SUSE-SU-2016:2706-1: important: Security update for bind

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Nov 2 14:06:58 MDT 2016


   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2706-1
Rating:             important
References:         #1007829 #965748 
Cross-References:   CVE-2016-8864
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:


   This update for bind fixes the following issues:

   - A defect in BIND's handling of responses containing a DNAME answer had
     the potential to trigger assertion errors in the server remotely,
     thereby facilitating a denial-of-service attack. (CVE-2016-8864,
     bsc#1007829).

   - Fix BIND to return a valid hostname in response to ldapdump queries.
     (bsc#965748)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-bind-12829=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-bind-12829=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-bind-12829=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-bind-12829=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-bind-12829=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-bind-12829=1

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-bind-12829=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-bind-12829=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-bind-12829=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-bind-12829=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-bind-12829=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-32bit-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Manager Proxy 2.1 (x86_64):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-32bit-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Manager 2.1 (s390x x86_64):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-32bit-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-devel-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64):

      bind-devel-32bit-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      bind-libs-x86-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-devel-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.33.1
      bind-debugsource-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.33.1
      bind-debugsource-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.33.1
      bind-debugsource-9.9.6P1-0.33.1


References:

   https://www.suse.com/security/cve/CVE-2016-8864.html
   https://bugzilla.suse.com/1007829
   https://bugzilla.suse.com/965748



More information about the sle-security-updates mailing list