SUSE SLES11 Security Update : bind (SUSE-SU-2017:1737-1)

medium Nessus Plugin ID 101146

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for bind fixes the following issues :

- An attacker with the ability to send and receive messages to an authoritative DNS server was able to circumvent TSIG authentication of AXFR requests. A server that relied solely on TSIG keys for protection could be manipulated into (1) providing an AXFR of a zone to an unauthorized recipient and (2) accepting bogus Notify packets. [bsc#1046554, CVE-2017-3142]

- An attacker who with the ability to send and receive messages to an authoritative DNS server and who had knowledge of a valid TSIG key name for the zone and service being targeted was able to manipulate BIND into accepting an unauthorized dynamic update. [bsc#1046555, CVE-2017-3143]

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-bind-13185=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-bind-13185=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-bind-13185=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-bind-13185=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-bind-13185=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-bind-13185=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1046554

https://bugzilla.suse.com/show_bug.cgi?id=1046555

https://www.suse.com/security/cve/CVE-2017-3142/

https://www.suse.com/security/cve/CVE-2017-3143/

http://www.nessus.org/u?3b52c82b

Plugin Details

Severity: Medium

ID: 101146

File Name: suse_SU-2017-1737-1.nasl

Version: 3.14

Type: local

Agent: unix

Published: 6/30/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:bind, p-cpe:/a:novell:suse_linux:bind-chrootenv, p-cpe:/a:novell:suse_linux:bind-devel, p-cpe:/a:novell:suse_linux:bind-doc, p-cpe:/a:novell:suse_linux:bind-libs, p-cpe:/a:novell:suse_linux:bind-utils, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/29/2017

Vulnerability Publication Date: 1/16/2019

Reference Information

CVE: CVE-2017-3142, CVE-2017-3143