Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851477
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for bind (openSUSE-SU-2017:0182-1)
Zusammenfassung:The remote host is missing an update for the 'bind'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'bind'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for bind fixes the following issues:

- Fix a potential assertion failure that could have been triggered by a
malformed response to an ANY query, thereby facilitating a
denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699]

- Fix a potential assertion failure that could have been triggered by
responding to a query with inconsistent DNSSEC information, thereby
facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701,
bsc#1018699]

- Fix potential assertion failure that could have been triggered by DNS
responses that contain unusually-formed DS resource records,
facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702,
bsc#1018699]

Affected Software/OS:
bind on openSUSE 13.2

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-9131
BugTraq ID: 95386
http://www.securityfocus.com/bid/95386
Debian Security Information: DSA-3758 (Google Search)
http://www.debian.org/security/2017/dsa-3758
https://security.gentoo.org/glsa/201708-01
RedHat Security Advisories: RHSA-2017:0062
http://rhn.redhat.com/errata/RHSA-2017-0062.html
RedHat Security Advisories: RHSA-2017:1583
https://access.redhat.com/errata/RHSA-2017:1583
http://www.securitytracker.com/id/1037582
Common Vulnerability Exposure (CVE) ID: CVE-2016-9147
BugTraq ID: 95390
http://www.securityfocus.com/bid/95390
RedHat Security Advisories: RHSA-2017:0063
http://rhn.redhat.com/errata/RHSA-2017-0063.html
RedHat Security Advisories: RHSA-2017:0064
http://rhn.redhat.com/errata/RHSA-2017-0064.html
RedHat Security Advisories: RHSA-2017:1582
https://access.redhat.com/errata/RHSA-2017:1582
Common Vulnerability Exposure (CVE) ID: CVE-2016-9444
BugTraq ID: 95393
http://www.securityfocus.com/bid/95393
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.