openSUSE Security Update : bind (openSUSE-2018-114)

high Nessus Plugin ID 106545

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for bind fixes several issues.

This security issue was fixed :

- CVE-2017-3145: Improper sequencing during cleanup could have lead to a use-after-free error that triggered an assertion failure and crash in named (bsc#1076118).

These non-security issues were fixed :

- Updated named.root file (bsc#1040039)

- Update bind.keys for DNSSEC root KSK rollover (bsc#1047184)

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Solution

Update the affected bind packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1040039

https://bugzilla.opensuse.org/show_bug.cgi?id=1047184

https://bugzilla.opensuse.org/show_bug.cgi?id=1076118

Plugin Details

Severity: High

ID: 106545

File Name: openSUSE-2018-114.nasl

Version: 3.6

Type: local

Agent: unix

Published: 2/1/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:bind, p-cpe:/a:novell:opensuse:bind-chrootenv, p-cpe:/a:novell:opensuse:bind-debuginfo, p-cpe:/a:novell:opensuse:bind-debugsource, p-cpe:/a:novell:opensuse:bind-devel, p-cpe:/a:novell:opensuse:bind-libs, p-cpe:/a:novell:opensuse:bind-libs-32bit, p-cpe:/a:novell:opensuse:bind-libs-debuginfo, p-cpe:/a:novell:opensuse:bind-libs-debuginfo-32bit, p-cpe:/a:novell:opensuse:bind-lwresd, p-cpe:/a:novell:opensuse:bind-lwresd-debuginfo, p-cpe:/a:novell:opensuse:bind-utils, p-cpe:/a:novell:opensuse:bind-utils-debuginfo, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 1/31/2018

Vulnerability Publication Date: 1/16/2019

Reference Information

CVE: CVE-2017-3145