Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2017.1000.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2017:1000-1)
Summary:The remote host is missing an update for the 'bind' package(s) announced via the SUSE-SU-2017:1000-1 advisory.
Description:Summary:
The remote host is missing an update for the 'bind' package(s) announced via the SUSE-SU-2017:1000-1 advisory.

Vulnerability Insight:
This update for bind fixes the following security issues:

CVE-2017-3137 (bsc#1033467):
Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could have been exploited to cause a denial of service of a bind server performing recursion.

CVE-2017-3136 (bsc#1033466):
An attacker could have constructed a query that would cause a denial of service of servers configured to use DNS64.

CVE-2017-3138 (bsc#1033468):
An attacker with access to the BIND control channel could have caused the server to stop by triggering an assertion failure.

CVE-2016-6170 (bsc#987866):
Primary DNS servers could have caused a denial of service of secondary DNS servers via a large AXFR response.
IXFR servers could have caused a denial of service of IXFR clients via a large IXFR response.
Remote authenticated users could have caused a denial of service of primary DNS servers via a large UPDATE message.

CVE-2016-2775 (bsc#989528):
When lwresd or the named lwres option were enabled, bind allowed remote attackers to cause a denial of service
(daemon crash) via a long request that uses the lightweight resolver protocol.

Affected Software/OS:
'bind' package(s) on SUSE Linux Enterprise Server 11-SP3, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Server for SAP Applications 11-SP4.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-2775
BugTraq ID: 92037
http://www.securityfocus.com/bid/92037
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7T2WJP5ELO4ZRSBXSETIZ3GAO6KOEFTA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZUCSMEOZIZ2R2SKA4FPLTOVZHJBAOWC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TT754KDUJTKOASJODJX7FKHCOQ6EC7UX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ5STNEUHBNEPUHJT7CYEVSMATFYMIX7/
https://security.gentoo.org/glsa/201610-07
RedHat Security Advisories: RHBA-2017:0651
https://access.redhat.com/errata/RHBA-2017:0651
RedHat Security Advisories: RHBA-2017:1767
https://access.redhat.com/errata/RHBA-2017:1767
RedHat Security Advisories: RHSA-2017:2533
https://access.redhat.com/errata/RHSA-2017:2533
http://www.securitytracker.com/id/1036360
Common Vulnerability Exposure (CVE) ID: CVE-2016-6170
1036241
http://www.securitytracker.com/id/1036241
91611
http://www.securityfocus.com/bid/91611
GLSA-201610-07
[dns-operations] 20160704 DNS activities in Japan
https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.html
[dns-operations] 20160706 DNS activities in Japan
https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015073.html
https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015075.html
[oss-security] 20160706 Malicious primary DNS servers can crash secondaries
http://www.openwall.com/lists/oss-security/2016/07/06/3
https://bugzilla.redhat.com/show_bug.cgi?id=1353563
https://github.com/sischkg/xfer-limit/blob/master/README.md
https://kb.isc.org/article/AA-01390
https://kb.isc.org/article/AA-01390/169/CVE-2016-6170
Common Vulnerability Exposure (CVE) ID: CVE-2017-3136
BugTraq ID: 97653
http://www.securityfocus.com/bid/97653
Debian Security Information: DSA-3854 (Google Search)
https://www.debian.org/security/2017/dsa-3854
https://security.gentoo.org/glsa/201708-01
RedHat Security Advisories: RHSA-2017:1095
https://access.redhat.com/errata/RHSA-2017:1095
RedHat Security Advisories: RHSA-2017:1105
https://access.redhat.com/errata/RHSA-2017:1105
http://www.securitytracker.com/id/1038259
SuSE Security Announcement: openSUSE-SU-2020:1699 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html
SuSE Security Announcement: openSUSE-SU-2020:1701 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-3137
BugTraq ID: 97651
http://www.securityfocus.com/bid/97651
RedHat Security Advisories: RHSA-2017:1582
https://access.redhat.com/errata/RHSA-2017:1582
RedHat Security Advisories: RHSA-2017:1583
https://access.redhat.com/errata/RHSA-2017:1583
http://www.securitytracker.com/id/1038258
http://www.securitytracker.com/id/1040195
Common Vulnerability Exposure (CVE) ID: CVE-2017-3138
BugTraq ID: 97657
http://www.securityfocus.com/bid/97657
http://www.securitytracker.com/id/1038260
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.