openSUSE Security Update : bind (openSUSE-2019-1533)

medium Nessus Plugin ID 125808

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for bind fixes the following issues :

Security issues fixed :

- CVE-2019-6465: Fixed an issue where controls for zone transfers may not be properly applied to Dynamically Loadable Zones (bsc#1126069).

- CVE-2018-5745: Fixed a denial of service vulnerability if a trust anchor rolls over to an unsupported key algorithm when using managed-keys (bsc#1126068).

- CVE-2018-5743: Fixed a denial of service vulnerability which could be caused by to many simultaneous TCP connections (bsc#1133185).

- CVE-2018-5740: Fixed a denial of service vulnerability in the 'deny-answer-aliases' feature (bsc#1104129).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected bind packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1104129

https://bugzilla.opensuse.org/show_bug.cgi?id=1126068

https://bugzilla.opensuse.org/show_bug.cgi?id=1126069

https://bugzilla.opensuse.org/show_bug.cgi?id=1133185

Plugin Details

Severity: Medium

ID: 125808

File Name: openSUSE-2019-1533.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/11/2019

Updated: 9/23/2020

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-6465

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:bind, p-cpe:/a:novell:opensuse:bind-chrootenv, p-cpe:/a:novell:opensuse:bind-debuginfo, p-cpe:/a:novell:opensuse:bind-debugsource, p-cpe:/a:novell:opensuse:bind-devel, p-cpe:/a:novell:opensuse:bind-devel-32bit, p-cpe:/a:novell:opensuse:bind-lwresd, p-cpe:/a:novell:opensuse:bind-lwresd-debuginfo, p-cpe:/a:novell:opensuse:bind-utils, p-cpe:/a:novell:opensuse:bind-utils-debuginfo, p-cpe:/a:novell:opensuse:libbind9-160, p-cpe:/a:novell:opensuse:libbind9-160-32bit, p-cpe:/a:novell:opensuse:libbind9-160-32bit-debuginfo, p-cpe:/a:novell:opensuse:libbind9-160-debuginfo, p-cpe:/a:novell:opensuse:libdns169, p-cpe:/a:novell:opensuse:libdns169-32bit, p-cpe:/a:novell:opensuse:libdns169-32bit-debuginfo, p-cpe:/a:novell:opensuse:libdns169-debuginfo, p-cpe:/a:novell:opensuse:libirs-devel, p-cpe:/a:novell:opensuse:libirs160, p-cpe:/a:novell:opensuse:libirs160-32bit, p-cpe:/a:novell:opensuse:libirs160-32bit-debuginfo, p-cpe:/a:novell:opensuse:libirs160-debuginfo, p-cpe:/a:novell:opensuse:libisc166, p-cpe:/a:novell:opensuse:libisc166-32bit, p-cpe:/a:novell:opensuse:libisc166-32bit-debuginfo, p-cpe:/a:novell:opensuse:libisc166-debuginfo, p-cpe:/a:novell:opensuse:libisccc160, p-cpe:/a:novell:opensuse:libisccc160-32bit, p-cpe:/a:novell:opensuse:libisccc160-32bit-debuginfo, p-cpe:/a:novell:opensuse:libisccc160-debuginfo, p-cpe:/a:novell:opensuse:libisccfg160, p-cpe:/a:novell:opensuse:libisccfg160-32bit, p-cpe:/a:novell:opensuse:libisccfg160-32bit-debuginfo, p-cpe:/a:novell:opensuse:libisccfg160-debuginfo, p-cpe:/a:novell:opensuse:liblwres160, p-cpe:/a:novell:opensuse:liblwres160-32bit, p-cpe:/a:novell:opensuse:liblwres160-32bit-debuginfo, p-cpe:/a:novell:opensuse:liblwres160-debuginfo, p-cpe:/a:novell:opensuse:python3-bind, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/10/2019

Vulnerability Publication Date: 1/16/2019

Reference Information

CVE: CVE-2018-5740, CVE-2018-5743, CVE-2018-5745, CVE-2019-6465