cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1689.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

242 lines
28 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for bind is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1689</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-09-28</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-09-28</InitialReleaseDate>
<CurrentReleaseDate>2023-09-28</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-09-28</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">bind security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for bind is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols and provides an openly redistributable reference implementation of the major components of the Domain Name System. This package includes the components to operate a DNS server.
Security Fix(es):
The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel&apos;s configured TCP port is necessary.
This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1.(CVE-2023-3341)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for bind is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">bind</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1689</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-3341</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-3341</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="bind-debugsource-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-debugsource-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-export-devel-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-export-devel-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-libs-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-utils-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-utils-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-pkcs11-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-export-libs-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-export-libs-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-devel-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-devel-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-chroot-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-chroot-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-debuginfo-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-debuginfo-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-devel-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-pkcs11-devel-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-lite-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-libs-lite-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-devel-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-pkcs11-devel-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-pkcs11-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-libs-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-export-devel-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-export-devel-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-debuginfo-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-debuginfo-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-lite-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-libs-lite-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-utils-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-utils-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-devel-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-devel-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-export-libs-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-export-libs-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-chroot-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-chroot-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-debugsource-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-debugsource-9.11.21-18.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-debugsource-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-debugsource-9.16.23-20.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-pkcs11-utils-9.16.23-20.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-debuginfo-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-debuginfo-9.16.23-20.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-utils-9.16.23-20.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-9.16.23-20.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-devel-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-devel-9.16.23-20.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-devel-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-pkcs11-devel-9.16.23-20.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-dnssec-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-dnssec-utils-9.16.23-20.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-chroot-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-chroot-9.16.23-20.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-libs-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-pkcs11-libs-9.16.23-20.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-pkcs11-9.16.23-20.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-libs-9.16.23-20.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-libs-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-pkcs11-libs-9.16.23-20.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-devel-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-devel-9.16.23-20.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-chroot-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-chroot-9.16.23-20.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-dnssec-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-dnssec-utils-9.16.23-20.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-debuginfo-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-debuginfo-9.16.23-20.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-libs-9.16.23-20.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-pkcs11-utils-9.16.23-20.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-9.16.23-20.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-utils-9.16.23-20.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-devel-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-pkcs11-devel-9.16.23-20.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-debugsource-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-debugsource-9.16.23-20.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-pkcs11-9.16.23-20.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-9.16.23-20.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-dnssec-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-dnssec-utils-9.16.23-20.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-debuginfo-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-debuginfo-9.16.23-20.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-debugsource-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-debugsource-9.16.23-20.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-pkcs11-utils-9.16.23-20.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-utils-9.16.23-20.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-libs-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-pkcs11-libs-9.16.23-20.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-chroot-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-chroot-9.16.23-20.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-libs-9.16.23-20.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-devel-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-pkcs11-devel-9.16.23-20.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-devel-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-devel-9.16.23-20.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-pkcs11-9.16.23-20.oe2203sp2.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="python3-bind-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-bind-9.11.21-18.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-bind-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python3-bind-9.11.21-18.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="bind-dnssec-doc-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-dnssec-doc-9.16.23-20.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="bind-license-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-license-9.16.23-20.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-bind-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python3-bind-9.16.23-20.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="bind-dnssec-doc-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-dnssec-doc-9.16.23-20.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="bind-license-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-license-9.16.23-20.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-bind-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">python3-bind-9.16.23-20.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="bind-dnssec-doc-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-dnssec-doc-9.16.23-20.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-bind-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">python3-bind-9.16.23-20.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="bind-license-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-license-9.16.23-20.oe2203sp2.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="bind-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-9.11.21-18.oe1.src.rpm</FullProductName>
<FullProductName ProductID="bind-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-9.11.21-18.oe1.src.rpm</FullProductName>
<FullProductName ProductID="bind-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-9.16.23-20.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="bind-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-9.16.23-20.oe2203sp1.src.rpm</FullProductName>
<FullProductName ProductID="bind-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-9.16.23-20.oe2203sp2.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="bind-pkcs11-devel-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-pkcs11-devel-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-lite-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-libs-lite-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-debugsource-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-debugsource-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-chroot-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-chroot-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-utils-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-utils-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-libs-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-debuginfo-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-debuginfo-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-devel-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-devel-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-export-libs-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-export-libs-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-pkcs11-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-export-devel-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bind-export-devel-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-chroot-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-chroot-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-debuginfo-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-debuginfo-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-devel-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-pkcs11-devel-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-devel-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-devel-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-export-libs-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-export-libs-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-pkcs11-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-debugsource-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-debugsource-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-export-devel-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-export-devel-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-utils-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-utils-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-libs-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-lite-9.11.21-18" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">bind-libs-lite-9.11.21-18.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-pkcs11-utils-9.16.23-20.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-libs-9.16.23-20.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-pkcs11-9.16.23-20.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-dnssec-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-dnssec-utils-9.16.23-20.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-devel-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-devel-9.16.23-20.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-devel-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-pkcs11-devel-9.16.23-20.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-chroot-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-chroot-9.16.23-20.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-9.16.23-20.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-debugsource-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-debugsource-9.16.23-20.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-debuginfo-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-debuginfo-9.16.23-20.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-libs-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-pkcs11-libs-9.16.23-20.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">bind-utils-9.16.23-20.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-9.16.23-20.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-utils-9.16.23-20.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-libs-9.16.23-20.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-debugsource-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-debugsource-9.16.23-20.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-dnssec-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-dnssec-utils-9.16.23-20.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-devel-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-devel-9.16.23-20.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-pkcs11-9.16.23-20.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-devel-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-pkcs11-devel-9.16.23-20.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-libs-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-pkcs11-libs-9.16.23-20.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-pkcs11-utils-9.16.23-20.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-debuginfo-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-debuginfo-9.16.23-20.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-chroot-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">bind-chroot-9.16.23-20.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-libs-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-pkcs11-libs-9.16.23-20.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-utils-9.16.23-20.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-devel-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-devel-9.16.23-20.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-dnssec-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-dnssec-utils-9.16.23-20.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-utils-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-pkcs11-utils-9.16.23-20.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-debugsource-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-debugsource-9.16.23-20.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-devel-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-pkcs11-devel-9.16.23-20.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-chroot-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-chroot-9.16.23-20.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-libs-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-libs-9.16.23-20.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-pkcs11-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-pkcs11-9.16.23-20.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-9.16.23-20.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="bind-debuginfo-9.16.23-20" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">bind-debuginfo-9.16.23-20.oe2203sp2.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel s configured TCP port is necessary.This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1.</Note>
</Notes>
<ReleaseDate>2023-09-28</ReleaseDate>
<CVE>CVE-2023-3341</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>bind security update</Description>
<DATE>2023-09-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1689</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>