SUSE SLED12 / SLES12 Security Update : bind (SUSE-SU-2015:0096-1)

high Nessus Plugin ID 83670

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update of bind to 9.9.6P1 fixes bugs and also the following security issue :

A flaw in delegation handling could be exploited to put named into an infinite loop. This has been addressed by placing limits on the number of levels of recursion named will allow (default 7), and the number of iterative queries that it will send (default 50) before terminating a recursive query (CVE-2014-8500, bnc#908994).

The recursion depth limit is configured via the 'max-recursion-depth' option, and the query limit via the 'max-recursion-queries' option.

Also the rpz2 patch was removed as it is no longer maintained.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2015-36

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2015-36

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-36

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=908994

https://www.suse.com/security/cve/CVE-2014-8500/

http://www.nessus.org/u?71653c10

Plugin Details

Severity: High

ID: 83670

File Name: suse_SU-2015-0096-1.nasl

Version: 2.8

Type: local

Agent: unix

Published: 5/20/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:bind, p-cpe:/a:novell:suse_linux:bind-chrootenv, p-cpe:/a:novell:suse_linux:bind-debuginfo, p-cpe:/a:novell:suse_linux:bind-debugsource, p-cpe:/a:novell:suse_linux:bind-libs, p-cpe:/a:novell:suse_linux:bind-libs-debuginfo, p-cpe:/a:novell:suse_linux:bind-utils, p-cpe:/a:novell:suse_linux:bind-utils-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/21/2015

Vulnerability Publication Date: 12/10/2014

Reference Information

CVE: CVE-2014-8500

BID: 71590