SUSE SLED12 / SLES12 Security Update : bind (SUSE-SU-2015:1204-1)

high Nessus Plugin ID 84632

Synopsis

The remote SUSE host is missing one or more security updates.

Description

bind was updated to fix two security issues.

These security issues were fixed :

- CVE-2015-1349: Named in ISC BIND 9.7.0 through 9.9.6 before 9.9.6-P2 and 9.10.x before 9.10.1-P2, when DNSSEC validation and the managed-keys feature are enabled, allowed remote attackers to cause a denial of service (assertion failure and daemon exit, or daemon crash) by triggering an incorrect trust-anchor management scenario in which no key is ready for use (bsc#918330).

- CVE-2015-4620: Fixed resolver crash when validating (bsc#936476).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2015-300=1

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2015-300=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-300=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=918330

https://bugzilla.suse.com/show_bug.cgi?id=936476

https://www.suse.com/security/cve/CVE-2015-1349/

https://www.suse.com/security/cve/CVE-2015-4620/

http://www.nessus.org/u?542e9165

Plugin Details

Severity: High

ID: 84632

File Name: suse_SU-2015-1204-1.nasl

Version: 2.20

Type: local

Agent: unix

Published: 7/9/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:bind-utils, p-cpe:/a:novell:suse_linux:bind-utils-debuginfo, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:bind, p-cpe:/a:novell:suse_linux:bind-chrootenv, p-cpe:/a:novell:suse_linux:bind-debuginfo, p-cpe:/a:novell:suse_linux:bind-debugsource, p-cpe:/a:novell:suse_linux:bind-libs, p-cpe:/a:novell:suse_linux:bind-libs-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/7/2015

Vulnerability Publication Date: 2/18/2015

Reference Information

CVE: CVE-2015-1349, CVE-2015-4620

BID: 72673, 75588