[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2017:0111-1 -- SLES bind

ID: oval:org.secpod.oval:def:89045022Date: (C)2021-07-20   (M)2023-12-07
Class: PATCHFamily: unix




This update for bind fixes the following issues: - Fix a potential assertion failure that could have been triggered by a malformed response to an ANY query, thereby facilitating a denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699] - Fix a potential assertion failure that could have been triggered by responding to a query with inconsistent DNSSEC information, thereby facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701, bsc#1018699] - Fix potential assertion failure that could have been triggered by DNS responses that contain unusually-formed DS resource records, facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702, bsc#1018699]

Platform:
SUSE Linux Enterprise Server 12 SP2
Product:
bind
Reference:
SUSE-SU-2017:0111-1
CVE-2016-9131
CVE-2016-9147
CVE-2016-9444
CVE    3
CVE-2016-9147
CVE-2016-9444
CVE-2016-9131
CPE    317
cpe:/a:isc:bind:9.2.4:rc2
cpe:/a:isc:bind:9.2.4:rc3
cpe:/a:isc:bind:9.3.1:rc1
cpe:/a:isc:bind:9.2.4:rc4
...

© SecPod Technologies