Security update for bind

Announcement ID: SUSE-SU-2017:0999-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-2775 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2775 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-6170 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-6170 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3136 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3137 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3137 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3138 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves five vulnerabilities can now be installed.

Description:

This update for bind fixes the following issues:

CVE-2017-3137 (bsc#1033467): Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could have been exploited to cause a denial of service of a bind server performing recursion.

CVE-2017-3136 (bsc#1033466): An attacker could have constructed a query that would cause a denial of service of servers configured to use DNS64.

CVE-2017-3138 (bsc#1033468): An attacker with access to the BIND control channel could have caused the server to stop by triggering an assertion failure.

CVE-2016-6170 (bsc#987866): Primary DNS servers could have caused a denial of service of secondary DNS servers via a large AXFR response. IXFR servers could have caused a denial of service of IXFR clients via a large IXFR response. Remote authenticated users could have caused a denial of service of primary DNS servers via a large UPDATE message.

CVE-2016-2775 (bsc#989528): When lwresd or the named lwres option were enabled, bind allowed remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2017-581=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-581=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • bind-9.9.9P1-28.34.1
    • bind-chrootenv-9.9.9P1-28.34.1
    • bind-debugsource-9.9.9P1-28.34.1
    • bind-devel-9.9.9P1-28.34.1
    • bind-debuginfo-9.9.9P1-28.34.1
    • bind-libs-9.9.9P1-28.34.1
    • bind-utils-debuginfo-9.9.9P1-28.34.1
    • bind-libs-debuginfo-9.9.9P1-28.34.1
    • bind-libs-32bit-9.9.9P1-28.34.1
    • bind-libs-debuginfo-32bit-9.9.9P1-28.34.1
    • bind-utils-9.9.9P1-28.34.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (noarch)
    • bind-doc-9.9.9P1-28.34.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • bind-9.9.9P1-28.34.1
    • bind-chrootenv-9.9.9P1-28.34.1
    • bind-debugsource-9.9.9P1-28.34.1
    • bind-devel-9.9.9P1-28.34.1
    • bind-debuginfo-9.9.9P1-28.34.1
    • bind-libs-9.9.9P1-28.34.1
    • bind-utils-debuginfo-9.9.9P1-28.34.1
    • bind-libs-debuginfo-9.9.9P1-28.34.1
    • bind-utils-9.9.9P1-28.34.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (noarch)
    • bind-doc-9.9.9P1-28.34.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • bind-libs-debuginfo-32bit-9.9.9P1-28.34.1
    • bind-libs-32bit-9.9.9P1-28.34.1

References: