNSSEC-validates a "KEY" Resource Record from a DNSSEC-signed domain in cache, a client can exhaust resolver CPU resources by sending a stream of SIG(0) signed requests. This issue affects BIND 9 versions 9.0.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.49-S1, and 9.18.11-S1 through 9.18.27-S1. Solution(s) huawei-euleros-2_0_sp12-upgrade-bind huawei-euleros-2_0_sp12-upgrade-bind-chroot huawei-euleros-2_0_sp12-upgrade-bind-dnssec-doc huawei-euleros-2_0_sp12-upgrade-bind-dnssec-utils huawei-euleros-2_0_sp12-upgrade-bind-libs huawei-euleros-2_0_sp12-upgrade-bind-license huawei-euleros-2_0_sp12-upgrade-bind-pkcs11 huawei-euleros-2_0_sp12-upgrade-bind-pkcs11-libs huawei-euleros-2_0_sp12-upgrade-bind-pkcs11-utils huawei-euleros-2_0_sp12-upgrade-bind-utils huawei-euleros-2_0_sp12-upgrade-python3-bind References https://attackerkb.com/topics/cve-2024-1975 CVE - 2024-1975 EulerOS-SA-2024-2520
  4. JetBrains TeamCity: CVE-2024-41828: Comparison of authorization tokens took non-constant time (TW-85815) Severity 1 CVSS (AV:A/AC:H/Au:S/C:P/I:N/A:N) Published 07/22/2024 Created 10/22/2024 Added 10/15/2024 Modified 02/03/2025 Description In JetBrains TeamCity before 2024.07 comparison of authorization tokens took non-constant time Solution(s) jetbrains-teamcity-upgrade-latest References https://attackerkb.com/topics/cve-2024-41828 CVE - 2024-41828 https://www.jetbrains.com/privacy-security/issues-fixed/
  5. JetBrains TeamCity: CVE-2024-41825: Stored XSS was possible on the Code Inspection tab (TW-83483) Severity 5 CVSS (AV:N/AC:L/Au:S/C:P/I:P/A:N) Published 07/22/2024 Created 10/22/2024 Added 10/15/2024 Modified 02/03/2025 Description In JetBrains TeamCity before 2024.07 stored XSS was possible on the Code Inspection tab Solution(s) jetbrains-teamcity-upgrade-latest References https://attackerkb.com/topics/cve-2024-41825 CVE - 2024-41825 https://www.jetbrains.com/privacy-security/issues-fixed/
  6. JetBrains TeamCity: CVE-2024-41829: An OAuth code for JetBrains Space could be stolen via Space Application connection (TW-84124) Severity 4 CVSS (AV:N/AC:L/Au:S/C:P/I:N/A:N) Published 07/22/2024 Created 10/22/2024 Added 10/15/2024 Modified 02/03/2025 Description In JetBrains TeamCity before 2024.07 an OAuth code for JetBrains Space could be stolen via Space Application connection Solution(s) jetbrains-teamcity-upgrade-latest References https://attackerkb.com/topics/cve-2024-41829 CVE - 2024-41829 https://www.jetbrains.com/privacy-security/issues-fixed/
  7. JetBrains TeamCity: CVE-2024-41824: Parameters of the "password" type could leak into the build log in some specific cases (TW-67957) Severity 5 CVSS (AV:N/AC:L/Au:S/C:P/I:P/A:N) Published 07/22/2024 Created 10/22/2024 Added 10/15/2024 Modified 02/03/2025 Description In JetBrains TeamCity before 2024.07 parameters of the "password" type could leak into the build log in some specific cases Solution(s) jetbrains-teamcity-upgrade-latest References https://attackerkb.com/topics/cve-2024-41824 CVE - 2024-41824 https://www.jetbrains.com/privacy-security/issues-fixed/
  8. JetBrains TeamCity: CVE-2024-41826: Stored XSS was possible on Show Connection page (TW-86935) Severity 5 CVSS (AV:N/AC:L/Au:M/C:P/I:P/A:N) Published 07/22/2024 Created 10/22/2024 Added 10/15/2024 Modified 02/03/2025 Description In JetBrains TeamCity before 2024.07 stored XSS was possible on Show Connection page Solution(s) jetbrains-teamcity-upgrade-latest References https://attackerkb.com/topics/cve-2024-41826 CVE - 2024-41826 https://www.jetbrains.com/privacy-security/issues-fixed/
  9. JetBrains TeamCity: CVE-2024-41827: Access tokens could continue working after deletion or expiration (TW-76857) Severity 7 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:N) Published 07/22/2024 Created 10/22/2024 Added 10/15/2024 Modified 02/03/2025 Description In JetBrains TeamCity before 2024.07 access tokens could continue working after deletion or expiration Solution(s) jetbrains-teamcity-upgrade-latest References https://attackerkb.com/topics/cve-2024-41827 CVE - 2024-41827 https://www.jetbrains.com/privacy-security/issues-fixed/
  10. Cisco Smart Software Manager (SSM) On-Prem Account Takeover (CVE-2024-20419) Disclosed 07/20/2024 Created 09/24/2024 Description This module exploits an improper access control vulnerability in Cisco Smart Software Manager (SSM) On-Prem <= 8-202206. An unauthenticated remote attacker can change the password of any existing user, including administrative users. Author(s) Michael Heinzl Mohammed Adel Development Source Code History
  11. SUSE: CVE-2024-40724: SUSE Linux Security Advisory Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 07/19/2024 Created 07/30/2024 Added 07/29/2024 Modified 01/28/2025 Description Heap-based buffer overflow vulnerability in Assimp versions prior to 5.4.2 allows a local attacker to execute arbitrary code by inputting a specially crafted file into the product. Solution(s) suse-upgrade-assimp-devel suse-upgrade-libassimp5 suse-upgrade-libqt5-qt3d-devel suse-upgrade-libqt5-qt3d-examples suse-upgrade-libqt5-qt3d-imports suse-upgrade-libqt5-qt3d-private-headers-devel suse-upgrade-libqt5-qt3d-tools suse-upgrade-libqt5-qtquick3d-devel suse-upgrade-libqt5-qtquick3d-examples suse-upgrade-libqt5-qtquick3d-imports suse-upgrade-libqt5-qtquick3d-private-headers-devel suse-upgrade-libqt5-qtquick3d-tools suse-upgrade-libqt53danimation-devel suse-upgrade-libqt53danimation5 suse-upgrade-libqt53dcore-devel suse-upgrade-libqt53dcore5 suse-upgrade-libqt53dextras-devel suse-upgrade-libqt53dextras5 suse-upgrade-libqt53dinput-devel suse-upgrade-libqt53dinput5 suse-upgrade-libqt53dlogic-devel suse-upgrade-libqt53dlogic5 suse-upgrade-libqt53dquick-devel suse-upgrade-libqt53dquick5 suse-upgrade-libqt53dquickanimation-devel suse-upgrade-libqt53dquickanimation5 suse-upgrade-libqt53dquickextras-devel suse-upgrade-libqt53dquickextras5 suse-upgrade-libqt53dquickinput-devel suse-upgrade-libqt53dquickinput5 suse-upgrade-libqt53dquickrender-devel suse-upgrade-libqt53dquickrender5 suse-upgrade-libqt53dquickscene2d-devel suse-upgrade-libqt53dquickscene2d5 suse-upgrade-libqt53drender-devel suse-upgrade-libqt53drender5 suse-upgrade-libqt5quick3d5 suse-upgrade-libqt5quick3dassetimport5 References https://attackerkb.com/topics/cve-2024-40724 CVE - 2024-40724
  12. Zoho ManageEngine ServiceDesk Plus: Stored XSS Vulnerability (CVE-2024-41150) Severity 8 CVSS (AV:N/AC:L/Au:S/C:P/I:C/A:N) Published 07/19/2024 Created 12/19/2024 Added 12/18/2024 Modified 02/03/2025 Description An stored xss vulnerability in request module affected multiple ManageEngine ITSM products. Solution(s) zoho-manageengine-servicedesk-plus-upgrade-latest References https://attackerkb.com/topics/cve-2024-41150 CVE - 2024-41150 https://www.manageengine.com/products/service-desk/CVE-2024-41150.html
  13. Alpine Linux: CVE-2024-40724: Out-of-bounds Write Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 07/19/2024 Created 10/02/2024 Added 10/01/2024 Modified 10/14/2024 Description Heap-based buffer overflow vulnerability in Assimp versions prior to 5.4.2 allows a local attacker to execute arbitrary code by inputting a specially crafted file into the product. Solution(s) alpine-linux-upgrade-assimp References https://attackerkb.com/topics/cve-2024-40724 CVE - 2024-40724 https://security.alpinelinux.org/vuln/CVE-2024-40724
  14. ProjectSend r1295 - r1605 Unauthenticated Remote Code Execution Disclosed 07/19/2024 Created 11/21/2024 Description This module exploits an improper authorization vulnerability in ProjectSend versions r1295 through r1605. The vulnerability allows an unauthenticated attacker to obtain remote code execution by enabling user registration, disabling the whitelist of allowed file extensions, and uploading a malicious PHP file to the server. Author(s) Florent Sicchio Hugo Clout ostrichgolf Development Source Code History
  15. Amazon Linux 2023: CVE-2024-7006: Medium priority package update for libtiff Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/19/2024 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description A null pointer dereference flaw was found in Libtiff via `tif_dirinfo.c`. This issue may allow an attacker to trigger memory allocation failures through certain means, such as restricting the heap space size or injecting faults, causing a segmentation fault. This can cause an application crash, eventually leading to a denial of service. Solution(s) amazon-linux-2023-upgrade-libtiff amazon-linux-2023-upgrade-libtiff-debuginfo amazon-linux-2023-upgrade-libtiff-debugsource amazon-linux-2023-upgrade-libtiff-devel amazon-linux-2023-upgrade-libtiff-static amazon-linux-2023-upgrade-libtiff-tools amazon-linux-2023-upgrade-libtiff-tools-debuginfo References https://attackerkb.com/topics/cve-2024-7006 CVE - 2024-7006 https://alas.aws.amazon.com/AL2023/ALAS-2024-720.html
  16. Oracle Linux: CVE-2024-7006: ELSA-2024-8833:libtiff security update (MODERATE) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/19/2024 Created 11/13/2024 Added 11/11/2024 Modified 11/28/2024 Description A null pointer dereference flaw was found in Libtiff via `tif_dirinfo.c`. This issue may allow an attacker to trigger memory allocation failures through certain means, such as restricting the heap space size or injecting faults, causing a segmentation fault. This can cause an application crash, eventually leading to a denial of service. Solution(s) oracle-linux-upgrade-libtiff oracle-linux-upgrade-libtiff-devel oracle-linux-upgrade-libtiff-tools References https://attackerkb.com/topics/cve-2024-7006 CVE - 2024-7006 ELSA-2024-8833 ELSA-2024-8914
  17. Red Hat JBossEAP: Other (CVE-2024-32007) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 07/19/2024 Created 09/20/2024 Added 09/19/2024 Modified 09/20/2024 Description An improper input validation of the p2c parameter in the Apache CXF JOSE code before 4.0.5, 3.6.4 and 3.5.9 allows an attacker to perform a denial of service attack by specifying a large value for this parameter in a token. . An improper input validation vulnerability was found in the p2c parameter in the Apache CXF JOSE. This flaw allows an attacker to perform a denial of service attack by specifying a large value for this parameter in a token. Solution(s) red-hat-jboss-eap-upgrade-latest References https://attackerkb.com/topics/cve-2024-32007 CVE - 2024-32007 https://access.redhat.com/security/cve/CVE-2024-32007 https://bugzilla.redhat.com/show_bug.cgi?id=2298828 https://github.com/advisories/GHSA-6pff-fmh2-4mmf https://lists.apache.org/thread/stwrgsr1llb73nkl16klv9vjqgmmx633
  18. Red Hat JBossEAP: Missing Release of Memory after Effective Lifetime (CVE-2024-41172) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/19/2024 Created 09/20/2024 Added 09/19/2024 Modified 12/20/2024 Description In versions of Apache CXF before 3.6.4 and 4.0.5 (3.5.x and lower versions are not impacted), a CXF HTTP client conduit may prevent HTTPClient instances from being garbage collected and it is possible that memory consumption will continue to increase, eventually causing the application to runout of memory. A memory consumption flaw was found in Apache CXF. This issue may allow a CXF HTTP client conduit to prevent HTTPClient instances from being garbage collected, eventually causing the application to run out of memory. Solution(s) red-hat-jboss-eap-upgrade-latest References https://attackerkb.com/topics/cve-2024-41172 CVE - 2024-41172 https://access.redhat.com/security/cve/CVE-2024-41172 https://bugzilla.redhat.com/show_bug.cgi?id=2298829 https://github.com/advisories/GHSA-4mgg-fqfq-64hg https://lists.apache.org/thread/n2hvbrgwpdtcqdccod8by28ynnolybl6 https://osv.dev/vulnerability/GHSA-4mgg-fqfq-64hg https://access.redhat.com/errata/RHSA-2024:8823 https://access.redhat.com/errata/RHSA-2024:8824 https://access.redhat.com/errata/RHSA-2024:8826 View more
  19. Red Hat JBossEAP: Server-Side Request Forgery (SSRF) (CVE-2024-29736) Severity 9 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:N) Published 07/19/2024 Created 09/20/2024 Added 09/19/2024 Modified 09/20/2024 Description A SSRF vulnerability in WADL service description in versions of Apache CXF before 4.0.5, 3.6.4 and 3.5.9 allows an attacker to perform SSRF style attacks on REST webservices. The attack only applies if a custom stylesheet parameter is configured.. A Server-side request forgery (SSRF) vulnerability was found in Apache CXF in the WADL service description. The flaw allows an attacker to perform SSRF-style attacks on REST web services. The attack only applies if a custom stylesheet parameter is configured. Solution(s) red-hat-jboss-eap-upgrade-latest References https://attackerkb.com/topics/cve-2024-29736 CVE - 2024-29736 https://access.redhat.com/security/cve/CVE-2024-29736 https://bugzilla.redhat.com/show_bug.cgi?id=2298827 https://github.com/advisories/GHSA-5m3j-pxh7-455p https://lists.apache.org/thread/4jtpsswn2r6xommol54p5mg263ysgdw2 https://osv.dev/vulnerability/GHSA-5m3j-pxh7-455p
  20. Amazon Linux 2023: CVE-2024-41110: Important priority package update for docker (Multiple Advisories) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 07/23/2024 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low. Using a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it. A security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted. Docker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable. docker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege. A vulnerability was found in Authorization plugins in Docker Engine (AuthZ). Using a specially-crafted API request, an Engine API client could make the daemon forward a request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request that it would have otherwise denied if the body had been forwarded to it. Solution(s) amazon-linux-2023-upgrade-amazon-cloudwatch-agent amazon-linux-2023-upgrade-docker amazon-linux-2023-upgrade-docker-debuginfo amazon-linux-2023-upgrade-docker-debugsource References https://attackerkb.com/topics/cve-2024-41110 CVE - 2024-41110 https://alas.aws.amazon.com/AL2023/ALAS-2024-674.html https://alas.aws.amazon.com/AL2023/ALAS-2024-708.html
  21. Red Hat OpenShift: CVE-2024-4076: bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 07/23/2024 Created 09/05/2024 Added 09/05/2024 Modified 09/12/2024 Description Client queries that trigger serving stale data and that also require lookups in local authoritative zone data may result in an assertion failure. This issue affects BIND 9 versions 9.16.13 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.33-S1 through 9.11.37-S1, 9.16.13-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1. Solution(s) linuxrpm-upgrade-rhcos References https://attackerkb.com/topics/cve-2024-4076 CVE - 2024-4076 RHSA-2024:5231 RHSA-2024:5390 RHSA-2024:5418 RHSA-2024:5525 RHSA-2024:5813 RHSA-2024:5907 RHSA-2024:6004 RHSA-2024:6009 RHSA-2024:6013 RHSA-2024:6406 View more
  22. Oracle Linux: CVE-2024-1737: ELSA-2024-5390:bind9.16 security update (IMPORTANT) (Multiple Advisories) Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/23/2024 Created 10/18/2024 Added 10/16/2024 Modified 01/07/2025 Description Resolver caches and authoritative zone databases that hold significant numbers of RRs for the same hostname (of any RTYPE) can suffer from degraded performance as content is being added or updated, and also when handling client queries for this name. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.4-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1. A flaw was found in the bind9 package, where a hostname with significant resource records may slow down bind&apos;s resolver cache and authoritative zone databases while these records are being added or updated. In addition, client queries for the related hostname may cause the same issue. This vulnerability may lead to a denial of service. Solution(s) oracle-linux-upgrade-bind oracle-linux-upgrade-bind9-16 oracle-linux-upgrade-bind9-16-chroot oracle-linux-upgrade-bind9-16-devel oracle-linux-upgrade-bind9-16-dnssec-utils oracle-linux-upgrade-bind9-16-doc oracle-linux-upgrade-bind9-16-libs oracle-linux-upgrade-bind9-16-license oracle-linux-upgrade-bind9-16-utils oracle-linux-upgrade-bind-chroot oracle-linux-upgrade-bind-devel oracle-linux-upgrade-bind-dnssec-doc oracle-linux-upgrade-bind-dnssec-utils oracle-linux-upgrade-bind-doc oracle-linux-upgrade-bind-dyndb-ldap oracle-linux-upgrade-bind-export-devel oracle-linux-upgrade-bind-export-libs oracle-linux-upgrade-bind-libs oracle-linux-upgrade-bind-libs-lite oracle-linux-upgrade-bind-license oracle-linux-upgrade-bind-lite-devel oracle-linux-upgrade-bind-pkcs11 oracle-linux-upgrade-bind-pkcs11-devel oracle-linux-upgrade-bind-pkcs11-libs oracle-linux-upgrade-bind-pkcs11-utils oracle-linux-upgrade-bind-sdb oracle-linux-upgrade-bind-sdb-chroot oracle-linux-upgrade-bind-utils oracle-linux-upgrade-python3-bind oracle-linux-upgrade-python3-bind9-16 References https://attackerkb.com/topics/cve-2024-1737 CVE - 2024-1737 ELSA-2024-5390 ELSA-2024-5524 ELSA-2024-5930 ELSA-2024-5231
  23. Red Hat OpenShift: CVE-2024-1975: bind9: bind: SIG(0) can be used to exhaust CPU resources Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/23/2024 Created 09/05/2024 Added 09/05/2024 Modified 01/30/2025 Description If a server hosts a zone containing a "KEY" Resource Record, or a resolver DNSSEC-validates a "KEY" Resource Record from a DNSSEC-signed domain in cache, a client can exhaust resolver CPU resources by sending a stream of SIG(0) signed requests. This issue affects BIND 9 versions 9.0.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.49-S1, and 9.18.11-S1 through 9.18.27-S1. Solution(s) linuxrpm-upgrade-rhcos References https://attackerkb.com/topics/cve-2024-1975 CVE - 2024-1975 RHSA-2024:5231 RHSA-2024:5390 RHSA-2024:5418 RHSA-2024:5524 RHSA-2024:5525 RHSA-2024:5655 RHSA-2024:5813 RHSA-2024:5838 RHSA-2024:5871 RHSA-2024:5894 RHSA-2024:5907 RHSA-2024:5908 RHSA-2024:5930 RHSA-2024:6004 RHSA-2024:6009 RHSA-2024:6013 RHSA-2024:6406 RHSA-2024:6642 View more
  24. Ubuntu: USN-6909-1 (CVE-2024-0760): Bind vulnerabilities Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/23/2024 Created 07/24/2024 Added 07/24/2024 Modified 01/28/2025 Description A malicious client can send many DNS messages over TCP, potentially causing the server to become unstable while the attack is in progress. The server may recover after the attack ceases. Use of ACLs will not mitigate the attack. This issue affects BIND 9 versions 9.18.1 through 9.18.27, 9.19.0 through 9.19.24, and 9.18.11-S1 through 9.18.27-S1. Solution(s) ubuntu-upgrade-bind9 References https://attackerkb.com/topics/cve-2024-0760 CVE - 2024-0760 USN-6909-1
  25. VMware Photon OS: CVE-2024-1737 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 07/23/2024 Created 01/21/2025 Added 01/20/2025 Modified 02/04/2025 Description Resolver caches and authoritative zone databases that hold significant numbers of RRs for the same hostname (of any RTYPE) can suffer from degraded performance as content is being added or updated, and also when handling client queries for this name. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.4-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1. Solution(s) vmware-photon_os_update_tdnf References https://attackerkb.com/topics/cve-2024-1737 CVE - 2024-1737