Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
bind-9.18.24-1.1 on GA media
Notes
Title of the patch
bind-9.18.24-1.1 on GA media
Description of the patch
These are all security issues fixed in the bind-9.18.24-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13687
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "bind-9.18.24-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the bind-9.18.24-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-13687", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13687-1.json", }, { category: "self", summary: "SUSE CVE CVE-2023-4408 page", url: "https://www.suse.com/security/cve/CVE-2023-4408/", }, { category: "self", summary: "SUSE CVE CVE-2023-50387 page", url: "https://www.suse.com/security/cve/CVE-2023-50387/", }, { category: "self", summary: "SUSE CVE CVE-2023-50868 page", url: "https://www.suse.com/security/cve/CVE-2023-50868/", }, { category: "self", summary: "SUSE CVE CVE-2023-5517 page", url: "https://www.suse.com/security/cve/CVE-2023-5517/", }, { category: "self", summary: "SUSE CVE CVE-2023-5679 page", url: "https://www.suse.com/security/cve/CVE-2023-5679/", }, { category: "self", summary: "SUSE CVE CVE-2023-6516 page", url: "https://www.suse.com/security/cve/CVE-2023-6516/", }, ], title: "bind-9.18.24-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:13687-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "bind-9.18.24-1.1.aarch64", product: { name: "bind-9.18.24-1.1.aarch64", product_id: "bind-9.18.24-1.1.aarch64", }, }, { category: "product_version", name: "bind-doc-9.18.24-1.1.aarch64", product: { name: "bind-doc-9.18.24-1.1.aarch64", product_id: "bind-doc-9.18.24-1.1.aarch64", }, }, { category: "product_version", name: "bind-modules-bdbhpt-9.18.24-1.1.aarch64", product: { name: "bind-modules-bdbhpt-9.18.24-1.1.aarch64", product_id: "bind-modules-bdbhpt-9.18.24-1.1.aarch64", }, }, { category: "product_version", name: "bind-modules-generic-9.18.24-1.1.aarch64", product: { name: "bind-modules-generic-9.18.24-1.1.aarch64", product_id: "bind-modules-generic-9.18.24-1.1.aarch64", }, }, { category: "product_version", name: "bind-modules-ldap-9.18.24-1.1.aarch64", product: { name: "bind-modules-ldap-9.18.24-1.1.aarch64", product_id: "bind-modules-ldap-9.18.24-1.1.aarch64", }, }, { category: "product_version", name: "bind-modules-mysql-9.18.24-1.1.aarch64", product: { name: "bind-modules-mysql-9.18.24-1.1.aarch64", product_id: "bind-modules-mysql-9.18.24-1.1.aarch64", }, }, { category: "product_version", name: "bind-modules-perl-9.18.24-1.1.aarch64", product: { name: "bind-modules-perl-9.18.24-1.1.aarch64", product_id: "bind-modules-perl-9.18.24-1.1.aarch64", }, }, { category: "product_version", name: "bind-modules-sqlite3-9.18.24-1.1.aarch64", product: { name: "bind-modules-sqlite3-9.18.24-1.1.aarch64", product_id: "bind-modules-sqlite3-9.18.24-1.1.aarch64", }, }, { category: "product_version", name: "bind-utils-9.18.24-1.1.aarch64", product: { name: "bind-utils-9.18.24-1.1.aarch64", product_id: "bind-utils-9.18.24-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bind-9.18.24-1.1.ppc64le", product: { name: "bind-9.18.24-1.1.ppc64le", product_id: "bind-9.18.24-1.1.ppc64le", }, }, { category: "product_version", name: "bind-doc-9.18.24-1.1.ppc64le", product: { name: "bind-doc-9.18.24-1.1.ppc64le", product_id: "bind-doc-9.18.24-1.1.ppc64le", }, }, { category: "product_version", name: "bind-modules-bdbhpt-9.18.24-1.1.ppc64le", product: { name: "bind-modules-bdbhpt-9.18.24-1.1.ppc64le", product_id: "bind-modules-bdbhpt-9.18.24-1.1.ppc64le", }, }, { category: "product_version", name: "bind-modules-generic-9.18.24-1.1.ppc64le", product: { name: "bind-modules-generic-9.18.24-1.1.ppc64le", product_id: "bind-modules-generic-9.18.24-1.1.ppc64le", }, }, { category: "product_version", name: "bind-modules-ldap-9.18.24-1.1.ppc64le", product: { name: "bind-modules-ldap-9.18.24-1.1.ppc64le", product_id: "bind-modules-ldap-9.18.24-1.1.ppc64le", }, }, { category: "product_version", name: "bind-modules-mysql-9.18.24-1.1.ppc64le", product: { name: "bind-modules-mysql-9.18.24-1.1.ppc64le", product_id: "bind-modules-mysql-9.18.24-1.1.ppc64le", }, }, { category: "product_version", name: "bind-modules-perl-9.18.24-1.1.ppc64le", product: { name: "bind-modules-perl-9.18.24-1.1.ppc64le", product_id: "bind-modules-perl-9.18.24-1.1.ppc64le", }, }, { category: "product_version", name: "bind-modules-sqlite3-9.18.24-1.1.ppc64le", product: { name: "bind-modules-sqlite3-9.18.24-1.1.ppc64le", product_id: "bind-modules-sqlite3-9.18.24-1.1.ppc64le", }, }, { category: "product_version", name: "bind-utils-9.18.24-1.1.ppc64le", product: { name: "bind-utils-9.18.24-1.1.ppc64le", product_id: "bind-utils-9.18.24-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-9.18.24-1.1.s390x", product: { name: "bind-9.18.24-1.1.s390x", product_id: "bind-9.18.24-1.1.s390x", }, }, { category: "product_version", name: "bind-doc-9.18.24-1.1.s390x", product: { name: "bind-doc-9.18.24-1.1.s390x", product_id: "bind-doc-9.18.24-1.1.s390x", }, }, { category: "product_version", name: "bind-modules-bdbhpt-9.18.24-1.1.s390x", product: { name: "bind-modules-bdbhpt-9.18.24-1.1.s390x", product_id: "bind-modules-bdbhpt-9.18.24-1.1.s390x", }, }, { category: "product_version", name: "bind-modules-generic-9.18.24-1.1.s390x", product: { name: "bind-modules-generic-9.18.24-1.1.s390x", product_id: "bind-modules-generic-9.18.24-1.1.s390x", }, }, { category: "product_version", name: "bind-modules-ldap-9.18.24-1.1.s390x", product: { name: "bind-modules-ldap-9.18.24-1.1.s390x", product_id: "bind-modules-ldap-9.18.24-1.1.s390x", }, }, { category: "product_version", name: "bind-modules-mysql-9.18.24-1.1.s390x", product: { name: "bind-modules-mysql-9.18.24-1.1.s390x", product_id: "bind-modules-mysql-9.18.24-1.1.s390x", }, }, { category: "product_version", name: "bind-modules-perl-9.18.24-1.1.s390x", product: { name: "bind-modules-perl-9.18.24-1.1.s390x", product_id: "bind-modules-perl-9.18.24-1.1.s390x", }, }, { category: "product_version", name: "bind-modules-sqlite3-9.18.24-1.1.s390x", product: { name: "bind-modules-sqlite3-9.18.24-1.1.s390x", product_id: "bind-modules-sqlite3-9.18.24-1.1.s390x", }, }, { category: "product_version", name: "bind-utils-9.18.24-1.1.s390x", product: { name: "bind-utils-9.18.24-1.1.s390x", product_id: "bind-utils-9.18.24-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-9.18.24-1.1.x86_64", product: { name: "bind-9.18.24-1.1.x86_64", product_id: "bind-9.18.24-1.1.x86_64", }, }, { category: "product_version", name: "bind-doc-9.18.24-1.1.x86_64", product: { name: "bind-doc-9.18.24-1.1.x86_64", product_id: "bind-doc-9.18.24-1.1.x86_64", }, }, { category: "product_version", name: "bind-modules-bdbhpt-9.18.24-1.1.x86_64", product: { name: "bind-modules-bdbhpt-9.18.24-1.1.x86_64", product_id: "bind-modules-bdbhpt-9.18.24-1.1.x86_64", }, }, { category: "product_version", name: "bind-modules-generic-9.18.24-1.1.x86_64", product: { name: "bind-modules-generic-9.18.24-1.1.x86_64", product_id: "bind-modules-generic-9.18.24-1.1.x86_64", }, }, { category: "product_version", name: "bind-modules-ldap-9.18.24-1.1.x86_64", product: { name: "bind-modules-ldap-9.18.24-1.1.x86_64", product_id: "bind-modules-ldap-9.18.24-1.1.x86_64", }, }, { category: "product_version", name: "bind-modules-mysql-9.18.24-1.1.x86_64", product: { name: "bind-modules-mysql-9.18.24-1.1.x86_64", product_id: "bind-modules-mysql-9.18.24-1.1.x86_64", }, }, { category: "product_version", name: "bind-modules-perl-9.18.24-1.1.x86_64", product: { name: "bind-modules-perl-9.18.24-1.1.x86_64", product_id: "bind-modules-perl-9.18.24-1.1.x86_64", }, }, { category: "product_version", name: "bind-modules-sqlite3-9.18.24-1.1.x86_64", product: { name: "bind-modules-sqlite3-9.18.24-1.1.x86_64", product_id: "bind-modules-sqlite3-9.18.24-1.1.x86_64", }, }, { category: "product_version", name: "bind-utils-9.18.24-1.1.x86_64", product: { name: "bind-utils-9.18.24-1.1.x86_64", product_id: "bind-utils-9.18.24-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", }, product_reference: "bind-9.18.24-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", }, product_reference: "bind-9.18.24-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-9.18.24-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", }, product_reference: "bind-9.18.24-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", }, product_reference: "bind-9.18.24-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", }, product_reference: "bind-doc-9.18.24-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", }, product_reference: "bind-doc-9.18.24-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.18.24-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", }, product_reference: "bind-doc-9.18.24-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", }, product_reference: "bind-doc-9.18.24-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-bdbhpt-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", }, product_reference: "bind-modules-bdbhpt-9.18.24-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-bdbhpt-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", }, product_reference: "bind-modules-bdbhpt-9.18.24-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-bdbhpt-9.18.24-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", }, product_reference: "bind-modules-bdbhpt-9.18.24-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-bdbhpt-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", }, product_reference: "bind-modules-bdbhpt-9.18.24-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-generic-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", }, product_reference: "bind-modules-generic-9.18.24-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-generic-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", }, product_reference: "bind-modules-generic-9.18.24-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-generic-9.18.24-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", }, product_reference: "bind-modules-generic-9.18.24-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-generic-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", }, product_reference: "bind-modules-generic-9.18.24-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-ldap-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", }, product_reference: "bind-modules-ldap-9.18.24-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-ldap-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", }, product_reference: "bind-modules-ldap-9.18.24-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-ldap-9.18.24-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", }, product_reference: "bind-modules-ldap-9.18.24-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-ldap-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", }, product_reference: "bind-modules-ldap-9.18.24-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-mysql-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", }, product_reference: "bind-modules-mysql-9.18.24-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-mysql-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", }, product_reference: "bind-modules-mysql-9.18.24-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-mysql-9.18.24-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", }, product_reference: "bind-modules-mysql-9.18.24-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-mysql-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", }, product_reference: "bind-modules-mysql-9.18.24-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-perl-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", }, product_reference: "bind-modules-perl-9.18.24-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-perl-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", }, product_reference: "bind-modules-perl-9.18.24-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-perl-9.18.24-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", }, product_reference: "bind-modules-perl-9.18.24-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-perl-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", }, product_reference: "bind-modules-perl-9.18.24-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-sqlite3-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", }, product_reference: "bind-modules-sqlite3-9.18.24-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-sqlite3-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", }, product_reference: "bind-modules-sqlite3-9.18.24-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-sqlite3-9.18.24-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", }, product_reference: "bind-modules-sqlite3-9.18.24-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-modules-sqlite3-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", }, product_reference: "bind-modules-sqlite3-9.18.24-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.18.24-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", }, product_reference: "bind-utils-9.18.24-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.18.24-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", }, product_reference: "bind-utils-9.18.24-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.18.24-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", }, product_reference: "bind-utils-9.18.24-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.18.24-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", }, product_reference: "bind-utils-9.18.24-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2023-4408", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4408", }, ], notes: [ { category: "general", text: "The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers.\nThis issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4408", url: "https://www.suse.com/security/cve/CVE-2023-4408", }, { category: "external", summary: "SUSE Bug 1219823 for CVE-2023-4408", url: "https://bugzilla.suse.com/1219823", }, { category: "external", summary: "SUSE Bug 1219851 for CVE-2023-4408", url: "https://bugzilla.suse.com/1219851", }, { category: "external", summary: "SUSE Bug 1221586 for CVE-2023-4408", url: "https://bugzilla.suse.com/1221586", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-4408", }, { cve: "CVE-2023-50387", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-50387", }, ], notes: [ { category: "general", text: "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-50387", url: "https://www.suse.com/security/cve/CVE-2023-50387", }, { category: "external", summary: "SUSE Bug 1219823 for CVE-2023-50387", url: "https://bugzilla.suse.com/1219823", }, { category: "external", summary: "SUSE Bug 1220717 for CVE-2023-50387", url: "https://bugzilla.suse.com/1220717", }, { category: "external", summary: "SUSE Bug 1221586 for CVE-2023-50387", url: "https://bugzilla.suse.com/1221586", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-50387", }, { cve: "CVE-2023-50868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-50868", }, ], notes: [ { category: "general", text: "The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the \"NSEC3\" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-50868", url: "https://www.suse.com/security/cve/CVE-2023-50868", }, { category: "external", summary: "SUSE Bug 1219823 for CVE-2023-50868", url: "https://bugzilla.suse.com/1219823", }, { category: "external", summary: "SUSE Bug 1219826 for CVE-2023-50868", url: "https://bugzilla.suse.com/1219826", }, { category: "external", summary: "SUSE Bug 1221586 for CVE-2023-50868", url: "https://bugzilla.suse.com/1221586", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-50868", }, { cve: "CVE-2023-5517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5517", }, ], notes: [ { category: "general", text: "A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when:\n\n - `nxdomain-redirect <domain>;` is configured, and\n - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response.\nThis issue affects BIND 9 versions 9.12.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5517", url: "https://www.suse.com/security/cve/CVE-2023-5517", }, { category: "external", summary: "SUSE Bug 1219852 for CVE-2023-5517", url: "https://bugzilla.suse.com/1219852", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-5517", }, { cve: "CVE-2023-5679", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5679", }, ], notes: [ { category: "general", text: "A bad interaction between DNS64 and serve-stale may cause `named` to crash with an assertion failure during recursive resolution, when both of these features are enabled.\nThis issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.12-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5679", url: "https://www.suse.com/security/cve/CVE-2023-5679", }, { category: "external", summary: "SUSE Bug 1219853 for CVE-2023-5679", url: "https://bugzilla.suse.com/1219853", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-5679", }, { cve: "CVE-2023-6516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6516", }, ], notes: [ { category: "general", text: "To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded.\nThis issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6516", url: "https://www.suse.com/security/cve/CVE-2023-6516", }, { category: "external", summary: "SUSE Bug 1219854 for CVE-2023-6516", url: "https://bugzilla.suse.com/1219854", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.18.24-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.18.24-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-6516", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.