Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

suse-cvrf логотип

openSUSE-SU-2018:0323-1

Опубликовано: 31 янв. 2018
Источник: suse-cvrf

Описание

Security update for bind

This update for bind fixes several issues.

This security issue was fixed:

  • CVE-2017-3145: Improper sequencing during cleanup could have lead to a use-after-free error that triggered an assertion failure and crash in named (bsc#1076118).

These non-security issues were fixed:

  • Updated named.root file (bsc#1040039)
  • Update bind.keys for DNSSEC root KSK rollover (bsc#1047184)

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Список пакетов

openSUSE Leap 42.3
bind-9.9.9P1-53.1
bind-chrootenv-9.9.9P1-53.1
bind-devel-9.9.9P1-53.1
bind-doc-9.9.9P1-53.1
bind-libs-9.9.9P1-53.1
bind-libs-32bit-9.9.9P1-53.1
bind-lwresd-9.9.9P1-53.1
bind-utils-9.9.9P1-53.1

Описание

BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1.


Затронутые продукты
openSUSE Leap 42.3:bind-9.9.9P1-53.1
openSUSE Leap 42.3:bind-chrootenv-9.9.9P1-53.1
openSUSE Leap 42.3:bind-devel-9.9.9P1-53.1
openSUSE Leap 42.3:bind-doc-9.9.9P1-53.1

Ссылки