Security update for bind

Announcement ID: SUSE-SU-2020:1914-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-5741 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-5741 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-8616 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-8616 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-8617 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-8617 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 4
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for bind fixes the following issues:

  • Amended documentation referring to rule types "krb5-subdomain" and "ms-subdomain". This incorrect documentation could mislead operators into believing that policies they had configured were more restrictive than they actually were. [CVE-2018-5741]
  • Further limit the number of queries that can be triggered from a request. Root and TLD servers are no longer exempt from max-recursion-queries. Fetches for missing name server address records are limited to 4 for any domain. [CVE-2020-8616]
  • Replaying a TSIG BADTIME response as a request could trigger an assertion failure. [CVE-2020-8617] [bsc#1109160, bsc#1171740, CVE-2018-5741, bind-CVE-2018-5741.patch, CVE-2020-8616, bind-CVE-2020-8616.patch, CVE-2020-8617, bind-CVE-2020-8617.patch]

  • Don't rely on /etc/insserv.conf anymore for proper dependencies against nss-lookup.target in named.service and lwresd.service (bsc#1118367 bsc#1118368)

  • Using a drop-in file

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1914=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1914=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1914=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1914=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-1914=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1914=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1914=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1914=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1914=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1914=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1914=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1914=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2020-1914=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-1914=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • HPE Helion OpenStack 8 (noarch)
    • bind-doc-9.9.9P1-63.17.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • SUSE OpenStack Cloud 7 (noarch)
    • bind-doc-9.9.9P1-63.17.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • SUSE OpenStack Cloud 8 (noarch)
    • bind-doc-9.9.9P1-63.17.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • bind-doc-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • bind-doc-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • bind-doc-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • bind-doc-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • bind-doc-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • bind-doc-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • bind-doc-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • bind-doc-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • bind-doc-9.9.9P1-63.17.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
  • SUSE Enterprise Storage 4 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • SUSE Enterprise Storage 4 (noarch)
    • bind-doc-9.9.9P1-63.17.1
  • SUSE Enterprise Storage 5 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.17.1
    • bind-chrootenv-9.9.9P1-63.17.1
    • bind-libs-9.9.9P1-63.17.1
    • bind-utils-9.9.9P1-63.17.1
    • bind-libs-debuginfo-9.9.9P1-63.17.1
    • bind-debuginfo-9.9.9P1-63.17.1
    • bind-debugsource-9.9.9P1-63.17.1
    • bind-9.9.9P1-63.17.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
    • bind-utils-debuginfo-9.9.9P1-63.17.1
  • SUSE Enterprise Storage 5 (noarch)
    • bind-doc-9.9.9P1-63.17.1

References: