Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in bind
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in bind
ID: openSUSE-SU-2019:1532-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3
Datum: Mo, 10. Juni 2019, 16:39
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5745
Applikationen: BIND

Originalnachricht

   openSUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1532-1
Rating: important
References: #1104129 #1126068 #1126069 #1133185
Cross-References: CVE-2018-5740 CVE-2018-5743 CVE-2018-5745
CVE-2019-6465
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for bind fixes the following issues:

Security issues fixed:

- CVE-2018-5740: Fixed a denial of service vulnerability in the
"deny-answer-aliases" feature (bsc#1104129).
- CVE-2019-6465: Fixed an issue where controls for zone transfers may not
be properly applied to Dynamically Loadable Zones (bsc#1126069).
- CVE-2018-5745: An assertion failure can occur if a trust anchor rolls
over to an unsupported key algorithm when using managed-keys.
(bsc#1126068)
- CVE-2018-5743: Limiting simultaneous TCP clients is ineffective.
(bsc#1133185)

This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-1532=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

bind-9.9.9P1-56.1
bind-chrootenv-9.9.9P1-56.1
bind-debuginfo-9.9.9P1-56.1
bind-debugsource-9.9.9P1-56.1
bind-devel-9.9.9P1-56.1
bind-libs-9.9.9P1-56.1
bind-libs-debuginfo-9.9.9P1-56.1
bind-lwresd-9.9.9P1-56.1
bind-lwresd-debuginfo-9.9.9P1-56.1
bind-utils-9.9.9P1-56.1
bind-utils-debuginfo-9.9.9P1-56.1

- openSUSE Leap 42.3 (x86_64):

bind-libs-32bit-9.9.9P1-56.1
bind-libs-debuginfo-32bit-9.9.9P1-56.1

- openSUSE Leap 42.3 (noarch):

bind-doc-9.9.9P1-56.1


References:

https://www.suse.com/security/cve/CVE-2018-5740.html
https://www.suse.com/security/cve/CVE-2018-5743.html
https://www.suse.com/security/cve/CVE-2018-5745.html
https://www.suse.com/security/cve/CVE-2019-6465.html
https://bugzilla.suse.com/1104129
https://bugzilla.suse.com/1126068
https://bugzilla.suse.com/1126069
https://bugzilla.suse.com/1133185

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung