Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2023-4408: ELSA-2024-3271: bind and dhcp security update (IMPORTANT) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2023-4408: ELSA-2024-3271: bind and dhcp security update (IMPORTANT) (Multiple Advisories)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
02/13/2024
Created
05/22/2024
Added
04/12/2024
Modified
07/22/2024

Description

The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers. This issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1. A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.

Solution(s)

  • oracle-linux-upgrade-bind
  • oracle-linux-upgrade-bind9-16
  • oracle-linux-upgrade-bind9-16-chroot
  • oracle-linux-upgrade-bind9-16-devel
  • oracle-linux-upgrade-bind9-16-dnssec-utils
  • oracle-linux-upgrade-bind9-16-doc
  • oracle-linux-upgrade-bind9-16-libs
  • oracle-linux-upgrade-bind9-16-license
  • oracle-linux-upgrade-bind9-16-utils
  • oracle-linux-upgrade-bind-chroot
  • oracle-linux-upgrade-bind-devel
  • oracle-linux-upgrade-bind-dnssec-doc
  • oracle-linux-upgrade-bind-dnssec-utils
  • oracle-linux-upgrade-bind-doc
  • oracle-linux-upgrade-bind-dyndb-ldap
  • oracle-linux-upgrade-bind-export-devel
  • oracle-linux-upgrade-bind-export-libs
  • oracle-linux-upgrade-bind-libs
  • oracle-linux-upgrade-bind-libs-lite
  • oracle-linux-upgrade-bind-license
  • oracle-linux-upgrade-bind-lite-devel
  • oracle-linux-upgrade-bind-pkcs11
  • oracle-linux-upgrade-bind-pkcs11-devel
  • oracle-linux-upgrade-bind-pkcs11-libs
  • oracle-linux-upgrade-bind-pkcs11-utils
  • oracle-linux-upgrade-bind-sdb
  • oracle-linux-upgrade-bind-sdb-chroot
  • oracle-linux-upgrade-bind-utils
  • oracle-linux-upgrade-dhclient
  • oracle-linux-upgrade-dhcp
  • oracle-linux-upgrade-dhcp-client
  • oracle-linux-upgrade-dhcp-common
  • oracle-linux-upgrade-dhcp-devel
  • oracle-linux-upgrade-dhcp-libs
  • oracle-linux-upgrade-dhcp-relay
  • oracle-linux-upgrade-dhcp-server
  • oracle-linux-upgrade-python3-bind
  • oracle-linux-upgrade-python3-bind9-16
  • oracle-linux-upgrade-rust-debugger-common

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;