2024-06-28 13:17:52 +00:00

187 lines
7.6 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20223287",
"Version": "oval:org.altlinux.errata:def:20223287",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2022-3287: package `bind` update to version 9.16.35-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2022-3287",
"RefURL": "https://errata.altlinux.org/ALT-PU-2022-3287",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-06120",
"RefURL": "https://bdu.fstec.ru/vul/2022-06120",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06121",
"RefURL": "https://bdu.fstec.ru/vul/2022-06121",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06124",
"RefURL": "https://bdu.fstec.ru/vul/2022-06124",
"Source": "BDU"
},
{
"RefID": "CVE-2022-2795",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795",
"Source": "CVE"
},
{
"RefID": "CVE-2022-38177",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-38177",
"Source": "CVE"
},
{
"RefID": "CVE-2022-38178",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-38178",
"Source": "CVE"
}
],
"Description": "This update upgrades bind to version 9.16.35-alt1. \nSecurity Fix(es):\n\n * BDU:2022-06120: Уязвимость реализации технологии DNSSEC сервера DNS BIND, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании»\n\n * BDU:2022-06121: Уязвимость реализации технологии DNSSEC сервера DNS BIND, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании»\n\n * BDU:2022-06124: Уязвимость сервера DNS BIND, связанная с неправильным управлением внутренними ресурсами, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании» (DoS)\n\n * CVE-2022-2795: By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service.\n\n * CVE-2022-38177: By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.\n\n * CVE-2022-38178: By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.\n\n * #24573: не работает с IDN доменами\n\n * #40170: Обновить bind\n\n * #43556: Поменять URL",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2022-12-06"
},
"Updated": {
"Date": "2022-12-06"
},
"BDUs": [
{
"ID": "BDU:2022-06120",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-347, CWE-401",
"Href": "https://bdu.fstec.ru/vul/2022-06120",
"Impact": "High",
"Public": "20220914"
},
{
"ID": "BDU:2022-06121",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-347, CWE-401",
"Href": "https://bdu.fstec.ru/vul/2022-06121",
"Impact": "High",
"Public": "20220914"
},
{
"ID": "BDU:2022-06124",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20, CWE-399, CWE-400",
"Href": "https://bdu.fstec.ru/vul/2022-06124",
"Impact": "High",
"Public": "20220914"
}
],
"CVEs": [
{
"ID": "CVE-2022-2795",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795",
"Impact": "Low",
"Public": "20220921"
},
{
"ID": "CVE-2022-38177",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-401",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-38177",
"Impact": "High",
"Public": "20220921"
},
{
"ID": "CVE-2022-38178",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-401",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-38178",
"Impact": "High",
"Public": "20220921"
}
],
"Bugzilla": [
{
"ID": "24573",
"Href": "https://bugzilla.altlinux.org/24573",
"Data": "не работает с IDN доменами"
},
{
"ID": "40170",
"Href": "https://bugzilla.altlinux.org/40170",
"Data": "Обновить bind"
},
{
"ID": "43556",
"Href": "https://bugzilla.altlinux.org/43556",
"Data": "Поменять URL"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20223287001",
"Comment": "bind is earlier than 0:9.16.35-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20223287002",
"Comment": "bind-devel is earlier than 0:9.16.35-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20223287003",
"Comment": "bind-doc is earlier than 0:9.16.35-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20223287004",
"Comment": "bind-utils is earlier than 0:9.16.35-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20223287005",
"Comment": "libbind is earlier than 0:9.16.35-alt1"
}
]
}
]
}
}
]
}