openSUSE Security Update : pdns-recursor (openSUSE-2019-100)

critical Nessus Plugin ID 121459

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for pdns-recursor fixes the following issues :

- CVE-2019-3807: Fixed insufficient validation of DNSSEC signatures (boo#1121889)

Solution

Update the affected pdns-recursor packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1121889

Plugin Details

Severity: Critical

ID: 121459

File Name: openSUSE-2019-100.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/30/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:pdns-recursor, p-cpe:/a:novell:opensuse:pdns-recursor-debuginfo, p-cpe:/a:novell:opensuse:pdns-recursor-debugsource, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 1/29/2019

Reference Information

CVE: CVE-2019-3807