Lucene search

K
suseSuseSUSE-SU-2017:0111-1
HistoryJan 12, 2017 - 2:08 a.m.

Security update for bind (important)

2017-01-1202:08:43
lists.opensuse.org
22

0.926 High

EPSS

Percentile

98.7%

This update for bind fixes the following issues:

  • Fix a potential assertion failure that could have been triggered by a
    malformed response to an ANY query, thereby facilitating a
    denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699]

  • Fix a potential assertion failure that could have been triggered by
    responding to a query with inconsistent DNSSEC information, thereby
    facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701,
    bsc#1018699]

  • Fix potential assertion failure that could have been triggered by DNS
    responses that contain unusually-formed DS resource records,
    facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702,
    bsc#1018699]