Vulnerability from csaf_suse
Published
2022-10-26 09:49
Modified
2022-10-26 09:49
Summary
Recommended update for bind

Notes

Title of the patch
Recommended update for bind
Description of the patch
This update for bind fixes the following issues: Update to release 9.16.33: - CVE-2022-2795: Fixed potential performance degredation due to missing database lookup limits when processing large delegations (bsc#1203614). - CVE-2022-3080: Fixed assertion failure when there was a stale CNAME in the cache for the incoming query and the stale-answer-client-timeout option is set to 0 (bsc#1203618). - CVE-2022-38177: Fixed a memory leak that could be externally triggered in the DNSSEC verification code for the ECDSA algorithm (bsc#1203619). - CVE-2022-38178: Fixed memory leaks that could be externally triggered in the DNSSEC verification code for the EdDSA algorithm (bsc#1203620). - Add systemd drop-in directory for named service (bsc#1201689). - Add modified createNamedConfInclude script and README-bind.chrootenv (bsc#1203250). - Feature Changes: - Response Rate Limiting (RRL) code now treats all QNAMEs that are subject to wildcard processing within a given zone as the same name, to prevent circumventing the limits enforced by RRL. - Zones using dnssec-policy now require dynamic DNS or inline-signing to be configured explicitly. - A backward-compatible approach was implemented for encoding internationalized domain names (IDN) in dig and converting the domain to IDNA2008 form; if that fails, BIND tries an IDNA2003 conversion. - The DNSSEC algorithms RSASHA1 and NSEC3RSASHA1 are now automatically disabled on systems where they are disallowed by the security policy. Primary zones using those algorithms need to be migrated to new algorithms prior to running on these systems, as graceful migration to different DNSSEC algorithms is not possible when RSASHA1 is disallowed by the operating system. - Log messages related to fetch limiting have been improved to provide more complete information. Specifically, the final counts of allowed and spilled fetches are now logged before the counter object is destroyed. - Non-dynamic zones that inherit dnssec-policy from the view or options blocks were not marked as inline-signed and therefore never scheduled to be re-signed. This has been fixed. - The old max-zone-ttl zone option was meant to be superseded by the max-zone-ttl option in dnssec-policy; however, the latter option was not fully effective. This has been corrected: zones no longer load if they contain TTLs greater than the limit configured in dnssec-policy. For zones with both the old max-zone-ttl option and dnssec-policy configured, the old option is ignored, and a warning is generated. - rndc dumpdb -expired was fixed to include expired RRsets, even if stale-cache-enable is set to no and the cache-cleaning time window has passed. (jsc#SLE-24600)
Patchnames
SUSE-2022-3767,SUSE-SLE-Module-Basesystem-15-SP4-2022-3767,SUSE-SLE-Module-Server-Applications-15-SP4-2022-3767,openSUSE-SLE-15.4-2022-3767
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Recommended update for bind",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for bind fixes the following issues:\n\nUpdate to release 9.16.33:\n\n- CVE-2022-2795: Fixed potential performance degredation due to missing database lookup limits when processing large delegations (bsc#1203614).\n- CVE-2022-3080: Fixed assertion failure when there was a stale CNAME in the cache for the incoming query and the stale-answer-client-timeout option is set to 0 (bsc#1203618).\n- CVE-2022-38177: Fixed a memory leak that could be externally triggered in the DNSSEC verification code for the ECDSA algorithm (bsc#1203619).\n- CVE-2022-38178: Fixed memory leaks that could be externally triggered in the DNSSEC verification code for the EdDSA algorithm (bsc#1203620).\n\n- Add systemd drop-in directory for named service (bsc#1201689).\n- Add modified createNamedConfInclude script and README-bind.chrootenv (bsc#1203250).\n\n- Feature Changes:\n  - Response Rate Limiting (RRL) code now treats all QNAMEs that are\n  subject to wildcard processing within a given zone as the same\n  name, to prevent circumventing the limits enforced by RRL.\n\n  - Zones using dnssec-policy now require dynamic DNS or\n  inline-signing to be configured explicitly.\n\n  - A backward-compatible approach was implemented for encoding\n  internationalized domain names (IDN) in dig and converting the\n  domain to IDNA2008 form; if that fails,\n  BIND tries an IDNA2003 conversion.\n\n  - The DNSSEC algorithms RSASHA1 and NSEC3RSASHA1 are now automatically\n  disabled on systems where they are disallowed by the security policy.\n  Primary zones using those algorithms need to be migrated to new algorithms\n  prior to running on these systems, as graceful migration to different DNSSEC\n  algorithms is not possible when RSASHA1 is disallowed by the operating system.\n\n  - Log messages related to fetch limiting have been improved to provide\n  more complete information. Specifically, the final counts of allowed\n  and spilled fetches are now logged before the counter object is destroyed.\n\n  - Non-dynamic zones that inherit dnssec-policy from the view or options\n  blocks were not marked as inline-signed and therefore never scheduled\n  to be re-signed. This has been fixed.\n\n  - The old max-zone-ttl zone option was meant to be superseded by\n  the max-zone-ttl option in dnssec-policy; however, the latter option\n  was not fully effective. This has been corrected: zones no longer load\n  if they contain TTLs greater than the limit configured in dnssec-policy.\n  For zones with both the old max-zone-ttl option and dnssec-policy\n  configured, the old option is ignored, and a warning is generated.\n\n  - rndc dumpdb -expired was fixed to include expired RRsets,\n  even if stale-cache-enable is set to no and the cache-cleaning time \n  window has passed. (jsc#SLE-24600)\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2022-3767,SUSE-SLE-Module-Basesystem-15-SP4-2022-3767,SUSE-SLE-Module-Server-Applications-15-SP4-2022-3767,openSUSE-SLE-15.4-2022-3767",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3767-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2022:3767-1",
            url: "https://www.suse.com/support/update/announcement/2022/suse-su-20223767-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2022:3767-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012698.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201689",
            url: "https://bugzilla.suse.com/1201689",
         },
         {
            category: "self",
            summary: "SUSE Bug 1203250",
            url: "https://bugzilla.suse.com/1203250",
         },
         {
            category: "self",
            summary: "SUSE Bug 1203614",
            url: "https://bugzilla.suse.com/1203614",
         },
         {
            category: "self",
            summary: "SUSE Bug 1203618",
            url: "https://bugzilla.suse.com/1203618",
         },
         {
            category: "self",
            summary: "SUSE Bug 1203619",
            url: "https://bugzilla.suse.com/1203619",
         },
         {
            category: "self",
            summary: "SUSE Bug 1203620",
            url: "https://bugzilla.suse.com/1203620",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-2795 page",
            url: "https://www.suse.com/security/cve/CVE-2022-2795/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3080 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3080/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-38177 page",
            url: "https://www.suse.com/security/cve/CVE-2022-38177/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-38178 page",
            url: "https://www.suse.com/security/cve/CVE-2022-38178/",
         },
      ],
      title: "Recommended update for bind",
      tracking: {
         current_release_date: "2022-10-26T09:49:55Z",
         generator: {
            date: "2022-10-26T09:49:55Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2022:3767-1",
         initial_release_date: "2022-10-26T09:49:55Z",
         revision_history: [
            {
               date: "2022-10-26T09:49:55Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "bind-9.16.33-150400.5.11.1.aarch64",
                        product: {
                           name: "bind-9.16.33-150400.5.11.1.aarch64",
                           product_id: "bind-9.16.33-150400.5.11.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "bind-utils-9.16.33-150400.5.11.1.aarch64",
                        product: {
                           name: "bind-utils-9.16.33-150400.5.11.1.aarch64",
                           product_id: "bind-utils-9.16.33-150400.5.11.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "bind-9.16.33-150400.5.11.1.i586",
                        product: {
                           name: "bind-9.16.33-150400.5.11.1.i586",
                           product_id: "bind-9.16.33-150400.5.11.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "bind-utils-9.16.33-150400.5.11.1.i586",
                        product: {
                           name: "bind-utils-9.16.33-150400.5.11.1.i586",
                           product_id: "bind-utils-9.16.33-150400.5.11.1.i586",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i586",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "bind-doc-9.16.33-150400.5.11.1.noarch",
                        product: {
                           name: "bind-doc-9.16.33-150400.5.11.1.noarch",
                           product_id: "bind-doc-9.16.33-150400.5.11.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python3-bind-9.16.33-150400.5.11.1.noarch",
                        product: {
                           name: "python3-bind-9.16.33-150400.5.11.1.noarch",
                           product_id: "python3-bind-9.16.33-150400.5.11.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "bind-9.16.33-150400.5.11.1.ppc64le",
                        product: {
                           name: "bind-9.16.33-150400.5.11.1.ppc64le",
                           product_id: "bind-9.16.33-150400.5.11.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "bind-utils-9.16.33-150400.5.11.1.ppc64le",
                        product: {
                           name: "bind-utils-9.16.33-150400.5.11.1.ppc64le",
                           product_id: "bind-utils-9.16.33-150400.5.11.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "bind-9.16.33-150400.5.11.1.s390x",
                        product: {
                           name: "bind-9.16.33-150400.5.11.1.s390x",
                           product_id: "bind-9.16.33-150400.5.11.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "bind-utils-9.16.33-150400.5.11.1.s390x",
                        product: {
                           name: "bind-utils-9.16.33-150400.5.11.1.s390x",
                           product_id: "bind-utils-9.16.33-150400.5.11.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "bind-9.16.33-150400.5.11.1.x86_64",
                        product: {
                           name: "bind-9.16.33-150400.5.11.1.x86_64",
                           product_id: "bind-9.16.33-150400.5.11.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "bind-utils-9.16.33-150400.5.11.1.x86_64",
                        product: {
                           name: "bind-utils-9.16.33-150400.5.11.1.x86_64",
                           product_id: "bind-utils-9.16.33-150400.5.11.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                        product: {
                           name: "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                           product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-basesystem:15:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Module for Server Applications 15 SP4",
                        product: {
                           name: "SUSE Linux Enterprise Module for Server Applications 15 SP4",
                           product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP4",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-server-applications:15:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "openSUSE Leap 15.4",
                        product: {
                           name: "openSUSE Leap 15.4",
                           product_id: "openSUSE Leap 15.4",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:leap:15.4",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-utils-9.16.33-150400.5.11.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.aarch64",
            },
            product_reference: "bind-utils-9.16.33-150400.5.11.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-utils-9.16.33-150400.5.11.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
            },
            product_reference: "bind-utils-9.16.33-150400.5.11.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-utils-9.16.33-150400.5.11.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.s390x",
            },
            product_reference: "bind-utils-9.16.33-150400.5.11.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-utils-9.16.33-150400.5.11.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.x86_64",
            },
            product_reference: "bind-utils-9.16.33-150400.5.11.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python3-bind-9.16.33-150400.5.11.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-bind-9.16.33-150400.5.11.1.noarch",
            },
            product_reference: "python3-bind-9.16.33-150400.5.11.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-9.16.33-150400.5.11.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.aarch64",
            },
            product_reference: "bind-9.16.33-150400.5.11.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-9.16.33-150400.5.11.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.ppc64le",
            },
            product_reference: "bind-9.16.33-150400.5.11.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-9.16.33-150400.5.11.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.s390x",
            },
            product_reference: "bind-9.16.33-150400.5.11.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-9.16.33-150400.5.11.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.x86_64",
            },
            product_reference: "bind-9.16.33-150400.5.11.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-doc-9.16.33-150400.5.11.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-doc-9.16.33-150400.5.11.1.noarch",
            },
            product_reference: "bind-doc-9.16.33-150400.5.11.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-9.16.33-150400.5.11.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.aarch64",
            },
            product_reference: "bind-9.16.33-150400.5.11.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-9.16.33-150400.5.11.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.ppc64le",
            },
            product_reference: "bind-9.16.33-150400.5.11.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-9.16.33-150400.5.11.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.s390x",
            },
            product_reference: "bind-9.16.33-150400.5.11.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-9.16.33-150400.5.11.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.x86_64",
            },
            product_reference: "bind-9.16.33-150400.5.11.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-doc-9.16.33-150400.5.11.1.noarch as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:bind-doc-9.16.33-150400.5.11.1.noarch",
            },
            product_reference: "bind-doc-9.16.33-150400.5.11.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-utils-9.16.33-150400.5.11.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.aarch64",
            },
            product_reference: "bind-utils-9.16.33-150400.5.11.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-utils-9.16.33-150400.5.11.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
            },
            product_reference: "bind-utils-9.16.33-150400.5.11.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-utils-9.16.33-150400.5.11.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.s390x",
            },
            product_reference: "bind-utils-9.16.33-150400.5.11.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "bind-utils-9.16.33-150400.5.11.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.x86_64",
            },
            product_reference: "bind-utils-9.16.33-150400.5.11.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python3-bind-9.16.33-150400.5.11.1.noarch as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python3-bind-9.16.33-150400.5.11.1.noarch",
            },
            product_reference: "python3-bind-9.16.33-150400.5.11.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2022-2795",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-2795",
            },
         ],
         notes: [
            {
               category: "general",
               text: "By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.aarch64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.s390x",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.x86_64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-bind-9.16.33-150400.5.11.1.noarch",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.aarch64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.ppc64le",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.s390x",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.x86_64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-doc-9.16.33-150400.5.11.1.noarch",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.aarch64",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.ppc64le",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.s390x",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.x86_64",
               "openSUSE Leap 15.4:bind-doc-9.16.33-150400.5.11.1.noarch",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.aarch64",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.s390x",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.x86_64",
               "openSUSE Leap 15.4:python3-bind-9.16.33-150400.5.11.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-2795",
               url: "https://www.suse.com/security/cve/CVE-2022-2795",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203614 for CVE-2022-2795",
               url: "https://bugzilla.suse.com/1203614",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205842 for CVE-2022-2795",
               url: "https://bugzilla.suse.com/1205842",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209913 for CVE-2022-2795",
               url: "https://bugzilla.suse.com/1209913",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-bind-9.16.33-150400.5.11.1.noarch",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:python3-bind-9.16.33-150400.5.11.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-bind-9.16.33-150400.5.11.1.noarch",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:python3-bind-9.16.33-150400.5.11.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-10-26T09:49:55Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-2795",
      },
      {
         cve: "CVE-2022-3080",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3080",
            },
         ],
         notes: [
            {
               category: "general",
               text: "By sending specific queries to the resolver, an attacker can cause named to crash.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.aarch64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.s390x",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.x86_64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-bind-9.16.33-150400.5.11.1.noarch",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.aarch64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.ppc64le",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.s390x",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.x86_64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-doc-9.16.33-150400.5.11.1.noarch",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.aarch64",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.ppc64le",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.s390x",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.x86_64",
               "openSUSE Leap 15.4:bind-doc-9.16.33-150400.5.11.1.noarch",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.aarch64",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.s390x",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.x86_64",
               "openSUSE Leap 15.4:python3-bind-9.16.33-150400.5.11.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3080",
               url: "https://www.suse.com/security/cve/CVE-2022-3080",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203618 for CVE-2022-3080",
               url: "https://bugzilla.suse.com/1203618",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-bind-9.16.33-150400.5.11.1.noarch",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:python3-bind-9.16.33-150400.5.11.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-bind-9.16.33-150400.5.11.1.noarch",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:python3-bind-9.16.33-150400.5.11.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-10-26T09:49:55Z",
               details: "important",
            },
         ],
         title: "CVE-2022-3080",
      },
      {
         cve: "CVE-2022-38177",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-38177",
            },
         ],
         notes: [
            {
               category: "general",
               text: "By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.aarch64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.s390x",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.x86_64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-bind-9.16.33-150400.5.11.1.noarch",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.aarch64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.ppc64le",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.s390x",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.x86_64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-doc-9.16.33-150400.5.11.1.noarch",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.aarch64",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.ppc64le",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.s390x",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.x86_64",
               "openSUSE Leap 15.4:bind-doc-9.16.33-150400.5.11.1.noarch",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.aarch64",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.s390x",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.x86_64",
               "openSUSE Leap 15.4:python3-bind-9.16.33-150400.5.11.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-38177",
               url: "https://www.suse.com/security/cve/CVE-2022-38177",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203619 for CVE-2022-38177",
               url: "https://bugzilla.suse.com/1203619",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204101 for CVE-2022-38177",
               url: "https://bugzilla.suse.com/1204101",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205078 for CVE-2022-38177",
               url: "https://bugzilla.suse.com/1205078",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205219 for CVE-2022-38177",
               url: "https://bugzilla.suse.com/1205219",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-bind-9.16.33-150400.5.11.1.noarch",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:python3-bind-9.16.33-150400.5.11.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-bind-9.16.33-150400.5.11.1.noarch",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:python3-bind-9.16.33-150400.5.11.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-10-26T09:49:55Z",
               details: "important",
            },
         ],
         title: "CVE-2022-38177",
      },
      {
         cve: "CVE-2022-38178",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-38178",
            },
         ],
         notes: [
            {
               category: "general",
               text: "By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.aarch64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.s390x",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.x86_64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-bind-9.16.33-150400.5.11.1.noarch",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.aarch64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.ppc64le",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.s390x",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.x86_64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-doc-9.16.33-150400.5.11.1.noarch",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.aarch64",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.ppc64le",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.s390x",
               "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.x86_64",
               "openSUSE Leap 15.4:bind-doc-9.16.33-150400.5.11.1.noarch",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.aarch64",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.s390x",
               "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.x86_64",
               "openSUSE Leap 15.4:python3-bind-9.16.33-150400.5.11.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-38178",
               url: "https://www.suse.com/security/cve/CVE-2022-38178",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203620 for CVE-2022-38178",
               url: "https://bugzilla.suse.com/1203620",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-bind-9.16.33-150400.5.11.1.noarch",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:python3-bind-9.16.33-150400.5.11.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-bind-9.16.33-150400.5.11.1.noarch",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-9.16.33-150400.5.11.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:bind-doc-9.16.33-150400.5.11.1.noarch",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.aarch64",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.ppc64le",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.s390x",
                  "openSUSE Leap 15.4:bind-utils-9.16.33-150400.5.11.1.x86_64",
                  "openSUSE Leap 15.4:python3-bind-9.16.33-150400.5.11.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-10-26T09:49:55Z",
               details: "important",
            },
         ],
         title: "CVE-2022-38178",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.