Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-12705 (GCVE-0-2024-12705)
Vulnerability from cvelistv5
Published
2025-01-29 21:40
Modified
2025-02-07 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver's CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.
This issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-12705", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-30T15:25:35.856020Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-30T15:27:00.887Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-02-07T17:02:44.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250207-0003/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIND 9", "vendor": "ISC", "versions": [ { "lessThanOrEqual": "9.18.32", "status": "affected", "version": "9.18.0", "versionType": "custom" }, { "lessThanOrEqual": "9.20.4", "status": "affected", "version": "9.20.0", "versionType": "custom" }, { "lessThanOrEqual": "9.21.3", "status": "affected", "version": "9.21.0", "versionType": "custom" }, { "lessThanOrEqual": "9.18.32-S1", "status": "affected", "version": "9.18.11-S1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "ISC would like to thank Jean-Fran\u00e7ois Billaud for bringing this vulnerability to our attention." } ], "datePublic": "2025-01-29T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver\u0027s CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.\nThis issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1." } ], "exploits": [ { "lang": "en", "value": "We are not aware of any active exploits." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "By flooding a target resolver with HTTP/2 traffic and exploiting this flaw, an attacker could overwhelm the server, causing high CPU and/or memory usage and preventing other clients from establishing DoH connections. This would significantly impair the resolver\u0027s performance and effectively deny legitimate clients access to the DNS resolution service." } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-29T21:40:27.839Z", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "name": "CVE-2024-12705", "tags": [ "vendor-advisory" ], "url": "https://kb.isc.org/docs/cve-2024-12705" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.33, 9.20.5, 9.21.4, or 9.18.33-S1." } ], "source": { "discovery": "EXTERNAL" }, "title": "DNS-over-HTTPS implementation suffers from multiple issues under heavy query load", "workarounds": [ { "lang": "en", "value": "The issue affects only the DNS-over-HTTPS protocol and does not apply to instances where DoH is not enabled." } ] } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2024-12705", "datePublished": "2025-01-29T21:40:27.839Z", "dateReserved": "2024-12-17T14:25:50.907Z", "dateUpdated": "2025-02-07T17:02:44.473Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-12705\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2025-01-29T22:15:28.800\",\"lastModified\":\"2025-02-07T17:15:30.177\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver\u0027s CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.\\nThis issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.\"},{\"lang\":\"es\",\"value\":\"Los clientes que utilizan DNS sobre HTTPS (DoH) pueden agotar la CPU o la memoria de un solucionador de DNS inund\u00e1ndolo con tr\u00e1fico HTTP/2 v\u00e1lido o no v\u00e1lido manipulado. Este problema afecta a las versiones de BIND 9 9.18.0 a 9.18.32, 9.20.0 a 9.20.4, 9.21.0 a 9.21.3 y 9.18.11-S1 a 9.18.32-S1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"references\":[{\"url\":\"https://kb.isc.org/docs/cve-2024-12705\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20250207-0003/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-12705\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-30T15:25:35.856020Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-01-30T15:25:02.726Z\"}}], \"cna\": {\"title\": \"DNS-over-HTTPS implementation suffers from multiple issues under heavy query load\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"value\": \"ISC would like to thank Jean-Fran\\u00e7ois Billaud for bringing this vulnerability to our attention.\"}], \"impacts\": [{\"descriptions\": [{\"lang\": \"en\", \"value\": \"By flooding a target resolver with HTTP/2 traffic and exploiting this flaw, an attacker could overwhelm the server, causing high CPU and/or memory usage and preventing other clients from establishing DoH connections. This would significantly impair the resolver\u0027s performance and effectively deny legitimate clients access to the DNS resolution service.\"}]}], \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"ISC\", \"product\": \"BIND 9\", \"versions\": [{\"status\": \"affected\", \"version\": \"9.18.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.32\"}, {\"status\": \"affected\", \"version\": \"9.20.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.20.4\"}, {\"status\": \"affected\", \"version\": \"9.21.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.21.3\"}, {\"status\": \"affected\", \"version\": \"9.18.11-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.32-S1\"}], \"defaultStatus\": \"unaffected\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"We are not aware of any active exploits.\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.33, 9.20.5, 9.21.4, or 9.18.33-S1.\"}], \"datePublic\": \"2025-01-29T00:00:00.000Z\", \"references\": [{\"url\": \"https://kb.isc.org/docs/cve-2024-12705\", \"name\": \"CVE-2024-12705\", \"tags\": [\"vendor-advisory\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"The issue affects only the DNS-over-HTTPS protocol and does not apply to instances where DoH is not enabled.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver\u0027s CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.\\nThis issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-770\", \"description\": \"CWE-770 Allocation of Resources Without Limits or Throttling\"}]}], \"providerMetadata\": {\"orgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"shortName\": \"isc\", \"dateUpdated\": \"2025-01-29T21:40:27.839Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-12705\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-01-30T15:27:00.887Z\", \"dateReserved\": \"2024-12-17T14:25:50.907Z\", \"assignerOrgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"datePublished\": \"2025-01-29T21:40:27.839Z\", \"assignerShortName\": \"isc\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
suse-su-2025:01787-1
Vulnerability from csaf_suse
Published
2025-05-30 17:15
Modified
2025-05-30 17:15
Summary
Security update for bind
Notes
Title of the patch
Security update for bind
Description of the patch
This update for bind fixes the following issues:
Update to version 9.20.9.
- Security issues fixed:
* CVE-2025-40775: denial-of-service due to assertion failure caused by the processing of a NS message with an invalid
TSIG (bsc#1243361).
* CVE-2024-12705: CPU and memory exhaustion due to DNS-over-HTTPS issues that arise under heavy query load
(bsc#1236597).
* CVE-2024-11187: CPU exhaustion when processing queries that lead to responses containing several records in the
Additional data section (bsc#1236596).
- Changelog:
- Feature changes:
* Performance optimization for NSEC3 lookups introduced in BIND 9.20.2
was reverted to avoid risks associated with a complex code change.
* The configuration clauses parental-agents and primaries are renamed
to remote-servers.
* Add none parameter to query-source and query-source-v6 to disable
IPv4 or IPv6 upstream queries but allow listening to queries from
clients on IPv4 or IPv6.
* dnssec-ksr now supports KSK rollovers.
* Print RFC 7314: EXPIRE option in transfer summary.
* Emit more helpful log messages for exceeding max-records-per-type.
* Harden key management when key files have become unavailable.
- New Features:
* Add support for EDE 20 (Not Authoritative).
* Add support for EDE 7 and EDE 8.
* `dig` can now display the received BADVERS message during
negotiation.
* Add an `rndc` command to reset some statistics counters.
* Implement the min-transfer-rate-in configuration option.
* Add HTTPS record query to host command line tool.
* Implement sig0key-checks-limit and sig0message-checks-limit.
* Adds support for EDE code 1 and 2.
* Add an rndc command to toggle jemalloc profiling.
* Add support for multiple extended DNS errors.
* Print the expiration time of stale records.
* Add Extended DNS Error Code 22 - No Reachable Authority.
* Add a new option to configure the maximum number of outgoing queries
per client request.
* Use the Server Name Indication (SNI) extension for all outgoing TLS
connections.
* Update built-in bind.keys file with the new 2025 IANA root key.
* Add an initial-ds entry to bind.keys for the new root key, ID
38696, which is scheduled for publication in January 2025.
- Bug Fixes:
* Restore NSEC3 closest-encloser lookup improvements.
* Stop caching lack of EDNS support.
* Fix resolver statistics counters for timed-out responses.
* Nested DNS validation could cause an assertion failure.
* Wait for memory reclamation to finish in `named-checkconf`.
* Ensure `max-clients-per-query` is at least `clients-per-query`.
* Fix write after free in validator code.
* Don't enforce NOAUTH/NOCONF flags in DNSKEYs.
* Fix several small DNSSEC timing issues.
* Fix inconsistency in CNAME/DNAME handling during resolution.
* Fix dual-stack-servers configuration option.
* Fix a data race causing a permanent active client increase.
* Fix deferred validation of unsigned DS and DNSKEY records.
* Fix RPZ race condition during a reconfiguration.
* 'CNAME and other data check' not applied to all types.
* Relax private DNSKEY and RRSIG constraints.
* Remove NSEC/DS/NSEC3 RRSIG check from dns_message_parse().
* Fix TTL issue with ANY queries processed through RPZ 'passthru';.
* dnssec-signzone needs to check for a NULL key when setting offline.
* Fix a bug in the statistics channel when querying zone transfer
information.
* Fix assertion failure when dumping recursing clients.
* Dump the active resolver fetches from dns_resolver_dumpfetches().
* Recently expired records could be returned with a timestamp in
future.
* YAML string not terminated in negative response in delv.
* Fix a bug in dnssec-signzone related to keys being offline.
* Apply the memory limit only to ADB database items.
* Avoid unnecessary locking in the zone/cache database.
* Fix reporting of Extended DNS Error 22 (No Reachable Authority).
* Fix nsupdate hang when processing a large update.
* Fix possible assertion failure when reloading server while
processing update policy rules.
* Preserve cache across reconfig when using attach-cache.
* Resolve the spurious drops in performance due to glue cache.
* Fix dnssec-signzone signing non-DNSKEY RRsets with revoked keys.
* Fix improper handling of unknown directives in resolv.conf.
* Fix response policy zones and catalog zones with an $INCLUDE
statement defined.
* Use TLS for notifies if configured to do so.
* Notifies configured to use TLS will now be sent over TLS, instead of
plain text UDP or TCP. Also, failing to load the TLS
configuration for notify now results in an error.'
* {&dns} is as valid as {?dns} in a SVCB's dohpath.
* dig failed to parse a valid SVCB record with a dohpath URI template
containing a {&dns}, like
'dohpath=/some/path?key=value{&dns}';.
* Fix NSEC3 closest encloser lookup for names with empty non-terminals.
* A previous performance optimization for finding the NSEC3 closest
encloser when generating authoritative responses could cause servers
to return incorrect NSEC3 records in some cases. This has been fixed.
* recursive-clients statement with value 0 triggered an assertion
failure.
* BIND 9.20.0 broke recursive-clients 0;. This has now been fixed.
* Parsing of hostnames in rndc.conf was broken.
* When DSCP support was removed, parsing of hostnames in rndc.conf was
accidentally broken, resulting in an assertion failure. This has been
fixed.
* `dig` options of the form [+-]option=<value> failed to display
the value on the printed command line. This has been fixed.
* Provide more visibility into TLS configuration errors by logging
SSL_CTX_use_certificate_chain_file() and
SSL_CTX_use_PrivateKey_file() errors individually.
* Fix a race condition when canceling ADB find which could cause an
assertion failure.
* SERVFAIL cache memory cleaning is now more aggressive; it no longer
consumes a lot of memory if the server encounters many SERVFAILs at
once.
* Fix trying the next primary XoT server when the previous one was
marked as unreachable.
* In some cases named failed to try the next primary server in the
primaries list when the previous one was marked as unreachable. This
has been fixed.
Patchnames
SUSE-2025-1787,SUSE-SLE-Module-Basesystem-15-SP7-2025-1787,SUSE-SLE-Module-Server-Applications-15-SP7-2025-1787
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for bind", "title": "Title of the patch" }, { "category": "description", "text": "This update for bind fixes the following issues:\n\nUpdate to version 9.20.9.\n\n- Security issues fixed:\n\n * CVE-2025-40775: denial-of-service due to assertion failure caused by the processing of a NS message with an invalid\n TSIG (bsc#1243361).\n * CVE-2024-12705: CPU and memory exhaustion due to DNS-over-HTTPS issues that arise under heavy query load\n (bsc#1236597).\n * CVE-2024-11187: CPU exhaustion when processing queries that lead to responses containing several records in the\n Additional data section (bsc#1236596).\n\n- Changelog:\n\n - Feature changes:\n * Performance optimization for NSEC3 lookups introduced in BIND 9.20.2\n was reverted to avoid risks associated with a complex code change.\n * The configuration clauses parental-agents and primaries are renamed\n to remote-servers.\n * Add none parameter to query-source and query-source-v6 to disable\n IPv4 or IPv6 upstream queries but allow listening to queries from\n clients on IPv4 or IPv6.\n * dnssec-ksr now supports KSK rollovers.\n * Print RFC 7314: EXPIRE option in transfer summary.\n * Emit more helpful log messages for exceeding max-records-per-type.\n * Harden key management when key files have become unavailable.\n \n - New Features:\n * Add support for EDE 20 (Not Authoritative).\n * Add support for EDE 7 and EDE 8.\n * `dig` can now display the received BADVERS message during\n negotiation.\n * Add an `rndc` command to reset some statistics counters.\n * Implement the min-transfer-rate-in configuration option.\n * Add HTTPS record query to host command line tool.\n * Implement sig0key-checks-limit and sig0message-checks-limit.\n * Adds support for EDE code 1 and 2.\n * Add an rndc command to toggle jemalloc profiling.\n * Add support for multiple extended DNS errors.\n * Print the expiration time of stale records.\n * Add Extended DNS Error Code 22 - No Reachable Authority.\n * Add a new option to configure the maximum number of outgoing queries\n per client request.\n * Use the Server Name Indication (SNI) extension for all outgoing TLS\n connections.\n * Update built-in bind.keys file with the new 2025 IANA root key.\n * Add an initial-ds entry to bind.keys for the new root key, ID\n 38696, which is scheduled for publication in January 2025.\n \n - Bug Fixes:\n * Restore NSEC3 closest-encloser lookup improvements.\n * Stop caching lack of EDNS support.\n * Fix resolver statistics counters for timed-out responses.\n * Nested DNS validation could cause an assertion failure.\n * Wait for memory reclamation to finish in `named-checkconf`.\n * Ensure `max-clients-per-query` is at least `clients-per-query`.\n * Fix write after free in validator code.\n * Don\u0027t enforce NOAUTH/NOCONF flags in DNSKEYs.\n * Fix several small DNSSEC timing issues.\n * Fix inconsistency in CNAME/DNAME handling during resolution.\n * Fix dual-stack-servers configuration option.\n * Fix a data race causing a permanent active client increase.\n * Fix deferred validation of unsigned DS and DNSKEY records.\n * Fix RPZ race condition during a reconfiguration.\n * \u0027CNAME and other data check\u0027 not applied to all types.\n * Relax private DNSKEY and RRSIG constraints.\n * Remove NSEC/DS/NSEC3 RRSIG check from dns_message_parse().\n * Fix TTL issue with ANY queries processed through RPZ \u0027passthru\u0027;.\n * dnssec-signzone needs to check for a NULL key when setting offline.\n * Fix a bug in the statistics channel when querying zone transfer\n information.\n * Fix assertion failure when dumping recursing clients.\n * Dump the active resolver fetches from dns_resolver_dumpfetches().\n * Recently expired records could be returned with a timestamp in\n future.\n * YAML string not terminated in negative response in delv.\n * Fix a bug in dnssec-signzone related to keys being offline.\n * Apply the memory limit only to ADB database items.\n * Avoid unnecessary locking in the zone/cache database.\n * Fix reporting of Extended DNS Error 22 (No Reachable Authority).\n * Fix nsupdate hang when processing a large update.\n * Fix possible assertion failure when reloading server while\n processing update policy rules.\n * Preserve cache across reconfig when using attach-cache.\n * Resolve the spurious drops in performance due to glue cache.\n * Fix dnssec-signzone signing non-DNSKEY RRsets with revoked keys.\n * Fix improper handling of unknown directives in resolv.conf.\n * Fix response policy zones and catalog zones with an $INCLUDE\n statement defined.\n * Use TLS for notifies if configured to do so.\n * Notifies configured to use TLS will now be sent over TLS, instead of\n plain text UDP or TCP. Also, failing to load the TLS\n configuration for notify now results in an error.\u0027\n * {\u0026dns} is as valid as {?dns} in a SVCB\u0027s dohpath.\n * dig failed to parse a valid SVCB record with a dohpath URI template\n containing a {\u0026dns}, like\n \u0027dohpath=/some/path?key=value{\u0026dns}\u0027;. \n * Fix NSEC3 closest encloser lookup for names with empty non-terminals.\n * A previous performance optimization for finding the NSEC3 closest\n encloser when generating authoritative responses could cause servers\n to return incorrect NSEC3 records in some cases. This has been fixed.\n * recursive-clients statement with value 0 triggered an assertion\n failure.\n * BIND 9.20.0 broke recursive-clients 0;. This has now been fixed.\n * Parsing of hostnames in rndc.conf was broken.\n * When DSCP support was removed, parsing of hostnames in rndc.conf was\n accidentally broken, resulting in an assertion failure. This has been\n fixed.\n * `dig` options of the form [+-]option=\u003cvalue\u003e failed to display\n the value on the printed command line. This has been fixed.\n * Provide more visibility into TLS configuration errors by logging\n SSL_CTX_use_certificate_chain_file() and\n SSL_CTX_use_PrivateKey_file() errors individually.\n * Fix a race condition when canceling ADB find which could cause an\n assertion failure.\n * SERVFAIL cache memory cleaning is now more aggressive; it no longer\n consumes a lot of memory if the server encounters many SERVFAILs at\n once.\n * Fix trying the next primary XoT server when the previous one was\n marked as unreachable.\n * In some cases named failed to try the next primary server in the\n primaries list when the previous one was marked as unreachable. This\n has been fixed.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1787,SUSE-SLE-Module-Basesystem-15-SP7-2025-1787,SUSE-SLE-Module-Server-Applications-15-SP7-2025-1787", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01787-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01787-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501787-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01787-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020995.html" }, { "category": "self", "summary": "SUSE Bug 1236596", "url": "https://bugzilla.suse.com/1236596" }, { "category": "self", "summary": "SUSE Bug 1236597", "url": "https://bugzilla.suse.com/1236597" }, { "category": "self", "summary": "SUSE Bug 1243361", "url": "https://bugzilla.suse.com/1243361" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11187 page", "url": "https://www.suse.com/security/cve/CVE-2024-11187/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-12705 page", "url": "https://www.suse.com/security/cve/CVE-2024-12705/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-40775 page", "url": "https://www.suse.com/security/cve/CVE-2025-40775/" } ], "title": "Security update for bind", "tracking": { "current_release_date": "2025-05-30T17:15:20Z", "generator": { "date": "2025-05-30T17:15:20Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01787-1", "initial_release_date": "2025-05-30T17:15:20Z", "revision_history": [ { "date": "2025-05-30T17:15:20Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "bind-9.20.9-150700.3.3.1.aarch64", "product": { "name": "bind-9.20.9-150700.3.3.1.aarch64", "product_id": "bind-9.20.9-150700.3.3.1.aarch64" } }, { "category": "product_version", "name": "bind-utils-9.20.9-150700.3.3.1.aarch64", "product": { "name": "bind-utils-9.20.9-150700.3.3.1.aarch64", "product_id": "bind-utils-9.20.9-150700.3.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-9.20.9-150700.3.3.1.i586", "product": { "name": "bind-9.20.9-150700.3.3.1.i586", "product_id": "bind-9.20.9-150700.3.3.1.i586" } }, { "category": "product_version", "name": "bind-utils-9.20.9-150700.3.3.1.i586", "product": { "name": "bind-utils-9.20.9-150700.3.3.1.i586", "product_id": "bind-utils-9.20.9-150700.3.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "bind-doc-9.20.9-150700.3.3.1.noarch", "product": { "name": "bind-doc-9.20.9-150700.3.3.1.noarch", "product_id": "bind-doc-9.20.9-150700.3.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-9.20.9-150700.3.3.1.ppc64le", "product": { "name": "bind-9.20.9-150700.3.3.1.ppc64le", "product_id": "bind-9.20.9-150700.3.3.1.ppc64le" } }, { "category": "product_version", "name": "bind-utils-9.20.9-150700.3.3.1.ppc64le", "product": { "name": "bind-utils-9.20.9-150700.3.3.1.ppc64le", "product_id": "bind-utils-9.20.9-150700.3.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-9.20.9-150700.3.3.1.s390x", "product": { "name": "bind-9.20.9-150700.3.3.1.s390x", "product_id": "bind-9.20.9-150700.3.3.1.s390x" } }, { "category": "product_version", "name": "bind-utils-9.20.9-150700.3.3.1.s390x", "product": { "name": "bind-utils-9.20.9-150700.3.3.1.s390x", "product_id": "bind-utils-9.20.9-150700.3.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-9.20.9-150700.3.3.1.x86_64", "product": { "name": "bind-9.20.9-150700.3.3.1.x86_64", "product_id": "bind-9.20.9-150700.3.3.1.x86_64" } }, { "category": "product_version", "name": "bind-utils-9.20.9-150700.3.3.1.x86_64", "product": { "name": "bind-utils-9.20.9-150700.3.3.1.x86_64", "product_id": "bind-utils-9.20.9-150700.3.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.20.9-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.aarch64" }, "product_reference": "bind-utils-9.20.9-150700.3.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.20.9-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.ppc64le" }, "product_reference": "bind-utils-9.20.9-150700.3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.20.9-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.s390x" }, "product_reference": "bind-utils-9.20.9-150700.3.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.20.9-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.x86_64" }, "product_reference": "bind-utils-9.20.9-150700.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.20.9-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.aarch64" }, "product_reference": "bind-9.20.9-150700.3.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.20.9-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.ppc64le" }, "product_reference": "bind-9.20.9-150700.3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.20.9-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.s390x" }, "product_reference": "bind-9.20.9-150700.3.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.20.9-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.x86_64" }, "product_reference": "bind-9.20.9-150700.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-9.20.9-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-doc-9.20.9-150700.3.3.1.noarch" }, "product_reference": "bind-doc-9.20.9-150700.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11187", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11187" } ], "notes": [ { "category": "general", "text": "It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure.\nThis issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-doc-9.20.9-150700.3.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11187", "url": "https://www.suse.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "SUSE Bug 1236596 for CVE-2024-11187", "url": "https://bugzilla.suse.com/1236596" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-doc-9.20.9-150700.3.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-doc-9.20.9-150700.3.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-30T17:15:20Z", "details": "important" } ], "title": "CVE-2024-11187" }, { "cve": "CVE-2024-12705", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-12705" } ], "notes": [ { "category": "general", "text": "Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver\u0027s CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.\nThis issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-doc-9.20.9-150700.3.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-12705", "url": "https://www.suse.com/security/cve/CVE-2024-12705" }, { "category": "external", "summary": "SUSE Bug 1236597 for CVE-2024-12705", "url": "https://bugzilla.suse.com/1236597" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-doc-9.20.9-150700.3.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-doc-9.20.9-150700.3.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-30T17:15:20Z", "details": "important" } ], "title": "CVE-2024-12705" }, { "cve": "CVE-2025-40775", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-40775" } ], "notes": [ { "category": "general", "text": "When an incoming DNS protocol message includes a Transaction Signature (TSIG), BIND always checks it. If the TSIG contains an invalid value in the algorithm field, BIND immediately aborts with an assertion failure.\nThis issue affects BIND 9 versions 9.20.0 through 9.20.8 and 9.21.0 through 9.21.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-doc-9.20.9-150700.3.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-40775", "url": "https://www.suse.com/security/cve/CVE-2025-40775" }, { "category": "external", "summary": "SUSE Bug 1243361 for CVE-2025-40775", "url": "https://bugzilla.suse.com/1243361" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-doc-9.20.9-150700.3.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:bind-utils-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-9.20.9-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:bind-doc-9.20.9-150700.3.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-30T17:15:20Z", "details": "important" } ], "title": "CVE-2025-40775" } ] }
suse-su-2025:0355-1
Vulnerability from csaf_suse
Published
2025-02-04 12:59
Modified
2025-02-04 12:59
Summary
Security update for bind
Notes
Title of the patch
Security update for bind
Description of the patch
This update for bind fixes the following issues:
Update to release 9.18.33
Security Fixes:
- CVE-2024-11187: Fixes CPU exhaustion caused by many records in the additional section (bsc#1236596)
- CVE-2024-12705: Fixes multiple issues in DNS-over-HTTPS implementation when under heavy query load (bsc#1236597)
Patchnames
SUSE-2025-355,SUSE-SLE-Module-Basesystem-15-SP6-2025-355,SUSE-SLE-Module-Server-Applications-15-SP6-2025-355,openSUSE-SLE-15.6-2025-355
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for bind", "title": "Title of the patch" }, { "category": "description", "text": "This update for bind fixes the following issues:\n\nUpdate to release 9.18.33\n\nSecurity Fixes:\n\n- CVE-2024-11187: Fixes CPU exhaustion caused by many records in the additional section (bsc#1236596)\n- CVE-2024-12705: Fixes multiple issues in DNS-over-HTTPS implementation when under heavy query load (bsc#1236597)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-355,SUSE-SLE-Module-Basesystem-15-SP6-2025-355,SUSE-SLE-Module-Server-Applications-15-SP6-2025-355,openSUSE-SLE-15.6-2025-355", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0355-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:0355-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250355-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:0355-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020283.html" }, { "category": "self", "summary": "SUSE Bug 1236596", "url": "https://bugzilla.suse.com/1236596" }, { "category": "self", "summary": "SUSE Bug 1236597", "url": "https://bugzilla.suse.com/1236597" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11187 page", "url": "https://www.suse.com/security/cve/CVE-2024-11187/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-12705 page", "url": "https://www.suse.com/security/cve/CVE-2024-12705/" } ], "title": "Security update for bind", "tracking": { "current_release_date": "2025-02-04T12:59:26Z", "generator": { "date": "2025-02-04T12:59:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:0355-1", "initial_release_date": "2025-02-04T12:59:26Z", "revision_history": [ { "date": "2025-02-04T12:59:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "bind-9.18.33-150600.3.6.1.aarch64", "product": { "name": "bind-9.18.33-150600.3.6.1.aarch64", "product_id": "bind-9.18.33-150600.3.6.1.aarch64" } }, { "category": "product_version", "name": "bind-utils-9.18.33-150600.3.6.1.aarch64", "product": { "name": "bind-utils-9.18.33-150600.3.6.1.aarch64", "product_id": "bind-utils-9.18.33-150600.3.6.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-9.18.33-150600.3.6.1.i586", "product": { "name": "bind-9.18.33-150600.3.6.1.i586", "product_id": "bind-9.18.33-150600.3.6.1.i586" } }, { "category": "product_version", "name": "bind-utils-9.18.33-150600.3.6.1.i586", "product": { "name": "bind-utils-9.18.33-150600.3.6.1.i586", "product_id": "bind-utils-9.18.33-150600.3.6.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "bind-doc-9.18.33-150600.3.6.1.noarch", "product": { "name": "bind-doc-9.18.33-150600.3.6.1.noarch", "product_id": "bind-doc-9.18.33-150600.3.6.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-9.18.33-150600.3.6.1.ppc64le", "product": { "name": "bind-9.18.33-150600.3.6.1.ppc64le", "product_id": "bind-9.18.33-150600.3.6.1.ppc64le" } }, { "category": "product_version", "name": "bind-utils-9.18.33-150600.3.6.1.ppc64le", "product": { "name": "bind-utils-9.18.33-150600.3.6.1.ppc64le", "product_id": "bind-utils-9.18.33-150600.3.6.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-9.18.33-150600.3.6.1.s390x", "product": { "name": "bind-9.18.33-150600.3.6.1.s390x", "product_id": "bind-9.18.33-150600.3.6.1.s390x" } }, { "category": "product_version", "name": "bind-utils-9.18.33-150600.3.6.1.s390x", "product": { "name": "bind-utils-9.18.33-150600.3.6.1.s390x", "product_id": "bind-utils-9.18.33-150600.3.6.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-9.18.33-150600.3.6.1.x86_64", "product": { "name": "bind-9.18.33-150600.3.6.1.x86_64", "product_id": "bind-9.18.33-150600.3.6.1.x86_64" } }, { "category": "product_version", "name": "bind-utils-9.18.33-150600.3.6.1.x86_64", "product": { "name": "bind-utils-9.18.33-150600.3.6.1.x86_64", "product_id": "bind-utils-9.18.33-150600.3.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.18.33-150600.3.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.aarch64" }, "product_reference": "bind-utils-9.18.33-150600.3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.18.33-150600.3.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.ppc64le" }, "product_reference": "bind-utils-9.18.33-150600.3.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.18.33-150600.3.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.s390x" }, "product_reference": "bind-utils-9.18.33-150600.3.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.18.33-150600.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.x86_64" }, "product_reference": "bind-utils-9.18.33-150600.3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.18.33-150600.3.6.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.aarch64" }, "product_reference": "bind-9.18.33-150600.3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.18.33-150600.3.6.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.ppc64le" }, "product_reference": "bind-9.18.33-150600.3.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.18.33-150600.3.6.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.s390x" }, "product_reference": "bind-9.18.33-150600.3.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.18.33-150600.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.x86_64" }, "product_reference": "bind-9.18.33-150600.3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-9.18.33-150600.3.6.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-doc-9.18.33-150600.3.6.1.noarch" }, "product_reference": "bind-doc-9.18.33-150600.3.6.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.18.33-150600.3.6.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.aarch64" }, "product_reference": "bind-9.18.33-150600.3.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.18.33-150600.3.6.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.ppc64le" }, "product_reference": "bind-9.18.33-150600.3.6.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.18.33-150600.3.6.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.s390x" }, "product_reference": "bind-9.18.33-150600.3.6.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.18.33-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.x86_64" }, "product_reference": "bind-9.18.33-150600.3.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-9.18.33-150600.3.6.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bind-doc-9.18.33-150600.3.6.1.noarch" }, "product_reference": "bind-doc-9.18.33-150600.3.6.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.18.33-150600.3.6.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.aarch64" }, "product_reference": "bind-utils-9.18.33-150600.3.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.18.33-150600.3.6.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.ppc64le" }, "product_reference": "bind-utils-9.18.33-150600.3.6.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.18.33-150600.3.6.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.s390x" }, "product_reference": "bind-utils-9.18.33-150600.3.6.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.18.33-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.x86_64" }, "product_reference": "bind-utils-9.18.33-150600.3.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11187", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11187" } ], "notes": [ { "category": "general", "text": "It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure.\nThis issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-doc-9.18.33-150600.3.6.1.noarch", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.aarch64", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.s390x", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.x86_64", "openSUSE Leap 15.6:bind-doc-9.18.33-150600.3.6.1.noarch", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.aarch64", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.s390x", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11187", "url": "https://www.suse.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "SUSE Bug 1236596 for CVE-2024-11187", "url": "https://bugzilla.suse.com/1236596" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-doc-9.18.33-150600.3.6.1.noarch", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.aarch64", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.s390x", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.x86_64", "openSUSE Leap 15.6:bind-doc-9.18.33-150600.3.6.1.noarch", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.aarch64", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.s390x", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-doc-9.18.33-150600.3.6.1.noarch", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.aarch64", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.s390x", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.x86_64", "openSUSE Leap 15.6:bind-doc-9.18.33-150600.3.6.1.noarch", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.aarch64", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.s390x", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-04T12:59:26Z", "details": "important" } ], "title": "CVE-2024-11187" }, { "cve": "CVE-2024-12705", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-12705" } ], "notes": [ { "category": "general", "text": "Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver\u0027s CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.\nThis issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-doc-9.18.33-150600.3.6.1.noarch", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.aarch64", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.s390x", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.x86_64", "openSUSE Leap 15.6:bind-doc-9.18.33-150600.3.6.1.noarch", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.aarch64", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.s390x", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-12705", "url": "https://www.suse.com/security/cve/CVE-2024-12705" }, { "category": "external", "summary": "SUSE Bug 1236597 for CVE-2024-12705", "url": "https://bugzilla.suse.com/1236597" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-doc-9.18.33-150600.3.6.1.noarch", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.aarch64", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.s390x", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.x86_64", "openSUSE Leap 15.6:bind-doc-9.18.33-150600.3.6.1.noarch", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.aarch64", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.s390x", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bind-utils-9.18.33-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-9.18.33-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:bind-doc-9.18.33-150600.3.6.1.noarch", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.aarch64", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.s390x", "openSUSE Leap 15.6:bind-9.18.33-150600.3.6.1.x86_64", "openSUSE Leap 15.6:bind-doc-9.18.33-150600.3.6.1.noarch", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.aarch64", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.s390x", "openSUSE Leap 15.6:bind-utils-9.18.33-150600.3.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-04T12:59:26Z", "details": "important" } ], "title": "CVE-2024-12705" } ] }
ghsa-gf34-2fpp-vmc4
Vulnerability from github
Published
2025-01-30 00:31
Modified
2025-02-07 18:31
Severity ?
VLAI Severity ?
Details
Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver's CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic. This issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.
{ "affected": [], "aliases": [ "CVE-2024-12705" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-01-29T22:15:28Z", "severity": "HIGH" }, "details": "Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver\u0027s CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.\nThis issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.", "id": "GHSA-gf34-2fpp-vmc4", "modified": "2025-02-07T18:31:17Z", "published": "2025-01-30T00:31:03Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12705" }, { "type": "WEB", "url": "https://kb.isc.org/docs/cve-2024-12705" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20250207-0003" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2024-12705
Vulnerability from fkie_nvd
Published
2025-01-29 22:15
Modified
2025-02-07 17:15
Severity ?
Summary
Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver's CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.
This issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver\u0027s CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.\nThis issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1." }, { "lang": "es", "value": "Los clientes que utilizan DNS sobre HTTPS (DoH) pueden agotar la CPU o la memoria de un solucionador de DNS inund\u00e1ndolo con tr\u00e1fico HTTP/2 v\u00e1lido o no v\u00e1lido manipulado. Este problema afecta a las versiones de BIND 9 9.18.0 a 9.18.32, 9.20.0 a 9.20.4, 9.21.0 a 9.21.3 y 9.18.11-S1 a 9.18.32-S1." } ], "id": "CVE-2024-12705", "lastModified": "2025-02-07T17:15:30.177", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "security-officer@isc.org", "type": "Secondary" } ] }, "published": "2025-01-29T22:15:28.800", "references": [ { "source": "security-officer@isc.org", "url": "https://kb.isc.org/docs/cve-2024-12705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20250207-0003/" } ], "sourceIdentifier": "security-officer@isc.org", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "security-officer@isc.org", "type": "Secondary" } ] }
rhsa-2025:1670
Vulnerability from csaf_redhat
Published
2025-02-19 08:42
Modified
2025-08-03 04:36
Summary
Red Hat Security Advisory: bind9.18 security update
Notes
Topic
An update for bind9.18 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly.
Security Fix(es):
* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)
* bind: bind9: DNS-over-HTTPS implementation suffers from multiple issues under heavy query load (CVE-2024-12705)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind9.18 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\n* bind: bind9: DNS-over-HTTPS implementation suffers from multiple issues under heavy query load (CVE-2024-12705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1670", "url": "https://access.redhat.com/errata/RHSA-2025:1670" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "2342880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342880" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1670.json" } ], "title": "Red Hat Security Advisory: bind9.18 security update", "tracking": { "current_release_date": "2025-08-03T04:36:53+00:00", "generator": { "date": "2025-08-03T04:36:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:1670", "initial_release_date": "2025-02-19T08:42:20+00:00", "revision_history": [ { "date": "2025-02-19T08:42:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T08:42:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T04:36:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.src", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.src", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-chroot@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-chroot@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-chroot@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-chroot@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "product": { "name": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "product_id": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-doc@9.18.29-1.el9_5.1?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch" }, "product_reference": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.src", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch" }, "product_reference": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T08:42:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1670" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" }, { "acknowledgments": [ { "names": [ "Jean-Fran\u00e7ois Billaud" ] } ], "cve": "CVE-2024-12705", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:23:14.424000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342880" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND 9. By flooding a target resolver with HTTP/2 traffic and exploiting this flaw, an attacker could overwhelm the server, causing high CPU and/or memory usage and preventing other clients from establishing DoH connections. This issue could significantly impair the resolver\u0027s performance and effectively deny legitimate clients access to the DNS resolution service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: DNS-over-HTTPS implementation suffers from multiple issues under heavy query load", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package shipped by Red Hat by default does not enable DNS-over-HTTPS functionality.\n\nThe bind-9.11 version used in Red Hat Enterprise Linux 7 and 8 does not have any DNS-over-HTTP/HTTPS/TLS implementation and is therefore not affected.\n\nThe bind-9.16 version used in Red Hat Enterprise Linux 8 and 9 does not have any DNS-over-HTTP/HTTPS/TLS implementation and is therefore not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12705" }, { "category": "external", "summary": "RHBZ#2342880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12705", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12705" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2024-12705", "url": "https://kb.isc.org/docs/cve-2024-12705" } ], "release_date": "2024-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T08:42:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1670" }, { "category": "workaround", "details": "If the feature is not needed, disable DNS-over-HTTPS (DoH) in your bind config. Otherwise, we recommend upgrading to a patched version of bind.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: DNS-over-HTTPS implementation suffers from multiple issues under heavy query load" } ] }
opensuse-su-2025:14719-1
Vulnerability from csaf_opensuse
Published
2025-01-31 00:00
Modified
2025-01-31 00:00
Summary
bind-9.20.5-1.1 on GA media
Notes
Title of the patch
bind-9.20.5-1.1 on GA media
Description of the patch
These are all security issues fixed in the bind-9.20.5-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14719
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "bind-9.20.5-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the bind-9.20.5-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14719", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14719-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:14719-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/U3SN2G4DQTD5LI632EWUNITUPW44ZK6V/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:14719-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/U3SN2G4DQTD5LI632EWUNITUPW44ZK6V/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11187 page", "url": "https://www.suse.com/security/cve/CVE-2024-11187/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-12705 page", "url": "https://www.suse.com/security/cve/CVE-2024-12705/" } ], "title": "bind-9.20.5-1.1 on GA media", "tracking": { "current_release_date": "2025-01-31T00:00:00Z", "generator": { "date": "2025-01-31T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14719-1", "initial_release_date": "2025-01-31T00:00:00Z", "revision_history": [ { "date": "2025-01-31T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "bind-9.20.5-1.1.aarch64", "product": { "name": "bind-9.20.5-1.1.aarch64", "product_id": "bind-9.20.5-1.1.aarch64" } }, { "category": "product_version", "name": "bind-doc-9.20.5-1.1.aarch64", "product": { "name": "bind-doc-9.20.5-1.1.aarch64", "product_id": "bind-doc-9.20.5-1.1.aarch64" } }, { "category": "product_version", "name": "bind-modules-bdbhpt-9.20.5-1.1.aarch64", "product": { "name": "bind-modules-bdbhpt-9.20.5-1.1.aarch64", "product_id": "bind-modules-bdbhpt-9.20.5-1.1.aarch64" } }, { "category": "product_version", "name": "bind-modules-generic-9.20.5-1.1.aarch64", "product": { "name": "bind-modules-generic-9.20.5-1.1.aarch64", "product_id": "bind-modules-generic-9.20.5-1.1.aarch64" } }, { "category": "product_version", "name": "bind-modules-ldap-9.20.5-1.1.aarch64", "product": { "name": "bind-modules-ldap-9.20.5-1.1.aarch64", "product_id": "bind-modules-ldap-9.20.5-1.1.aarch64" } }, { "category": "product_version", "name": "bind-modules-mysql-9.20.5-1.1.aarch64", "product": { "name": "bind-modules-mysql-9.20.5-1.1.aarch64", "product_id": "bind-modules-mysql-9.20.5-1.1.aarch64" } }, { "category": "product_version", "name": "bind-modules-perl-9.20.5-1.1.aarch64", "product": { "name": "bind-modules-perl-9.20.5-1.1.aarch64", "product_id": "bind-modules-perl-9.20.5-1.1.aarch64" } }, { "category": "product_version", "name": "bind-modules-sqlite3-9.20.5-1.1.aarch64", "product": { "name": "bind-modules-sqlite3-9.20.5-1.1.aarch64", "product_id": "bind-modules-sqlite3-9.20.5-1.1.aarch64" } }, { "category": "product_version", "name": "bind-utils-9.20.5-1.1.aarch64", "product": { "name": "bind-utils-9.20.5-1.1.aarch64", "product_id": "bind-utils-9.20.5-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-9.20.5-1.1.ppc64le", "product": { "name": "bind-9.20.5-1.1.ppc64le", "product_id": "bind-9.20.5-1.1.ppc64le" } }, { "category": "product_version", "name": "bind-doc-9.20.5-1.1.ppc64le", "product": { "name": "bind-doc-9.20.5-1.1.ppc64le", "product_id": "bind-doc-9.20.5-1.1.ppc64le" } }, { "category": "product_version", "name": "bind-modules-bdbhpt-9.20.5-1.1.ppc64le", "product": { "name": "bind-modules-bdbhpt-9.20.5-1.1.ppc64le", "product_id": "bind-modules-bdbhpt-9.20.5-1.1.ppc64le" } }, { "category": "product_version", "name": "bind-modules-generic-9.20.5-1.1.ppc64le", "product": { "name": "bind-modules-generic-9.20.5-1.1.ppc64le", "product_id": "bind-modules-generic-9.20.5-1.1.ppc64le" } }, { "category": "product_version", "name": "bind-modules-ldap-9.20.5-1.1.ppc64le", "product": { "name": "bind-modules-ldap-9.20.5-1.1.ppc64le", "product_id": "bind-modules-ldap-9.20.5-1.1.ppc64le" } }, { "category": "product_version", "name": "bind-modules-mysql-9.20.5-1.1.ppc64le", "product": { "name": "bind-modules-mysql-9.20.5-1.1.ppc64le", "product_id": "bind-modules-mysql-9.20.5-1.1.ppc64le" } }, { "category": "product_version", "name": "bind-modules-perl-9.20.5-1.1.ppc64le", "product": { "name": "bind-modules-perl-9.20.5-1.1.ppc64le", "product_id": "bind-modules-perl-9.20.5-1.1.ppc64le" } }, { "category": "product_version", "name": "bind-modules-sqlite3-9.20.5-1.1.ppc64le", "product": { "name": "bind-modules-sqlite3-9.20.5-1.1.ppc64le", "product_id": "bind-modules-sqlite3-9.20.5-1.1.ppc64le" } }, { "category": "product_version", "name": "bind-utils-9.20.5-1.1.ppc64le", "product": { "name": "bind-utils-9.20.5-1.1.ppc64le", "product_id": "bind-utils-9.20.5-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-9.20.5-1.1.s390x", "product": { "name": "bind-9.20.5-1.1.s390x", "product_id": "bind-9.20.5-1.1.s390x" } }, { "category": "product_version", "name": "bind-doc-9.20.5-1.1.s390x", "product": { "name": "bind-doc-9.20.5-1.1.s390x", "product_id": "bind-doc-9.20.5-1.1.s390x" } }, { "category": "product_version", "name": "bind-modules-bdbhpt-9.20.5-1.1.s390x", "product": { "name": "bind-modules-bdbhpt-9.20.5-1.1.s390x", "product_id": "bind-modules-bdbhpt-9.20.5-1.1.s390x" } }, { "category": "product_version", "name": "bind-modules-generic-9.20.5-1.1.s390x", "product": { "name": "bind-modules-generic-9.20.5-1.1.s390x", "product_id": "bind-modules-generic-9.20.5-1.1.s390x" } }, { "category": "product_version", "name": "bind-modules-ldap-9.20.5-1.1.s390x", "product": { "name": "bind-modules-ldap-9.20.5-1.1.s390x", "product_id": "bind-modules-ldap-9.20.5-1.1.s390x" } }, { "category": "product_version", "name": "bind-modules-mysql-9.20.5-1.1.s390x", "product": { "name": "bind-modules-mysql-9.20.5-1.1.s390x", "product_id": "bind-modules-mysql-9.20.5-1.1.s390x" } }, { "category": "product_version", "name": "bind-modules-perl-9.20.5-1.1.s390x", "product": { "name": "bind-modules-perl-9.20.5-1.1.s390x", "product_id": "bind-modules-perl-9.20.5-1.1.s390x" } }, { "category": "product_version", "name": "bind-modules-sqlite3-9.20.5-1.1.s390x", "product": { "name": "bind-modules-sqlite3-9.20.5-1.1.s390x", "product_id": "bind-modules-sqlite3-9.20.5-1.1.s390x" } }, { "category": "product_version", "name": "bind-utils-9.20.5-1.1.s390x", "product": { "name": "bind-utils-9.20.5-1.1.s390x", "product_id": "bind-utils-9.20.5-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-9.20.5-1.1.x86_64", "product": { "name": "bind-9.20.5-1.1.x86_64", "product_id": "bind-9.20.5-1.1.x86_64" } }, { "category": "product_version", "name": "bind-doc-9.20.5-1.1.x86_64", "product": { "name": "bind-doc-9.20.5-1.1.x86_64", "product_id": "bind-doc-9.20.5-1.1.x86_64" } }, { "category": "product_version", "name": "bind-modules-bdbhpt-9.20.5-1.1.x86_64", "product": { "name": "bind-modules-bdbhpt-9.20.5-1.1.x86_64", "product_id": "bind-modules-bdbhpt-9.20.5-1.1.x86_64" } }, { "category": "product_version", "name": "bind-modules-generic-9.20.5-1.1.x86_64", "product": { "name": "bind-modules-generic-9.20.5-1.1.x86_64", "product_id": "bind-modules-generic-9.20.5-1.1.x86_64" } }, { "category": "product_version", "name": "bind-modules-ldap-9.20.5-1.1.x86_64", "product": { "name": "bind-modules-ldap-9.20.5-1.1.x86_64", "product_id": "bind-modules-ldap-9.20.5-1.1.x86_64" } }, { "category": "product_version", "name": "bind-modules-mysql-9.20.5-1.1.x86_64", "product": { "name": "bind-modules-mysql-9.20.5-1.1.x86_64", "product_id": "bind-modules-mysql-9.20.5-1.1.x86_64" } }, { "category": "product_version", "name": "bind-modules-perl-9.20.5-1.1.x86_64", "product": { "name": "bind-modules-perl-9.20.5-1.1.x86_64", "product_id": "bind-modules-perl-9.20.5-1.1.x86_64" } }, { "category": "product_version", "name": "bind-modules-sqlite3-9.20.5-1.1.x86_64", "product": { "name": "bind-modules-sqlite3-9.20.5-1.1.x86_64", "product_id": "bind-modules-sqlite3-9.20.5-1.1.x86_64" } }, { "category": "product_version", "name": "bind-utils-9.20.5-1.1.x86_64", "product": { "name": "bind-utils-9.20.5-1.1.x86_64", "product_id": "bind-utils-9.20.5-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-9.20.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-9.20.5-1.1.aarch64" }, "product_reference": "bind-9.20.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.20.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-9.20.5-1.1.ppc64le" }, "product_reference": "bind-9.20.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.20.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-9.20.5-1.1.s390x" }, "product_reference": "bind-9.20.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.20.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-9.20.5-1.1.x86_64" }, "product_reference": "bind-9.20.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-9.20.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.aarch64" }, "product_reference": "bind-doc-9.20.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-9.20.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.ppc64le" }, "product_reference": "bind-doc-9.20.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-9.20.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.s390x" }, "product_reference": "bind-doc-9.20.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-9.20.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.x86_64" }, "product_reference": "bind-doc-9.20.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-bdbhpt-9.20.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.aarch64" }, "product_reference": "bind-modules-bdbhpt-9.20.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-bdbhpt-9.20.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.ppc64le" }, "product_reference": "bind-modules-bdbhpt-9.20.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-bdbhpt-9.20.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.s390x" }, "product_reference": "bind-modules-bdbhpt-9.20.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-bdbhpt-9.20.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.x86_64" }, "product_reference": "bind-modules-bdbhpt-9.20.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-generic-9.20.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.aarch64" }, "product_reference": "bind-modules-generic-9.20.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-generic-9.20.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.ppc64le" }, "product_reference": "bind-modules-generic-9.20.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-generic-9.20.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.s390x" }, "product_reference": "bind-modules-generic-9.20.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-generic-9.20.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.x86_64" }, "product_reference": "bind-modules-generic-9.20.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-ldap-9.20.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.aarch64" }, "product_reference": "bind-modules-ldap-9.20.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-ldap-9.20.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.ppc64le" }, "product_reference": "bind-modules-ldap-9.20.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-ldap-9.20.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.s390x" }, "product_reference": "bind-modules-ldap-9.20.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-ldap-9.20.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.x86_64" }, "product_reference": "bind-modules-ldap-9.20.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-mysql-9.20.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.aarch64" }, "product_reference": "bind-modules-mysql-9.20.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-mysql-9.20.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.ppc64le" }, "product_reference": "bind-modules-mysql-9.20.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-mysql-9.20.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.s390x" }, "product_reference": "bind-modules-mysql-9.20.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-mysql-9.20.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.x86_64" }, "product_reference": "bind-modules-mysql-9.20.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-perl-9.20.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.aarch64" }, "product_reference": "bind-modules-perl-9.20.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-perl-9.20.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.ppc64le" }, "product_reference": "bind-modules-perl-9.20.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-perl-9.20.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.s390x" }, "product_reference": "bind-modules-perl-9.20.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-perl-9.20.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.x86_64" }, "product_reference": "bind-modules-perl-9.20.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-sqlite3-9.20.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.aarch64" }, "product_reference": "bind-modules-sqlite3-9.20.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-sqlite3-9.20.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.ppc64le" }, "product_reference": "bind-modules-sqlite3-9.20.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-sqlite3-9.20.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.s390x" }, "product_reference": "bind-modules-sqlite3-9.20.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-modules-sqlite3-9.20.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.x86_64" }, "product_reference": "bind-modules-sqlite3-9.20.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.20.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.aarch64" }, "product_reference": "bind-utils-9.20.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.20.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.ppc64le" }, "product_reference": "bind-utils-9.20.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.20.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.s390x" }, "product_reference": "bind-utils-9.20.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.20.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.x86_64" }, "product_reference": "bind-utils-9.20.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11187", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11187" } ], "notes": [ { "category": "general", "text": "It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure.\nThis issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:bind-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11187", "url": "https://www.suse.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "SUSE Bug 1236596 for CVE-2024-11187", "url": "https://bugzilla.suse.com/1236596" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:bind-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:bind-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-01-31T00:00:00Z", "details": "important" } ], "title": "CVE-2024-11187" }, { "cve": "CVE-2024-12705", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-12705" } ], "notes": [ { "category": "general", "text": "Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver\u0027s CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.\nThis issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:bind-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-12705", "url": "https://www.suse.com/security/cve/CVE-2024-12705" }, { "category": "external", "summary": "SUSE Bug 1236597 for CVE-2024-12705", "url": "https://bugzilla.suse.com/1236597" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:bind-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:bind-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-doc-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-bdbhpt-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-generic-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-ldap-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-mysql-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-perl-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-modules-sqlite3-9.20.5-1.1.x86_64", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.aarch64", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.ppc64le", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.s390x", "openSUSE Tumbleweed:bind-utils-9.20.5-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-01-31T00:00:00Z", "details": "important" } ], "title": "CVE-2024-12705" } ] }
wid-sec-w-2025-0217
Vulnerability from csaf_certbund
Published
2025-01-29 23:00
Modified
2025-07-07 22:00
Summary
Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
BIND (Berkeley Internet Name Domain) ist ein Open-Source-Softwarepaket, das einen Domain-Name-System-Server implementiert.
Ubuntu Linux ist die Linux Distribution des Herstellers Canonical.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Internet Systems Consortium BIND ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "BIND (Berkeley Internet Name Domain) ist ein Open-Source-Softwarepaket, das einen Domain-Name-System-Server implementiert.\r\nUbuntu Linux ist die Linux Distribution des Herstellers Canonical.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Internet Systems Consortium BIND ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0217 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0217.json" }, { "category": "self", "summary": "WID-SEC-2025-0217 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0217" }, { "category": "external", "summary": "BIND Security Advisory vom 2025-01-29", "url": "https://kb.isc.org/docs/cve-2024-11187" }, { "category": "external", "summary": "BIND Security Advisory vom 2025-01-29", "url": "https://kb.isc.org/docs/cve-2024-12705" }, { "category": "external", "summary": "Debian Security Tracker vom 2025-01-29", "url": "https://security-tracker.debian.org/tracker/DSA-5854-1" }, { "category": "external", "summary": "Ubuntu Security Notice vom 2025-01-29", "url": "https://ubuntu.com/security/notices/USN-7241-1" }, { "category": "external", "summary": "Infoblox Security Advisory", "url": "https://support.infoblox.com/s/article/000010328" }, { "category": "external", "summary": "Infoblox Security Advisory", "url": "https://support.infoblox.com/s/article/000010338" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:14719-1 vom 2025-02-01", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/U3SN2G4DQTD5LI632EWUNITUPW44ZK6V/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0337-1 vom 2025-02-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020261.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2751 vom 2025-02-04", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2751.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0359-1 vom 2025-02-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020280.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0355-1 vom 2025-02-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020283.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-8033ACA0A2 vom 2025-02-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-8033aca0a2" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-4133095C61 vom 2025-02-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-4133095c61" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0384-1 vom 2025-02-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020288.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0389-1 vom 2025-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020297.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-3551F3BA1B vom 2025-02-10", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-3551f3ba1b" }, { "category": "external", "summary": "Debian Security Advisory DLA-4050 vom 2025-02-11", "url": "https://lists.debian.org/debian-lts-announce/2025/02/msg00011.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0427-1 vom 2025-02-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020309.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1666 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1666" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1669 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1669" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1664 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1664" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1665 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1665" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1670 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1670" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1685 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1685" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1687 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1687" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1691 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1691" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1676 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1676" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1674 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1674" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1675 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1675" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1678 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1678" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1679 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1679" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1681 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1681" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1684 vom 2025-02-19", "url": "https://access.redhat.com/errata/RHSA-2025:1684" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1718 vom 2025-02-20", "url": "https://access.redhat.com/errata/RHSA-2025:1718" }, { "category": "external", "summary": "Oracle Linux Advisory ELSA-2025-1681 vom 2025-02-20", "url": "https://linux.oracle.com/errata/ELSA-2025-1681.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-1681 vom 2025-02-21", "url": "https://linux.oracle.com/errata/ELSA-2025-1681.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-1670 vom 2025-02-21", "url": "https://linux.oracle.com/errata/ELSA-2025-1670.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-1675 vom 2025-02-21", "url": "https://linux.oracle.com/errata/ELSA-2025-1675.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-1676 vom 2025-02-21", "url": "https://linux.oracle.com/errata/ELSA-2025-1676.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2025:1676 vom 2025-02-26", "url": "https://errata.build.resf.org/RLSA-2025:1676" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2025:1675 vom 2025-02-26", "url": "https://errata.build.resf.org/RLSA-2025:1675" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1912 vom 2025-03-05", "url": "https://access.redhat.com/errata/RHSA-2025:1912" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:1907 vom 2025-03-05", "url": "https://access.redhat.com/errata/RHSA-2025:1907" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2652 vom 2025-03-11", "url": "https://access.redhat.com/errata/RHSA-2025:2652" }, { "category": "external", "summary": "IBM Security Bulletin 7185353 vom 2025-03-11", "url": "https://www.ibm.com/support/pages/node/7185353" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-1718 vom 2025-03-11", "url": "https://linux.oracle.com/errata/ELSA-2025-1718.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2454 vom 2025-03-13", "url": "https://access.redhat.com/errata/RHSA-2025:2454" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2441 vom 2025-03-13", "url": "https://access.redhat.com/errata/RHSA-2025:2441" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2710 vom 2025-03-20", "url": "https://access.redhat.com/errata/RHSA-2025:2710" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2701 vom 2025-03-20", "url": "https://access.redhat.com/errata/RHSA-2025:2701" }, { "category": "external", "summary": "F5 Security Advisory K000150814 vom 2025-04-15", "url": "https://my.f5.com/manage/s/article/K000150814" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3775 vom 2025-04-16", "url": "https://access.redhat.com/errata/RHSA-2025:3775" }, { "category": "external", "summary": "IBM Security Bulletin 7233964 vom 2025-05-20", "url": "https://aix.software.ibm.com/aix/efixes/security/bind_advisory28.asc" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8274 vom 2025-05-28", "url": "https://access.redhat.com/errata/RHSA-2025:8274" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8274 vom 2025-05-29", "url": "https://rhn.redhat.com/errata/RHSA-2025:8274.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-213 vom 2025-05-30", "url": "https://www.dell.com/support/kbdoc/de-de/000326299/dsa-2025-213-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-multiple-third-party-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01787-1 vom 2025-05-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020995.html" }, { "category": "external", "summary": "XEROX Security Advisory XRX25-012 vom 2025-06-02", "url": "https://security.business.xerox.com/wp-content/uploads/2025/06/Xerox-Security-Bulletin-XRX25-012-for-Xerox-FreeFlow-Print-Server-v9.pdf" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20250207-0002 vom 2025-06-18", "url": "https://security.netapp.com/advisory/NTAP-20250207-0002" }, { "category": "external", "summary": "IBM Security Bulletin 7237156 vom 2025-07-07", "url": "https://www.ibm.com/support/pages/node/7237156" } ], "source_lang": "en-US", "title": "Internet Systems Consortium BIND: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-07-07T22:00:00.000+00:00", "generator": { "date": "2025-07-08T07:59:58.518+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0217", "initial_release_date": "2025-01-29T23:00:00.000+00:00", "revision_history": [ { "date": "2025-01-29T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-02-02T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2025-02-03T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-04T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-02-06T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-09T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Fedora und SUSE aufgenommen" }, { "date": "2025-02-10T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2025-02-11T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Debian und SUSE aufgenommen" }, { "date": "2025-02-18T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-02-19T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-02-20T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-02-23T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-02-26T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2025-03-04T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-10T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat und IBM aufgenommen" }, { "date": "2025-03-11T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-03-12T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-13T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-19T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-14T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-01T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "27" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "T041368", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Avamar", "product": { "name": "Dell Avamar", "product_id": "T039664", "product_identification_helper": { "cpe": "cpe:/a:dell:avamar:-" } } }, { "category": "product_name", "name": "Dell NetWorker", "product": { "name": "Dell NetWorker", "product_id": "T034583", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:virtual" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T042765", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "1139691", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } }, { "category": "product_version", "name": "7.2", "product": { "name": "IBM AIX 7.2", "product_id": "434967", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } } ], "category": "product_name", "name": "AIX" }, { "category": "product_name", "name": "IBM FlashSystem", "product": { "name": "IBM FlashSystem", "product_id": "T025159", "product_identification_helper": { "cpe": "cpe:/a:ibm:flashsystem:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP11 IF03", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP11 IF03", "product_id": "T041724" } }, { "category": "product_version", "name": "7.5.0 UP11 IF03", "product": { "name": "IBM QRadar SIEM 7.5.0 UP11 IF03", "product_id": "T041724-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up11_if03" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "category": "product_name", "name": "IBM SAN Volume Controller", "product": { "name": "IBM SAN Volume Controller", "product_id": "T002782", "product_identification_helper": { "cpe": "cpe:/a:ibm:san_volume_controller:-" } } }, { "category": "product_name", "name": "IBM Storwize", "product": { "name": "IBM Storwize", "product_id": "T021621", "product_identification_helper": { "cpe": "cpe:/a:ibm:storwize:-" } } }, { "branches": [ { "category": "product_version", "name": "3.1", "product": { "name": "IBM VIOS 3.1", "product_id": "1039165", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:3.1" } } }, { "category": "product_version", "name": "4.1", "product": { "name": "IBM VIOS 4.1", "product_id": "1522854", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:4.1" } } } ], "category": "product_name", "name": "VIOS" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Infoblox DDI", "product": { "name": "Infoblox DDI", "product_id": "T022362", "product_identification_helper": { "cpe": "cpe:/a:infoblox:ddi:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c=8.6.5", "product": { "name": "Infoblox NIOS \u003c=8.6.5", "product_id": "T040710" } }, { "category": "product_version_range", "name": "\u003c=8.6.5", "product": { "name": "Infoblox NIOS \u003c=8.6.5", "product_id": "T040710-fixed" } }, { "category": "product_version_range", "name": "\u003c=9.0.5", "product": { "name": "Infoblox NIOS \u003c=9.0.5", "product_id": "T040711" } }, { "category": "product_version_range", "name": "\u003c=9.0.5", "product": { "name": "Infoblox NIOS \u003c=9.0.5", "product_id": "T040711-fixed" } } ], "category": "product_name", "name": "NIOS" } ], "category": "vendor", "name": "Infoblox" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.18.33", "product": { "name": "Internet Systems Consortium BIND \u003c9.18.33", "product_id": "T040684" } }, { "category": "product_version", "name": "9.18.33", "product": { "name": "Internet Systems Consortium BIND 9.18.33", "product_id": "T040684-fixed", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.18.33" } } }, { "category": "product_version_range", "name": "\u003c9.20.5", "product": { "name": "Internet Systems Consortium BIND \u003c9.20.5", "product_id": "T040685" } }, { "category": "product_version", "name": "9.20.5", "product": { "name": "Internet Systems Consortium BIND 9.20.5", "product_id": "T040685-fixed", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.20.5" } } }, { "category": "product_version_range", "name": "\u003c9.21.4", "product": { "name": "Internet Systems Consortium BIND \u003c9.21.4", "product_id": "T040686" } }, { "category": "product_version", "name": "9.21.4", "product": { "name": "Internet Systems Consortium BIND 9.21.4", "product_id": "T040686-fixed", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.21.4" } } }, { "category": "product_version_range", "name": "\u003c9.18.33-S1", "product": { "name": "Internet Systems Consortium BIND \u003c9.18.33-S1", "product_id": "T040687" } }, { "category": "product_version", "name": "9.18.33-S1", "product": { "name": "Internet Systems Consortium BIND 9.18.33-S1", "product_id": "T040687-fixed", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.18.33-s1" } } } ], "category": "product_name", "name": "BIND" } ], "category": "vendor", "name": "Internet Systems Consortium" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "for VMware vSphere", "product": { "name": "NetApp ActiveIQ Unified Manager for VMware vSphere", "product_id": "T025152", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:for_vmware_vsphere" } } } ], "category": "product_name", "name": "ActiveIQ Unified Manager" } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_version", "name": "9", "product": { "name": "Oracle Linux 9", "product_id": "T041367", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:9" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version", "name": "Data Foundation 4", "product": { "name": "Red Hat OpenShift Data Foundation 4", "product_id": "T028133", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:data_foundation_4" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.12.74", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.12.74", "product_id": "T041814" } }, { "category": "product_version", "name": "Container Platform 4.12.74", "product": { "name": "Red Hat OpenShift Container Platform 4.12.74", "product_id": "T041814-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.74" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.13.56", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.13.56", "product_id": "T042009" } }, { "category": "product_version", "name": "Container Platform 4.13.56", "product": { "name": "Red Hat OpenShift Container Platform 4.13.56", "product_id": "T042009-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.13.56" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.14.49", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.14.49", "product_id": "T042010" } }, { "category": "product_version", "name": "Container Platform 4.14.49", "product": { "name": "Red Hat OpenShift Container Platform 4.14.49", "product_id": "T042010-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.49" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T040688", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11187", "product_status": { "known_affected": [ "T025152", "67646", "T041814", "T034583", "T002977", "T004914", "1139691", "398363", "T025159", "T041368", "T041367", "T042010", "T022362", "T028133", "T002782", "434967", "T041724", "1039165", "1522854", "T032255", "74185", "T039664", "T021621", "T002207", "T042765", "T042009", "T027843", "T040688", "T040687", "T040686", "T040685", "T040684" ], "last_affected": [ "T040711", "T040710" ] }, "release_date": "2025-01-29T23:00:00.000+00:00", "title": "CVE-2024-11187" }, { "cve": "CVE-2024-12705", "product_status": { "known_affected": [ "T025152", "67646", "T041814", "T034583", "T002977", "T004914", "1139691", "398363", "T025159", "T041368", "T041367", "T042010", "T028133", "T002782", "434967", "T041724", "1039165", "1522854", "T032255", "74185", "T039664", "T021621", "T002207", "T042765", "T042009", "T027843", "T040688", "T040687", "T040686", "T040685", "T040684" ] }, "release_date": "2025-01-29T23:00:00.000+00:00", "title": "CVE-2024-12705" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…