Security update for bind

Announcement ID: SUSE-SU-2016:2706-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-8864 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8864 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8864 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Cloud 5
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4
  • SUSE Manager Proxy 2.1
  • SUSE Manager Server 2.1

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for bind fixes the following issues:

  • A defect in BIND's handling of responses containing a DNAME answer had the potential to trigger assertion errors in the server remotely, thereby facilitating a denial-of-service attack. (CVE-2016-8864, bsc#1007829).

  • Fix BIND to return a valid hostname in response to ldapdump queries. (bsc#965748)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-bind-12829=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-bind-12829=1
  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2
    zypper in -t patch slessp2-bind-12829=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-bind-12829=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-bind-12829=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-bind-12829=1
  • SUSE Cloud 5
    zypper in -t patch sleclo50sp3-bind-12829=1
  • SUSE Manager Server 2.1
    zypper in -t patch sleman21-bind-12829=1
  • SUSE Manager Proxy 2.1
    zypper in -t patch slemap21-bind-12829=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • bind-chrootenv-9.9.6P1-0.33.1
    • bind-libs-9.9.6P1-0.33.1
    • bind-doc-9.9.6P1-0.33.1
    • bind-utils-9.9.6P1-0.33.1
    • bind-9.9.6P1-0.33.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • bind-devel-9.9.6P1-0.33.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64)
    • bind-devel-32bit-9.9.6P1-0.33.1
  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2 (s390x x86_64 i586)
    • bind-chrootenv-9.9.6P1-0.33.1
    • bind-devel-9.9.6P1-0.33.1
    • bind-libs-9.9.6P1-0.33.1
    • bind-doc-9.9.6P1-0.33.1
    • bind-utils-9.9.6P1-0.33.1
    • bind-9.9.6P1-0.33.1
  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2 (s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.33.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • bind-chrootenv-9.9.6P1-0.33.1
    • bind-libs-9.9.6P1-0.33.1
    • bind-doc-9.9.6P1-0.33.1
    • bind-utils-9.9.6P1-0.33.1
    • bind-9.9.6P1-0.33.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.33.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • bind-chrootenv-9.9.6P1-0.33.1
    • bind-libs-9.9.6P1-0.33.1
    • bind-doc-9.9.6P1-0.33.1
    • bind-utils-9.9.6P1-0.33.1
    • bind-9.9.6P1-0.33.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • bind-libs-x86-9.9.6P1-0.33.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.33.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • bind-chrootenv-9.9.6P1-0.33.1
    • bind-libs-9.9.6P1-0.33.1
    • bind-libs-32bit-9.9.6P1-0.33.1
    • bind-doc-9.9.6P1-0.33.1
    • bind-utils-9.9.6P1-0.33.1
    • bind-9.9.6P1-0.33.1
  • SUSE Cloud 5 (x86_64)
    • bind-chrootenv-9.9.6P1-0.33.1
    • bind-libs-9.9.6P1-0.33.1
    • bind-libs-32bit-9.9.6P1-0.33.1
    • bind-doc-9.9.6P1-0.33.1
    • bind-utils-9.9.6P1-0.33.1
    • bind-9.9.6P1-0.33.1
  • SUSE Manager Server 2.1 (s390x x86_64)
    • bind-chrootenv-9.9.6P1-0.33.1
    • bind-libs-9.9.6P1-0.33.1
    • bind-libs-32bit-9.9.6P1-0.33.1
    • bind-doc-9.9.6P1-0.33.1
    • bind-utils-9.9.6P1-0.33.1
    • bind-9.9.6P1-0.33.1
  • SUSE Manager Proxy 2.1 (x86_64)
    • bind-chrootenv-9.9.6P1-0.33.1
    • bind-libs-9.9.6P1-0.33.1
    • bind-libs-32bit-9.9.6P1-0.33.1
    • bind-doc-9.9.6P1-0.33.1
    • bind-utils-9.9.6P1-0.33.1
    • bind-9.9.6P1-0.33.1

References: