SUSE SLED12 / SLES12 Security Update : bind (SUSE-SU-2017:0998-1)

high Nessus Plugin ID 99356

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for bind fixes the following issues: CVE-2017-3137 (bsc#1033467): Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could have been exploited to cause a denial of service of a bind server performing recursion. CVE-2017-3136 (bsc#1033466): An attacker could have constructed a query that would cause a denial of service of servers configured to use DNS64. CVE-2017-3138 (bsc#1033468): An attacker with access to the BIND control channel could have caused the server to stop by triggering an assertion failure. CVE-2016-6170 (bsc#987866): Primary DNS servers could have caused a denial of service of secondary DNS servers via a large AXFR response. IXFR servers could have caused a denial of service of IXFR clients via a large IXFR response. Remote authenticated users could have caused a denial of service of primary DNS servers via a large UPDATE message. CVE-2016-2775 (bsc#989528): When lwresd or the named lwres option were enabled, bind allowed remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol. One additional non-security bug was fixed: The default umask was changed to 077. (bsc#1020983)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-582=1

SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-582=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-582=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-582=1

SUSE Linux Enterprise Server 12-SP1:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-582=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-582=1

SUSE Linux Enterprise Desktop 12-SP1:zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-582=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1020983

https://bugzilla.suse.com/show_bug.cgi?id=1033466

https://bugzilla.suse.com/show_bug.cgi?id=1033467

https://bugzilla.suse.com/show_bug.cgi?id=1033468

https://bugzilla.suse.com/show_bug.cgi?id=987866

https://bugzilla.suse.com/show_bug.cgi?id=989528

https://www.suse.com/security/cve/CVE-2016-2775/

https://www.suse.com/security/cve/CVE-2016-6170/

https://www.suse.com/security/cve/CVE-2017-3136/

https://www.suse.com/security/cve/CVE-2017-3137/

https://www.suse.com/security/cve/CVE-2017-3138/

http://www.nessus.org/u?f6f6decc

Plugin Details

Severity: High

ID: 99356

File Name: suse_SU-2017-0998-1.nasl

Version: 3.16

Type: local

Agent: unix

Published: 4/13/2017

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:bind, p-cpe:/a:novell:suse_linux:bind-chrootenv, p-cpe:/a:novell:suse_linux:bind-debuginfo, p-cpe:/a:novell:suse_linux:bind-debugsource, p-cpe:/a:novell:suse_linux:bind-libs, p-cpe:/a:novell:suse_linux:bind-libs-debuginfo, p-cpe:/a:novell:suse_linux:bind-utils, p-cpe:/a:novell:suse_linux:bind-utils-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/12/2017

Vulnerability Publication Date: 7/6/2016

Reference Information

CVE: CVE-2016-2775, CVE-2016-6170, CVE-2017-3136, CVE-2017-3137, CVE-2017-3138

IAVA: 2017-A-0004