Lucene search

K
debianDebianDEBIAN:DSA-5441-1:3085C
HistoryJun 29, 2023 - 2:24 a.m.

[SECURITY] [DSA 5441-1] maradns security update

2023-06-2902:24:29
lists.debian.org
12
1033252
cve-2022-30256
bullseye
debian
denial of service
1035936
maradns
dns
cve-2023-31137

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

54.2%


Debian Security Advisory DSA-5441-1 [email protected]
https://www.debian.org/security/ Aron Xu
June 29, 2023 https://www.debian.org/security/faq


Package : maradns
CVE ID : CVE-2022-30256 CVE-2023-31137
Debian Bug : 1033252 1035936

Brief introduction

Two vulnerbilities were found in maradns, an open source domain name
system (DNS) implementation, that may lead to denial of service and
unintended domain name resolution.

For the oldstable distribution (bullseye), these problems have been fixed
in version 2.0.13-1.4+deb11u1.

We recommend that you upgrade your maradns packages.

For the detailed security status of maradns please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/maradns

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

54.2%