Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2017-3145: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2017-3145: SUSE Linux Security Advisory

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
01/17/2018
Created
07/25/2018
Added
02/04/2018
Modified
02/04/2022

Description

BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1.

Solution(s)

  • suse-upgrade-bind
  • suse-upgrade-bind-chrootenv
  • suse-upgrade-bind-devel
  • suse-upgrade-bind-devel-32bit
  • suse-upgrade-bind-doc
  • suse-upgrade-bind-libs
  • suse-upgrade-bind-libs-32bit
  • suse-upgrade-bind-utils
  • suse-upgrade-libbind9-160
  • suse-upgrade-libbind9-1600
  • suse-upgrade-libdns1605
  • suse-upgrade-libdns169
  • suse-upgrade-libirs-devel
  • suse-upgrade-libirs160
  • suse-upgrade-libirs1601
  • suse-upgrade-libisc1606
  • suse-upgrade-libisc166
  • suse-upgrade-libisc166-32bit
  • suse-upgrade-libisccc160
  • suse-upgrade-libisccc1600
  • suse-upgrade-libisccfg160
  • suse-upgrade-libisccfg1600
  • suse-upgrade-liblwres160
  • suse-upgrade-libns1604
  • suse-upgrade-python-bind
  • suse-upgrade-python3-bind

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;