SUSE SLES11 Security Update : bind (SUSE-SU-2018:0362-1)

high Nessus Plugin ID 106618

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for bind fixes several issues. This security issue was fixed :

- CVE-2017-3145: Improper sequencing during cleanup could have lead to a use-after-free error that triggered an assertion failure and crash in named (bsc#1076118).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-bind-13455=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-bind-13455=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-bind-13455=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-bind-13455=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-bind-13455=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-bind-13455=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1040039

https://bugzilla.suse.com/show_bug.cgi?id=1047184

https://bugzilla.suse.com/show_bug.cgi?id=1076118

https://www.suse.com/security/cve/CVE-2017-3145/

http://www.nessus.org/u?96fd977f

Plugin Details

Severity: High

ID: 106618

File Name: suse_SU-2018-0362-1.nasl

Version: 3.10

Type: local

Agent: unix

Published: 2/6/2018

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:bind, p-cpe:/a:novell:suse_linux:bind-chrootenv, p-cpe:/a:novell:suse_linux:bind-devel, p-cpe:/a:novell:suse_linux:bind-doc, p-cpe:/a:novell:suse_linux:bind-libs, p-cpe:/a:novell:suse_linux:bind-utils, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/5/2018

Vulnerability Publication Date: 1/16/2019

Reference Information

CVE: CVE-2017-3145