AVG-915 log

Package bind
Status Fixed
Severity High
Type multiple issues
Affected 9.13.5-5
Fixed 9.13.7-1
Current 9.18.26-1 [extra]
Ticket None
Created Mon Feb 25 08:39:42 2019
Issue Severity Remote Type Description
CVE-2019-6465 Medium Yes Access restriction bypass
Controls for zone transfers may not be properly applied to Dynamically Loadable Zones (DLZs) if the zones are writable in bind before 9.13.7. A client...
CVE-2018-5745 Medium Yes Denial of service
"managed-keys" is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in...
CVE-2018-5744 High Yes Denial of service
A failure to free memory can occur when processing messages having a specific combination of EDNS options has been found in bind before 9.13.7. By...
Date Advisory Package Type
25 Feb 2019 ASA-201902-25 bind multiple issues