vuln-list-alt/oval/c9f2/ALT-PU-2021-3307/definitions.json
2024-04-16 14:26:14 +00:00

121 lines
4.5 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20213307",
"Version": "oval:org.altlinux.errata:def:20213307",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2021-3307: package `bind` update to version 9.11.36-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2021-3307",
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-3307",
"Source": "ALTPU"
},
{
"RefID": "BDU:2022-00686",
"RefURL": "https://bdu.fstec.ru/vul/2022-00686",
"Source": "BDU"
},
{
"RefID": "CVE-2021-25219",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-25219",
"Source": "CVE"
}
],
"Description": "This update upgrades bind to version 9.11.36-alt1. \nSecurity Fix(es):\n\n * BDU:2022-00686: Уязвимость DNS-сервера BIND, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2021-25219: In BIND 9.3.0 -\u003e 9.11.35, 9.12.0 -\u003e 9.16.21, and versions 9.9.3-S1 -\u003e 9.11.35-S1 and 9.16.8-S1 -\u003e 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2021-11-20"
},
"Updated": {
"Date": "2021-11-20"
},
"BDUs": [
{
"ID": "BDU:2022-00686",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"CWE": "CWE-400",
"Href": "https://bdu.fstec.ru/vul/2022-00686",
"Impact": "Low",
"Public": "20211028"
}
],
"CVEs": [
{
"ID": "CVE-2021-25219",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-25219",
"Impact": "Low",
"Public": "20211027"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20213307001",
"Comment": "bind is earlier than 0:9.11.36-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213307002",
"Comment": "bind-devel is earlier than 0:9.11.36-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213307003",
"Comment": "bind-doc is earlier than 0:9.11.36-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213307004",
"Comment": "bind-utils is earlier than 0:9.11.36-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213307005",
"Comment": "libbind is earlier than 0:9.11.36-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213307006",
"Comment": "lwresd is earlier than 0:9.11.36-alt1"
}
]
}
]
}
}
]
}