Oval Definition:
oval:org.opensuse.security:def:81543
Revision Date
:
2018-01-30
Version
:
1
Title
:
Security update for bind (Important)
Description
:
This update for bind fixes several issues.
This security issue was fixed:
- CVE-2017-3145: Improper sequencing during cleanup could have lead to a use-after-free error that triggered an assertion failure and crash in named (bsc#1076118).
These non-security issues were fixed:
- Updated named.root file (bsc#1040039) - Update bind.keys for DNSSEC root KSK rollover (bsc#1047184)
Family
:
unix
Class
:
patch
Status
:
Reference(s)
:
1040039
1047184
1076118
CVE-2017-3145
SUSE-SU-2018:0303-1
Platform(s)
:
SUSE Linux Enterprise Server 12 SP2
Product(s)
:
Definition Synopsis
SUSE Linux Enterprise Server 12 SP2 is installed
AND
Package Information
bind-9.9.9P1-63.7.1 is installed
OR
bind-chrootenv-9.9.9P1-63.7.1 is installed
OR
bind-doc-9.9.9P1-63.7.1 is installed
OR
bind-libs-9.9.9P1-63.7.1 is installed
OR
bind-libs-32bit-9.9.9P1-63.7.1 is installed
OR
bind-utils-9.9.9P1-63.7.1 is installed
BACK