Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in bind
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in bind
ID: SUSE-SU-2019:1406-2
Distribution: SUSE
Plattformen: SUSE CaaS Platform 3.0
Datum: Di, 11. Juni 2019, 16:54
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5745
Applikationen: BIND

Originalnachricht


SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:1406-2
Rating: important
References: #1104129 #1126068 #1126069 #1133185
Cross-References: CVE-2018-5740 CVE-2018-5743 CVE-2018-5745
CVE-2019-6465
Affected Products:
SUSE CaaS Platform 3.0
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for bind fixes the following issues:

Security issues fixed:

- CVE-2018-5740: Fixed a denial of service vulnerability in the
"deny-answer-aliases" feature (bsc#1104129).
- CVE-2019-6465: Fixed an issue where controls for zone transfers may not
be properly applied to Dynamically Loadable Zones (bsc#1126069).
- CVE-2018-5745: An assertion failure can occur if a trust anchor rolls
over to an unsupported key algorithm when using managed-keys.
(bsc#1126068)
- CVE-2018-5743: Limiting simultaneous TCP clients is ineffective.
(bsc#1133185)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE CaaS Platform 3.0:

To install this update, use the SUSE CaaS Platform Velum dashboard.
It will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE CaaS Platform 3.0 (x86_64):

bind-debugsource-9.9.9P1-63.12.1
bind-libs-9.9.9P1-63.12.1
bind-libs-debuginfo-9.9.9P1-63.12.1
bind-utils-9.9.9P1-63.12.1
bind-utils-debuginfo-9.9.9P1-63.12.1


References:

https://www.suse.com/security/cve/CVE-2018-5740.html
https://www.suse.com/security/cve/CVE-2018-5743.html
https://www.suse.com/security/cve/CVE-2018-5745.html
https://www.suse.com/security/cve/CVE-2019-6465.html
https://bugzilla.suse.com/1104129
https://bugzilla.suse.com/1126068
https://bugzilla.suse.com/1126069
https://bugzilla.suse.com/1133185

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung