Show plain JSON{"acknowledgement": "Red Hat would like to thank Toshifumi Sakaguchi for reporting this issue.", "affected_release": [{"advisory": "RHSA-2025:1685", "cpe": "cpe:/o:redhat:rhel_els:6", "package": "bind-32:9.8.2-0.68.rc1.el6_10.15", "product_name": "Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1674", "cpe": "cpe:/o:redhat:rhel_aus:7.7", "package": "bind-32:9.11.4-9.P2.el7_7.8", "product_name": "Red Hat Enterprise Linux 7.7 Advanced Update Support", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1718", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "bind-32:9.11.4-26.P2.el7_9.18", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1675", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "bind-32:9.11.36-16.el8_10.4", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1676", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "bind9.16-32:9.16.23-0.22.el8_10.2", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1675", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "bind-32:9.11.36-16.el8_10.4", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1687", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "bind-32:9.11.13-6.el8_2.10", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1691", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "bind-32:9.11.26-4.el8_4.7", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1691", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "bind-32:9.11.26-4.el8_4.7", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1691", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "bind-32:9.11.26-4.el8_4.7", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1679", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "bind9.16-32:9.16.23-0.7.el8_6.8", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1684", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "bind-32:9.11.36-3.el8_6.10", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1679", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "bind9.16-32:9.16.23-0.7.el8_6.8", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1684", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "bind-32:9.11.36-3.el8_6.10", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1679", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "bind9.16-32:9.16.23-0.7.el8_6.8", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1684", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "bind-32:9.11.36-3.el8_6.10", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1666", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "bind-32:9.11.36-8.el8_8.7", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1678", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "bind9.16-32:9.16.23-0.14.el8_8.6", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1670", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "bind9.18-32:9.18.29-1.el9_5.1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1681", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "bind-32:9.16.23-24.el9_5.3", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1664", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "bind-32:9.16.23-1.el9_0.10", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1665", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "bind-32:9.16.23-11.el9_2.8", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:1669", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "bind-32:9.16.23-18.el9_4.9", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-02-19T00:00:00Z"}, {"advisory": "RHSA-2025:2441", "cpe": "cpe:/a:redhat:openshift:4.12::el8", "package": "rhcos-412.86.202503052321-0", "product_name": "Red Hat OpenShift Container Platform 4.12", "release_date": "2025-03-13T00:00:00Z"}, {"advisory": "RHSA-2025:2710", "cpe": "cpe:/a:redhat:openshift:4.14::el9", "package": "rhcos-414.92.202503100617-0", "product_name": "Red Hat OpenShift Container Platform 4.14", "release_date": "2025-03-19T00:00:00Z"}, {"advisory": "RHSA-2025:2454", "cpe": "cpe:/a:redhat:openshift:4.15::el9", "package": "rhcos-415.92.202503060749-0", "product_name": "Red Hat OpenShift Container Platform 4.15", "release_date": "2025-03-13T00:00:00Z"}, {"advisory": "RHSA-2025:1907", "cpe": "cpe:/a:redhat:openshift:4.16::el9", "package": "rhcos-416.94.202502260030-0", "product_name": "Red Hat OpenShift Container Platform 4.16", "release_date": "2025-03-05T00:00:00Z"}, {"advisory": "RHSA-2025:1912", "cpe": "cpe:/a:redhat:openshift:4.17::el9", "package": "rhcos-417.94.202502251300-0", "product_name": "Red Hat OpenShift Container Platform 4.17", "release_date": "2025-03-05T00:00:00Z"}, {"advisory": "RHSA-2025:3775", "cpe": "cpe:/a:redhat:openshift:4.18::el9", "package": "rhcos-418.94.202504080525-0", "product_name": "Red Hat OpenShift Container Platform 4.18", "release_date": "2025-04-16T00:00:00Z"}, {"advisory": "RHSA-2025:2588", "cpe": "cpe:/a:redhat:openshift_ai:2.18::el8", "package": "registry.redhat.io/rhoai/odh-training-operator-rhel8:sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e", "product_name": "Red Hat OpenShift AI 2.18", "release_date": "2025-03-10T00:00:00Z"}], "bugzilla": {"description": "bind: bind9: Many records in the additional section cause CPU exhaustion", "id": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.5", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "status": "verified"}, "cwe": "CWE-400", "details": ["It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure.\nThis issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.", "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the 'Additional' section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence."], "mitigation": {"lang": "en:us", "value": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability."}, "name": "CVE-2024-11187", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "dhcp", "product_name": "Red Hat Enterprise Linux 9"}], "public_date": "2025-01-29T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-11187\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-11187"], "statement": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "threat_severity": "Important"}