Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:5894", "cpe": "cpe:/o:redhat:rhel_aus:7.7", "package": "bind-32:9.11.4-9.P2.el7_7.7", "product_name": "Red Hat Enterprise Linux 7.7 Advanced Update Support", "release_date": "2024-08-27T00:00:00Z"}, {"advisory": "RHSA-2024:5930", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "bind-32:9.11.4-26.P2.el7_9.17", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2024-08-28T00:00:00Z"}, {"advisory": "RHSA-2024:5390", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "bind9.16-32:9.16.23-0.22.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-08-14T00:00:00Z"}, {"advisory": "RHSA-2024:5524", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "bind-32:9.11.36-16.el8_10.2", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-08-19T00:00:00Z"}, {"advisory": "RHSA-2024:5524", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "bind-32:9.11.36-16.el8_10.2", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-08-19T00:00:00Z"}, {"advisory": "RHSA-2024:5655", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "bind-32:9.11.13-6.el8_2.9", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-08-20T00:00:00Z"}, {"advisory": "RHSA-2024:5871", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "bind-32:9.11.26-4.el8_4.6", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-08-26T00:00:00Z"}, {"advisory": "RHSA-2024:5871", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "bind-32:9.11.26-4.el8_4.6", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-08-26T00:00:00Z"}, {"advisory": "RHSA-2024:5871", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "bind-32:9.11.26-4.el8_4.6", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-08-26T00:00:00Z"}, {"advisory": "RHSA-2024:5418", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "bind9.16-32:9.16.23-0.7.el8_6.6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-08-15T00:00:00Z"}, {"advisory": "RHSA-2024:5908", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "bind-32:9.11.36-3.el8_6.9", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-08-27T00:00:00Z"}, {"advisory": "RHSA-2024:5418", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "bind9.16-32:9.16.23-0.7.el8_6.6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-08-15T00:00:00Z"}, {"advisory": "RHSA-2024:5908", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "bind-32:9.11.36-3.el8_6.9", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-08-27T00:00:00Z"}, {"advisory": "RHSA-2024:5418", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "bind9.16-32:9.16.23-0.7.el8_6.6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-08-15T00:00:00Z"}, {"advisory": "RHSA-2024:5908", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "bind-32:9.11.36-3.el8_6.9", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-08-27T00:00:00Z"}, {"advisory": "RHSA-2024:5525", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "bind9.16-32:9.16.23-0.14.el8_8.5", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-08-19T00:00:00Z"}, {"advisory": "RHSA-2024:5838", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "bind-32:9.11.36-8.el8_8.6", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-08-26T00:00:00Z"}, {"advisory": "RHSA-2024:5231", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "bind-32:9.16.23-18.el9_4.6", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-08-15T00:00:00Z"}, {"advisory": "RHSA-2024:5231", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "bind-dyndb-ldap-0:11.9-10.el9_4", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-08-15T00:00:00Z"}, {"advisory": "RHSA-2024:5907", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "bind-32:9.16.23-1.el9_0.7", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-08-27T00:00:00Z"}, {"advisory": "RHSA-2024:5907", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "bind-dyndb-ldap-0:11.9-7.el9_0.3", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-08-27T00:00:00Z"}, {"advisory": "RHSA-2024:5813", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "bind-32:9.16.23-11.el9_2.5", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-08-26T00:00:00Z"}, {"advisory": "RHSA-2024:5813", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "bind-dyndb-ldap-0:11.9-8.el9_2.3", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-08-26T00:00:00Z"}, {"advisory": "RHSA-2024:6642", "cpe": "cpe:/a:redhat:openshift:4.12::el8", "package": "rhcos-412.86.202409111316-0", "product_name": "Red Hat OpenShift Container Platform 4.12", "release_date": "2024-09-18T00:00:00Z"}, {"advisory": "RHSA-2024:6009", "cpe": "cpe:/a:redhat:openshift:4.13::el9", "package": "rhcos-413.92.202408270922-0", "product_name": "Red Hat OpenShift Container Platform 4.13", "release_date": "2024-09-04T00:00:00Z"}, {"advisory": "RHSA-2024:6406", "cpe": "cpe:/a:redhat:openshift:4.14::el9", "package": "rhcos-414.92.202409041930-0", "product_name": "Red Hat OpenShift Container Platform 4.14", "release_date": "2024-09-11T00:00:00Z"}, {"advisory": "RHSA-2024:6013", "cpe": "cpe:/a:redhat:openshift:4.15::el9", "package": "rhcos-415.92.202408271217-0", "product_name": "Red Hat OpenShift Container Platform 4.15", "release_date": "2024-09-05T00:00:00Z"}, {"advisory": "RHSA-2024:6004", "cpe": "cpe:/a:redhat:openshift:4.16::el9", "package": "rhcos-416.94.202408260940-0", "product_name": "Red Hat OpenShift Container Platform 4.16", "release_date": "2024-09-03T00:00:00Z"}], "bugzilla": {"description": "bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam", "id": "2298893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298893"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.5", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "status": "verified"}, "cwe": "CWE-400", "details": ["Resolver caches and authoritative zone databases that hold significant numbers of RRs for the same hostname (of any RTYPE) can suffer from degraded performance as content is being added or updated, and also when handling client queries for this name.\nThis issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.4-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.", "A flaw was found in the bind9 package, where a hostname with significant resource records may slow down bind's resolver cache and authoritative zone databases while these records are being added or updated. In addition, client queries for the related hostname may cause the same issue. This vulnerability may lead to a denial of service."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2024-1737", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Not affected", "package_name": "bind", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "bind9.18", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "dhcp", "product_name": "Red Hat Enterprise Linux 9"}], "public_date": "2024-07-23T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-1737\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-1737"], "statement": "The identified flaw in the bind9 package represents a significant severity issue due to its potential to disrupt DNS resolution services. Specifically, a hostname with an extensive number of resource records can substantially degrade the performance of bind's resolver cache and authoritative zone databases. This degradation occurs during the addition or updating of these records, and is further exacerbated by client queries, which can lead to resource exhaustion. Consequently, the system may experience increased latency or complete unavailability of DNS services, resulting in a Denial of Service (DoS).\nThe DHCP package as shipped with Red Hat Enterprise 9 is not affected by this vulnerability. Although the DHCP binary ships bundled versions of bind libraries, the DHCP application uses its own routines to DDNS and configuration meaning the affected code is not reachable through it.", "threat_severity": "Important"}