SUSE-SU-2017:0113-1: important: Security update for bind

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Jan 11 18:10:52 MST 2017


   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0113-1
Rating:             important
References:         #1018699 #1018700 #1018701 #1018702 #965748 
                    
Cross-References:   CVE-2016-9131 CVE-2016-9147 CVE-2016-9444
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves three vulnerabilities and has two
   fixes is now available.

Description:


   This update for bind fixes the following issues:

   - Fix a potential assertion failure that could have been triggered by a
     malformed response to an ANY query, thereby facilitating a
     denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699]

   - Fix a potential assertion failure that could have been triggered by
     responding to a query with inconsistent DNSSEC information, thereby
     facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701,
     bsc#1018699]

   - Fix potential assertion failure that could have been triggered by DNS
     responses that contain unusually-formed DS resource records,
     facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702,
     bsc#1018699]

   - Fixed ldapdump to use a temporary pseudo nameserver that conforms to
     BIND's expected syntax. Prior versions would not work correctly with an
     LDAP backed DNS server. [bsc#965748]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-52=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-52=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      bind-9.9.9P1-28.26.1
      bind-chrootenv-9.9.9P1-28.26.1
      bind-debuginfo-9.9.9P1-28.26.1
      bind-debugsource-9.9.9P1-28.26.1
      bind-libs-32bit-9.9.9P1-28.26.1
      bind-libs-9.9.9P1-28.26.1
      bind-libs-debuginfo-32bit-9.9.9P1-28.26.1
      bind-libs-debuginfo-9.9.9P1-28.26.1
      bind-utils-9.9.9P1-28.26.1
      bind-utils-debuginfo-9.9.9P1-28.26.1

   - SUSE Linux Enterprise Server for SAP 12 (noarch):

      bind-doc-9.9.9P1-28.26.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      bind-9.9.9P1-28.26.1
      bind-chrootenv-9.9.9P1-28.26.1
      bind-debuginfo-9.9.9P1-28.26.1
      bind-debugsource-9.9.9P1-28.26.1
      bind-libs-9.9.9P1-28.26.1
      bind-libs-debuginfo-9.9.9P1-28.26.1
      bind-utils-9.9.9P1-28.26.1
      bind-utils-debuginfo-9.9.9P1-28.26.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.9P1-28.26.1
      bind-libs-debuginfo-32bit-9.9.9P1-28.26.1

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      bind-doc-9.9.9P1-28.26.1


References:

   https://www.suse.com/security/cve/CVE-2016-9131.html
   https://www.suse.com/security/cve/CVE-2016-9147.html
   https://www.suse.com/security/cve/CVE-2016-9444.html
   https://bugzilla.suse.com/1018699
   https://bugzilla.suse.com/1018700
   https://bugzilla.suse.com/1018701
   https://bugzilla.suse.com/1018702
   https://bugzilla.suse.com/965748



More information about the sle-security-updates mailing list