Lucene search

K
rosalinuxROSA LABROSA-SA-2023-2121
HistoryFeb 21, 2023 - 9:45 a.m.

Advisory ROSA-SA-2023-2121

2023-02-2109:45:24
ROSA LAB
abf.rosalinux.ru
7

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

55.4%

Software: bind 9.11.4
OS: rosa-server79

package_evr_string: bind-9.11.4-26

CVE-ID: CVE-2022-2795
BDU-ID: 2022-06124
CVE-Crit: HIGH
CVE-DESC: A vulnerability in the DNS BIND server is related to improper management of internal resources within the application when processing large delegations. Exploitation of the vulnerability could allow an attacker acting remotely to perform a denial of service (DoS) attack
CVE-STATUS: Resolved
CVE-REV: To close, run the yum update bind command

CVE-ID: CVE-2021-25220
BDU-ID: 2022-05754
CVE-Crit: MEDIUM
CVE-DESC: A vulnerability in the DNS BIND server is related to flaws in HTTP request processing. Exploitation of the vulnerability allows an attacker acting remotely to impact data integrity
CVE-STATUS: Resolved
CVE-REV: To close, run the yum update bind command

OSVersionArchitecturePackageVersionFilename
rosaanynoarchbind< 9.11.4UNKNOWN

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

55.4%