SUSE-SU-2018:0362-1: important: Security update for bind

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Feb 5 04:11:02 MST 2018


   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0362-1
Rating:             important
References:         #1040039 #1047184 #1076118 
Cross-References:   CVE-2017-3145
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for bind fixes several issues.

   This security issue was fixed:

   - CVE-2017-3145: Improper sequencing during cleanup could have lead to a
     use-after-free error that triggered an assertion failure and crash in
     named (bsc#1076118).

   These non-security issues were fixed:

   - Updated named.root file (bsc#1040039)
   - Update bind.keys for DNSSEC root KSK rollover (bsc#1047184)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-bind-13455=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-bind-13455=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-bind-13455=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-bind-13455=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-bind-13455=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-bind-13455=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-devel-9.9.6P1-0.51.7.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64):

      bind-devel-32bit-9.9.6P1-0.51.7.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-9.9.6P1-0.51.7.1
      bind-chrootenv-9.9.6P1-0.51.7.1
      bind-doc-9.9.6P1-0.51.7.1
      bind-libs-9.9.6P1-0.51.7.1
      bind-utils-9.9.6P1-0.51.7.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.51.7.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      bind-9.9.6P1-0.51.7.1
      bind-chrootenv-9.9.6P1-0.51.7.1
      bind-devel-9.9.6P1-0.51.7.1
      bind-doc-9.9.6P1-0.51.7.1
      bind-libs-9.9.6P1-0.51.7.1
      bind-utils-9.9.6P1-0.51.7.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.51.7.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      bind-9.9.6P1-0.51.7.1
      bind-chrootenv-9.9.6P1-0.51.7.1
      bind-devel-9.9.6P1-0.51.7.1
      bind-doc-9.9.6P1-0.51.7.1
      bind-libs-9.9.6P1-0.51.7.1
      bind-utils-9.9.6P1-0.51.7.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.51.7.1
      bind-debugsource-9.9.6P1-0.51.7.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.51.7.1
      bind-debugsource-9.9.6P1-0.51.7.1


References:

   https://www.suse.com/security/cve/CVE-2017-3145.html
   https://bugzilla.suse.com/1040039
   https://bugzilla.suse.com/1047184
   https://bugzilla.suse.com/1076118



More information about the sle-updates mailing list