Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2018-14663 (GCVE-0-2018-14663)
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663 | Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html | Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:38:12.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "dnsdist", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "1.3.3" } ] } ], "datePublic": "2018-11-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the \u0027useClientSubnet\u0027 or the experimental \u0027addXPF\u0027 parameters are used when declaring a new backend." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-26T21:57:02", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-14663", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "dnsdist", "version": { "version_data": [ { "version_value": "1.3.3" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the \u0027useClientSubnet\u0027 or the experimental \u0027addXPF\u0027 parameters are used when declaring a new backend." } ] }, "impact": { "cvss": [ [ { "vectorString": "5.9/CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html", "refsource": "CONFIRM", "url": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-14663", "datePublished": "2018-11-26T22:00:00", "dateReserved": "2018-07-27T00:00:00", "dateUpdated": "2024-08-05T09:38:12.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-14663\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2018-11-26T23:29:00.813\",\"lastModified\":\"2024-11-21T03:49:32.503\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the \u0027useClientSubnet\u0027 or the experimental \u0027addXPF\u0027 parameters are used when declaring a new backend.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un problema en PowerDNS DNSDist en versiones anteriores a la 1.3.3, permitiendo a un atacante remoto manipular una consulta DNS con datos finales. Esto permite que la adici\u00f3n de un registro por parte de dnssist, por ejemplo, un registro OPT cuando se a\u00f1ade el EDNS Client Subnet, podr\u00eda resultar en el contrabando de datos finales al backend como si dicho registro fuera v\u00e1lido cuando dnsdist no lo detecte. Este es un problema cuando dnsdist se despliega como un Firewall DNS y se usa para filtrar determinados registros que no deber\u00edan ser recibidos por el backend. Este problema ocurre solo cuando o el par\u00e1metro \\\"useClientSubnet\\\" o el par\u00e1metro experimental \\\"addXPF\\\" se utiliza en la declaraci\u00f3n de un backend nuevo.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:powerdns:dnsdist:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.2\",\"matchCriteriaId\":\"C5D5A99C-5DD7-454E-BF7E-9FCEDAFC0B29\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
cnvd-2018-26699
Vulnerability from cnvd
Title: PowerDNS DNSDist数据注入漏洞
Description:
PowerDNS DNSDist是荷兰PowerDNS公司的一款负载均衡器,它能够将流量分流到不同服务器,为用户提供最佳性能。
PowerDNS DNSDist 1.3.3之前版本中存在安全漏洞。远程攻击者可借助特制的DNS查询利用该漏洞将数据作为合法记录注入后端。
Severity: 中
Patch Name: PowerDNS DNSDist数据注入漏洞的补丁
Patch Description:
PowerDNS DNSDist是荷兰PowerDNS公司的一款负载均衡器,它能够将流量分流到不同服务器,为用户提供最佳性能。
PowerDNS DNSDist 1.3.3之前版本中存在安全漏洞。远程攻击者可借助特制的DNS查询利用该漏洞将数据作为合法记录注入后端。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html
Reference: https://nvd.nist.gov/vuln/detail/CVE-2018-14663
Name | PowerDNS dnsdist <1.3.3 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2018-14663", "cveUrl": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14663" } }, "description": "PowerDNS DNSDist\u662f\u8377\u5170PowerDNS\u516c\u53f8\u7684\u4e00\u6b3e\u8d1f\u8f7d\u5747\u8861\u5668\uff0c\u5b83\u80fd\u591f\u5c06\u6d41\u91cf\u5206\u6d41\u5230\u4e0d\u540c\u670d\u52a1\u5668\uff0c\u4e3a\u7528\u6237\u63d0\u4f9b\u6700\u4f73\u6027\u80fd\u3002\n\nPowerDNS DNSDist 1.3.3\u4e4b\u524d\u7248\u672c\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u501f\u52a9\u7279\u5236\u7684DNS\u67e5\u8be2\u5229\u7528\u8be5\u6f0f\u6d1e\u5c06\u6570\u636e\u4f5c\u4e3a\u5408\u6cd5\u8bb0\u5f55\u6ce8\u5165\u540e\u7aef\u3002", "discovererName": "Pedro Sampaio", "formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2018-26699", "openTime": "2018-12-27", "patchDescription": "PowerDNS DNSDist\u662f\u8377\u5170PowerDNS\u516c\u53f8\u7684\u4e00\u6b3e\u8d1f\u8f7d\u5747\u8861\u5668\uff0c\u5b83\u80fd\u591f\u5c06\u6d41\u91cf\u5206\u6d41\u5230\u4e0d\u540c\u670d\u52a1\u5668\uff0c\u4e3a\u7528\u6237\u63d0\u4f9b\u6700\u4f73\u6027\u80fd\u3002\r\n\r\nPowerDNS DNSDist 1.3.3\u4e4b\u524d\u7248\u672c\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u501f\u52a9\u7279\u5236\u7684DNS\u67e5\u8be2\u5229\u7528\u8be5\u6f0f\u6d1e\u5c06\u6570\u636e\u4f5c\u4e3a\u5408\u6cd5\u8bb0\u5f55\u6ce8\u5165\u540e\u7aef\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "PowerDNS DNSDist\u6570\u636e\u6ce8\u5165\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": "PowerDNS dnsdist \u003c1.3.3" }, "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2018-14663", "serverity": "\u4e2d", "submitTime": "2018-11-28", "title": "PowerDNS DNSDist\u6570\u636e\u6ce8\u5165\u6f0f\u6d1e" }
suse-su-2023:2760-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for dnsdist", "title": "Title of the patch" }, { "category": "description", "text": "This update for dnsdist fixes the following issues:\n\n\n- update to 1.8.0\n - Implements dnsdist in SLE15 (jsc#PED-3402)\n - Security fix: fixes a possible record smugging with a crafted DNS query with trailing data (CVE-2018-14663, bsc#1114511)\n\n- update to 1.2.0 (bsc#1054799, bsc#1054802)\n This release also addresses two security issues of low severity, CVE-2016-7069 and CVE-2017-7557. The first issue can lead to a\n denial of service on 32-bit if a backend sends crafted answers,\n and the second to an alteration of dnsdist\u2019s ACL if the API is\n enabled, writable and an authenticated user is tricked into\n visiting a crafted website. \n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2760,SUSE-SLE-Module-Basesystem-15-SP4-2023-2760,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-2760,SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-2760,SUSE-SLE-Product-WE-15-SP4-2023-2760,SUSE-SLE-Product-WE-15-SP5-2023-2760,openSUSE-SLE-15.4-2023-2760,openSUSE-SLE-15.5-2023-2760", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2760-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2760-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232760-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2760-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-July/030176.html" }, { "category": "self", "summary": "SUSE Bug 1054799", "url": "https://bugzilla.suse.com/1054799" }, { "category": "self", "summary": "SUSE Bug 1054802", "url": "https://bugzilla.suse.com/1054802" }, { "category": "self", "summary": "SUSE Bug 1114511", "url": "https://bugzilla.suse.com/1114511" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7069 page", "url": "https://www.suse.com/security/cve/CVE-2016-7069/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7557 page", "url": "https://www.suse.com/security/cve/CVE-2017-7557/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-14663 page", "url": "https://www.suse.com/security/cve/CVE-2018-14663/" } ], "title": "Security update for dnsdist", "tracking": { "current_release_date": "2023-12-06T09:47:21Z", "generator": { "date": "2023-12-06T09:47:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2760-1", "initial_release_date": "2023-12-06T09:47:21Z", "revision_history": [ { "date": "2023-12-06T09:47:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0-150400.9.3.1.aarch64", "product": { "name": "dnsdist-1.8.0-150400.9.3.1.aarch64", "product_id": "dnsdist-1.8.0-150400.9.3.1.aarch64" } }, { "category": "product_version", "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "product": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "product_id": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" } }, { "category": "product_version", "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "product": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "product_id": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" } }, { "category": "product_version", "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "product": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "product_id": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libluajit-5_1-2-64bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64_ilp32", "product": { "name": "libluajit-5_1-2-64bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64_ilp32", "product_id": "libluajit-5_1-2-64bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0-150400.9.3.1.i586", "product": { "name": "dnsdist-1.8.0-150400.9.3.1.i586", "product_id": "dnsdist-1.8.0-150400.9.3.1.i586" } }, { "category": "product_version", "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586", "product": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586", "product_id": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586" } }, { "category": "product_version", "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586", "product": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586", "product_id": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586" } }, { "category": "product_version", "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586", "product": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586", "product_id": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0-150400.9.3.1.ppc64le", "product": { "name": "dnsdist-1.8.0-150400.9.3.1.ppc64le", "product_id": "dnsdist-1.8.0-150400.9.3.1.ppc64le" } }, { "category": "product_version", "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "product": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "product_id": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" } }, { "category": "product_version", "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "product": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "product_id": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" } }, { "category": "product_version", "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "product": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "product_id": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0-150400.9.3.1.s390x", "product": { "name": "dnsdist-1.8.0-150400.9.3.1.s390x", "product_id": "dnsdist-1.8.0-150400.9.3.1.s390x" } }, { "category": "product_version", "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "product": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "product_id": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" } }, { "category": "product_version", "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "product": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "product_id": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" } }, { "category": "product_version", "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "product": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "product_id": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0-150400.9.3.1.x86_64", "product": { "name": "dnsdist-1.8.0-150400.9.3.1.x86_64", "product_id": "dnsdist-1.8.0-150400.9.3.1.x86_64" } }, { "category": "product_version", "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product_id": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" } }, { "category": "product_version", "name": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product": { "name": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product_id": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" } }, { "category": "product_version", "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product_id": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" } }, { "category": "product_version", "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product_id": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP4", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.aarch64" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.x86_64" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7069", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7069" } ], "notes": [ { "category": "general", "text": "An issue has been found in dnsdist before 1.2.0 in the way EDNS0 OPT records are handled when parsing responses from a backend. When dnsdist is configured to add EDNS Client Subnet to a query, the response may contain an EDNS0 OPT record that has to be removed before forwarding the response to the initial client. On a 32-bit system, the pointer arithmetic used when parsing the received response to remove that record might trigger an undefined behavior leading to a crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7069", "url": "https://www.suse.com/security/cve/CVE-2016-7069" }, { "category": "external", "summary": "SUSE Bug 1054799 for CVE-2016-7069", "url": "https://bugzilla.suse.com/1054799" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-06T09:47:21Z", "details": "important" } ], "title": "CVE-2016-7069" }, { "cve": "CVE-2017-7557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7557" } ], "notes": [ { "category": "general", "text": "dnsdist version 1.1.0 is vulnerable to a flaw in authentication mechanism for REST API potentially allowing CSRF attack.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7557", "url": "https://www.suse.com/security/cve/CVE-2017-7557" }, { "category": "external", "summary": "SUSE Bug 1054802 for CVE-2017-7557", "url": "https://bugzilla.suse.com/1054802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-06T09:47:21Z", "details": "important" } ], "title": "CVE-2017-7557" }, { "cve": "CVE-2018-14663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-14663" } ], "notes": [ { "category": "general", "text": "An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the \u0027useClientSubnet\u0027 or the experimental \u0027addXPF\u0027 parameters are used when declaring a new backend.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-14663", "url": "https://www.suse.com/security/cve/CVE-2018-14663" }, { "category": "external", "summary": "SUSE Bug 1114511 for CVE-2018-14663", "url": "https://bugzilla.suse.com/1114511" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-06T09:47:21Z", "details": "moderate" } ], "title": "CVE-2018-14663" } ] }
suse-su-2023:2777-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for dnsdist", "title": "Title of the patch" }, { "category": "description", "text": "This update for dnsdist fixes the following issues:\n\n- Implements package \u0027dnsdist\u0027 with version 1.8.0 in SLE15. (jsc#PED-3402)\n- Downstream DNS resolver configuration should be chosen by the admin\n- Security fix: fixes a possible record smugging with a crafted DNS query with trailing data (CVE-2018-14663, bsc#1114511)\n- Security fix: There is an issue that can lead to a denial of service on 32-bit if a backend sends crafted answers. (CVE-2016-7069, bsc#1054799)\n- Security fix: Alteration of dnsdist\u0027s ACL if the API is enabled, writable and an authenticated user is tricked into visiting a crafted website. (CVE-2017-7557, bsc#1054799)\n- SNMP support, exporting statistics and sending traps\n- Preventing the packet cache from ageing responses when deployed in\n- Various DNSCrypt-related fixes and improvements, including automatic key rotation\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2777,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2777,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2777,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2777,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2777,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2777", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2777-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2777-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232777-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2777-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-July/030190.html" }, { "category": "self", "summary": "SUSE Bug 1054799", "url": "https://bugzilla.suse.com/1054799" }, { "category": "self", "summary": "SUSE Bug 1054802", "url": "https://bugzilla.suse.com/1054802" }, { "category": "self", "summary": "SUSE Bug 1114511", "url": "https://bugzilla.suse.com/1114511" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7069 page", "url": "https://www.suse.com/security/cve/CVE-2016-7069/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7557 page", "url": "https://www.suse.com/security/cve/CVE-2017-7557/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-14663 page", "url": "https://www.suse.com/security/cve/CVE-2018-14663/" } ], "title": "Security update for dnsdist", "tracking": { "current_release_date": "2023-07-04T08:39:57Z", "generator": { "date": "2023-07-04T08:39:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2777-1", "initial_release_date": "2023-07-04T08:39:57Z", "revision_history": [ { "date": "2023-07-04T08:39:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0-150100.3.5.1.aarch64", "product": { "name": "dnsdist-1.8.0-150100.3.5.1.aarch64", "product_id": "dnsdist-1.8.0-150100.3.5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0-150100.3.5.1.i586", "product": { "name": "dnsdist-1.8.0-150100.3.5.1.i586", "product_id": "dnsdist-1.8.0-150100.3.5.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0-150100.3.5.1.x86_64", "product": { "name": "dnsdist-1.8.0-150100.3.5.1.x86_64", "product_id": "dnsdist-1.8.0-150100.3.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150100.3.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64" }, "product_reference": "dnsdist-1.8.0-150100.3.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150100.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64" }, "product_reference": "dnsdist-1.8.0-150100.3.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150100.3.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64" }, "product_reference": "dnsdist-1.8.0-150100.3.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150100.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64" }, "product_reference": "dnsdist-1.8.0-150100.3.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150100.3.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64" }, "product_reference": "dnsdist-1.8.0-150100.3.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150100.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64" }, "product_reference": "dnsdist-1.8.0-150100.3.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150100.3.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:dnsdist-1.8.0-150100.3.5.1.x86_64" }, "product_reference": "dnsdist-1.8.0-150100.3.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150100.3.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:dnsdist-1.8.0-150100.3.5.1.x86_64" }, "product_reference": "dnsdist-1.8.0-150100.3.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7069", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7069" } ], "notes": [ { "category": "general", "text": "An issue has been found in dnsdist before 1.2.0 in the way EDNS0 OPT records are handled when parsing responses from a backend. When dnsdist is configured to add EDNS Client Subnet to a query, the response may contain an EDNS0 OPT record that has to be removed before forwarding the response to the initial client. On a 32-bit system, the pointer arithmetic used when parsing the received response to remove that record might trigger an undefined behavior leading to a crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:dnsdist-1.8.0-150100.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7069", "url": "https://www.suse.com/security/cve/CVE-2016-7069" }, { "category": "external", "summary": "SUSE Bug 1054799 for CVE-2016-7069", "url": "https://bugzilla.suse.com/1054799" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:dnsdist-1.8.0-150100.3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:dnsdist-1.8.0-150100.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-04T08:39:57Z", "details": "important" } ], "title": "CVE-2016-7069" }, { "cve": "CVE-2017-7557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7557" } ], "notes": [ { "category": "general", "text": "dnsdist version 1.1.0 is vulnerable to a flaw in authentication mechanism for REST API potentially allowing CSRF attack.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:dnsdist-1.8.0-150100.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7557", "url": "https://www.suse.com/security/cve/CVE-2017-7557" }, { "category": "external", "summary": "SUSE Bug 1054802 for CVE-2017-7557", "url": "https://bugzilla.suse.com/1054802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:dnsdist-1.8.0-150100.3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:dnsdist-1.8.0-150100.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-04T08:39:57Z", "details": "important" } ], "title": "CVE-2017-7557" }, { "cve": "CVE-2018-14663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-14663" } ], "notes": [ { "category": "general", "text": "An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the \u0027useClientSubnet\u0027 or the experimental \u0027addXPF\u0027 parameters are used when declaring a new backend.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:dnsdist-1.8.0-150100.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-14663", "url": "https://www.suse.com/security/cve/CVE-2018-14663" }, { "category": "external", "summary": "SUSE Bug 1114511 for CVE-2018-14663", "url": "https://bugzilla.suse.com/1114511" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:dnsdist-1.8.0-150100.3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:dnsdist-1.8.0-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:dnsdist-1.8.0-150100.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-04T08:39:57Z", "details": "moderate" } ], "title": "CVE-2018-14663" } ] }
suse-su-2023:2760-2
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for dnsdist", "title": "Title of the patch" }, { "category": "description", "text": "This update for dnsdist fixes the following issues:\n\n\n- update to 1.8.0\n - Implements dnsdist in SLE15 (jsc#PED-3402)\n - Security fix: fixes a possible record smugging with a crafted DNS query with trailing data (CVE-2018-14663, bsc#1114511)\n\n- update to 1.2.0 (bsc#1054799, bsc#1054802)\n This release also addresses two security issues of low severity, CVE-2016-7069 and CVE-2017-7557. The first issue can lead to a\n denial of service on 32-bit if a backend sends crafted answers,\n and the second to an alteration of dnsdist\u2019s ACL if the API is\n enabled, writable and an authenticated user is tricked into\n visiting a crafted website. \n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2760,SUSE-SLE-Module-Basesystem-15-SP5-2023-2760,openSUSE-SLE-15.4-2023-2760,openSUSE-SLE-15.5-2023-2760", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2760-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2760-2", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232760-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2760-2", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018053.html" }, { "category": "self", "summary": "SUSE Bug 1054799", "url": "https://bugzilla.suse.com/1054799" }, { "category": "self", "summary": "SUSE Bug 1054802", "url": "https://bugzilla.suse.com/1054802" }, { "category": "self", "summary": "SUSE Bug 1114511", "url": "https://bugzilla.suse.com/1114511" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7069 page", "url": "https://www.suse.com/security/cve/CVE-2016-7069/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7557 page", "url": "https://www.suse.com/security/cve/CVE-2017-7557/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-14663 page", "url": "https://www.suse.com/security/cve/CVE-2018-14663/" } ], "title": "Security update for dnsdist", "tracking": { "current_release_date": "2023-12-06T09:47:21Z", "generator": { "date": "2023-12-06T09:47:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2760-2", "initial_release_date": "2023-12-06T09:47:21Z", "revision_history": [ { "date": "2023-12-06T09:47:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0-150400.9.3.1.aarch64", "product": { "name": "dnsdist-1.8.0-150400.9.3.1.aarch64", "product_id": "dnsdist-1.8.0-150400.9.3.1.aarch64" } }, { "category": "product_version", "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "product": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "product_id": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" } }, { "category": "product_version", "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "product": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "product_id": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" } }, { "category": "product_version", "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "product": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "product_id": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libluajit-5_1-2-64bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64_ilp32", "product": { "name": "libluajit-5_1-2-64bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64_ilp32", "product_id": "libluajit-5_1-2-64bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0-150400.9.3.1.i586", "product": { "name": "dnsdist-1.8.0-150400.9.3.1.i586", "product_id": "dnsdist-1.8.0-150400.9.3.1.i586" } }, { "category": "product_version", "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586", "product": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586", "product_id": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586" } }, { "category": "product_version", "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586", "product": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586", "product_id": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586" } }, { "category": "product_version", "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586", "product": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586", "product_id": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0-150400.9.3.1.ppc64le", "product": { "name": "dnsdist-1.8.0-150400.9.3.1.ppc64le", "product_id": "dnsdist-1.8.0-150400.9.3.1.ppc64le" } }, { "category": "product_version", "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "product": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "product_id": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" } }, { "category": "product_version", "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "product": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "product_id": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" } }, { "category": "product_version", "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "product": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "product_id": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0-150400.9.3.1.s390x", "product": { "name": "dnsdist-1.8.0-150400.9.3.1.s390x", "product_id": "dnsdist-1.8.0-150400.9.3.1.s390x" } }, { "category": "product_version", "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "product": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "product_id": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" } }, { "category": "product_version", "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "product": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "product_id": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" } }, { "category": "product_version", "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "product": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "product_id": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0-150400.9.3.1.x86_64", "product": { "name": "dnsdist-1.8.0-150400.9.3.1.x86_64", "product_id": "dnsdist-1.8.0-150400.9.3.1.x86_64" } }, { "category": "product_version", "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product_id": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" } }, { "category": "product_version", "name": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product": { "name": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product_id": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" } }, { "category": "product_version", "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product_id": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" } }, { "category": "product_version", "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "product_id": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.aarch64" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.ppc64le" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.s390x" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.x86_64" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0-150400.9.3.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64" }, "product_reference": "dnsdist-1.8.0-150400.9.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" }, "product_reference": "luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7069", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7069" } ], "notes": [ { "category": "general", "text": "An issue has been found in dnsdist before 1.2.0 in the way EDNS0 OPT records are handled when parsing responses from a backend. When dnsdist is configured to add EDNS Client Subnet to a query, the response may contain an EDNS0 OPT record that has to be removed before forwarding the response to the initial client. On a 32-bit system, the pointer arithmetic used when parsing the received response to remove that record might trigger an undefined behavior leading to a crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7069", "url": "https://www.suse.com/security/cve/CVE-2016-7069" }, { "category": "external", "summary": "SUSE Bug 1054799 for CVE-2016-7069", "url": "https://bugzilla.suse.com/1054799" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-06T09:47:21Z", "details": "important" } ], "title": "CVE-2016-7069" }, { "cve": "CVE-2017-7557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7557" } ], "notes": [ { "category": "general", "text": "dnsdist version 1.1.0 is vulnerable to a flaw in authentication mechanism for REST API potentially allowing CSRF attack.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7557", "url": "https://www.suse.com/security/cve/CVE-2017-7557" }, { "category": "external", "summary": "SUSE Bug 1054802 for CVE-2017-7557", "url": "https://bugzilla.suse.com/1054802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-06T09:47:21Z", "details": "important" } ], "title": "CVE-2017-7557" }, { "cve": "CVE-2018-14663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-14663" } ], "notes": [ { "category": "general", "text": "An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the \u0027useClientSubnet\u0027 or the experimental \u0027addXPF\u0027 parameters are used when declaring a new backend.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-14663", "url": "https://www.suse.com/security/cve/CVE-2018-14663" }, { "category": "external", "summary": "SUSE Bug 1114511 for CVE-2018-14663", "url": "https://bugzilla.suse.com/1114511" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:dnsdist-1.8.0-150400.9.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.4:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.4:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.aarch64", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.ppc64le", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.s390x", "openSUSE Leap 15.5:dnsdist-1.8.0-150400.9.3.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:libluajit-5_1-2-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:libluajit-5_1-2-32bit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.aarch64", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.ppc64le", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.s390x", "openSUSE Leap 15.5:luajit-devel-2.1.0~beta3+git.1624618403.e9577376-150400.4.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-06T09:47:21Z", "details": "moderate" } ], "title": "CVE-2018-14663" } ] }
gsd-2018-14663
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2018-14663", "description": "An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the \u0027useClientSubnet\u0027 or the experimental \u0027addXPF\u0027 parameters are used when declaring a new backend.", "id": "GSD-2018-14663", "references": [ "https://www.suse.com/security/cve/CVE-2018-14663.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-14663" ], "details": "An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the \u0027useClientSubnet\u0027 or the experimental \u0027addXPF\u0027 parameters are used when declaring a new backend.", "id": "GSD-2018-14663", "modified": "2023-12-13T01:22:37.819743Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-14663", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "dnsdist", "version": { "version_data": [ { "version_value": "1.3.3" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the \u0027useClientSubnet\u0027 or the experimental \u0027addXPF\u0027 parameters are used when declaring a new backend." } ] }, "impact": { "cvss": [ [ { "vectorString": "5.9/CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html", "refsource": "CONFIRM", "url": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:powerdns:dnsdist:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.2", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-14663" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the \u0027useClientSubnet\u0027 or the experimental \u0027addXPF\u0027 parameters are used when declaring a new backend." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6 } }, "lastModifiedDate": "2019-10-09T23:35Z", "publishedDate": "2018-11-26T23:29Z" } } }
ghsa-r2j7-9v32-854m
Vulnerability from github
An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the 'useClientSubnet' or the experimental 'addXPF' parameters are used when declaring a new backend.
{ "affected": [], "aliases": [ "CVE-2018-14663" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-11-26T23:29:00Z", "severity": "MODERATE" }, "details": "An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the \u0027useClientSubnet\u0027 or the experimental \u0027addXPF\u0027 parameters are used when declaring a new backend.", "id": "GHSA-r2j7-9v32-854m", "modified": "2022-05-13T01:34:29Z", "published": "2022-05-13T01:34:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14663" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663" }, { "type": "WEB", "url": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
opensuse-su-2024:12731-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "dnsdist-1.8.0~rc1-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the dnsdist-1.8.0~rc1-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-12731", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12731-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7069 page", "url": "https://www.suse.com/security/cve/CVE-2016-7069/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-14663 page", "url": "https://www.suse.com/security/cve/CVE-2018-14663/" } ], "title": "dnsdist-1.8.0~rc1-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:12731-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0~rc1-1.1.aarch64", "product": { "name": "dnsdist-1.8.0~rc1-1.1.aarch64", "product_id": "dnsdist-1.8.0~rc1-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0~rc1-1.1.ppc64le", "product": { "name": "dnsdist-1.8.0~rc1-1.1.ppc64le", "product_id": "dnsdist-1.8.0~rc1-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0~rc1-1.1.s390x", "product": { "name": "dnsdist-1.8.0~rc1-1.1.s390x", "product_id": "dnsdist-1.8.0~rc1-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dnsdist-1.8.0~rc1-1.1.x86_64", "product": { "name": "dnsdist-1.8.0~rc1-1.1.x86_64", "product_id": "dnsdist-1.8.0~rc1-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0~rc1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.aarch64" }, "product_reference": "dnsdist-1.8.0~rc1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0~rc1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.ppc64le" }, "product_reference": "dnsdist-1.8.0~rc1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0~rc1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.s390x" }, "product_reference": "dnsdist-1.8.0~rc1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dnsdist-1.8.0~rc1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.x86_64" }, "product_reference": "dnsdist-1.8.0~rc1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7069", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7069" } ], "notes": [ { "category": "general", "text": "An issue has been found in dnsdist before 1.2.0 in the way EDNS0 OPT records are handled when parsing responses from a backend. When dnsdist is configured to add EDNS Client Subnet to a query, the response may contain an EDNS0 OPT record that has to be removed before forwarding the response to the initial client. On a 32-bit system, the pointer arithmetic used when parsing the received response to remove that record might trigger an undefined behavior leading to a crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.aarch64", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.ppc64le", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.s390x", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7069", "url": "https://www.suse.com/security/cve/CVE-2016-7069" }, { "category": "external", "summary": "SUSE Bug 1054799 for CVE-2016-7069", "url": "https://bugzilla.suse.com/1054799" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.aarch64", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.ppc64le", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.s390x", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.aarch64", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.ppc64le", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.s390x", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-7069" }, { "cve": "CVE-2018-14663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-14663" } ], "notes": [ { "category": "general", "text": "An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the \u0027useClientSubnet\u0027 or the experimental \u0027addXPF\u0027 parameters are used when declaring a new backend.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.aarch64", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.ppc64le", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.s390x", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-14663", "url": "https://www.suse.com/security/cve/CVE-2018-14663" }, { "category": "external", "summary": "SUSE Bug 1114511 for CVE-2018-14663", "url": "https://bugzilla.suse.com/1114511" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.aarch64", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.ppc64le", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.s390x", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.aarch64", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.ppc64le", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.s390x", "openSUSE Tumbleweed:dnsdist-1.8.0~rc1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-14663" } ] }
fkie_cve-2018-14663
Vulnerability from fkie_nvd
5.9 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663 | Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:powerdns:dnsdist:*:*:*:*:*:*:*:*", "matchCriteriaId": "C5D5A99C-5DD7-454E-BF7E-9FCEDAFC0B29", "versionEndIncluding": "1.3.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the \u0027useClientSubnet\u0027 or the experimental \u0027addXPF\u0027 parameters are used when declaring a new backend." }, { "lang": "es", "value": "Se ha encontrado un problema en PowerDNS DNSDist en versiones anteriores a la 1.3.3, permitiendo a un atacante remoto manipular una consulta DNS con datos finales. Esto permite que la adici\u00f3n de un registro por parte de dnssist, por ejemplo, un registro OPT cuando se a\u00f1ade el EDNS Client Subnet, podr\u00eda resultar en el contrabando de datos finales al backend como si dicho registro fuera v\u00e1lido cuando dnsdist no lo detecte. Este es un problema cuando dnsdist se despliega como un Firewall DNS y se usa para filtrar determinados registros que no deber\u00edan ser recibidos por el backend. Este problema ocurre solo cuando o el par\u00e1metro \"useClientSubnet\" o el par\u00e1metro experimental \"addXPF\" se utiliza en la declaraci\u00f3n de un backend nuevo." } ], "id": "CVE-2018-14663", "lastModified": "2024-11-21T03:49:32.503", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-11-26T23:29:00.813", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.