SUSE-SU-2020:1914-1: important: Security update for bind

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Jul 15 07:25:17 MDT 2020


   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1914-1
Rating:             important
References:         #1109160 #1118367 #1118368 #1171740 
Cross-References:   CVE-2018-5741 CVE-2020-8616 CVE-2020-8617
                   
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for bind fixes the following issues:

   - Amended documentation referring to rule types "krb5-subdomain" and
     "ms-subdomain". This incorrect documentation could mislead
     operators into believing that policies they had configured were more
      restrictive than they actually were. [CVE-2018-5741]
   - Further limit the number of queries that can be triggered from a
     request.  Root and TLD servers are no longer exempt from
     max-recursion-queries. Fetches for missing name server address records
     are limited to 4 for any domain. [CVE-2020-8616]
   - Replaying a TSIG BADTIME response as a request could trigger an
     assertion failure. [CVE-2020-8617] [bsc#1109160, bsc#1171740,
     CVE-2018-5741, bind-CVE-2018-5741.patch, CVE-2020-8616,
     bind-CVE-2020-8616.patch, CVE-2020-8617, bind-CVE-2020-8617.patch]

   - Don't rely on /etc/insserv.conf anymore for proper dependencies against
     nss-lookup.target in named.service and lwresd.service (bsc#1118367
     bsc#1118368)
   - Using a drop-in file


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1914=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1914=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1914=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1914=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1914=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1914=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1914=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1914=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1914=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-1914=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-1914=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      bind-9.9.9P1-63.17.1
      bind-chrootenv-9.9.9P1-63.17.1
      bind-debuginfo-9.9.9P1-63.17.1
      bind-debugsource-9.9.9P1-63.17.1
      bind-libs-32bit-9.9.9P1-63.17.1
      bind-libs-9.9.9P1-63.17.1
      bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
      bind-libs-debuginfo-9.9.9P1-63.17.1
      bind-utils-9.9.9P1-63.17.1
      bind-utils-debuginfo-9.9.9P1-63.17.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      bind-doc-9.9.9P1-63.17.1

   - SUSE OpenStack Cloud 8 (x86_64):

      bind-9.9.9P1-63.17.1
      bind-chrootenv-9.9.9P1-63.17.1
      bind-debuginfo-9.9.9P1-63.17.1
      bind-debugsource-9.9.9P1-63.17.1
      bind-libs-32bit-9.9.9P1-63.17.1
      bind-libs-9.9.9P1-63.17.1
      bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
      bind-libs-debuginfo-9.9.9P1-63.17.1
      bind-utils-9.9.9P1-63.17.1
      bind-utils-debuginfo-9.9.9P1-63.17.1

   - SUSE OpenStack Cloud 8 (noarch):

      bind-doc-9.9.9P1-63.17.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      bind-9.9.9P1-63.17.1
      bind-chrootenv-9.9.9P1-63.17.1
      bind-debuginfo-9.9.9P1-63.17.1
      bind-debugsource-9.9.9P1-63.17.1
      bind-libs-32bit-9.9.9P1-63.17.1
      bind-libs-9.9.9P1-63.17.1
      bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
      bind-libs-debuginfo-9.9.9P1-63.17.1
      bind-utils-9.9.9P1-63.17.1
      bind-utils-debuginfo-9.9.9P1-63.17.1

   - SUSE OpenStack Cloud 7 (noarch):

      bind-doc-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      bind-9.9.9P1-63.17.1
      bind-chrootenv-9.9.9P1-63.17.1
      bind-debuginfo-9.9.9P1-63.17.1
      bind-debugsource-9.9.9P1-63.17.1
      bind-libs-9.9.9P1-63.17.1
      bind-libs-debuginfo-9.9.9P1-63.17.1
      bind-utils-9.9.9P1-63.17.1
      bind-utils-debuginfo-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      bind-doc-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      bind-libs-32bit-9.9.9P1-63.17.1
      bind-libs-debuginfo-32bit-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      bind-9.9.9P1-63.17.1
      bind-chrootenv-9.9.9P1-63.17.1
      bind-debuginfo-9.9.9P1-63.17.1
      bind-debugsource-9.9.9P1-63.17.1
      bind-libs-9.9.9P1-63.17.1
      bind-libs-debuginfo-9.9.9P1-63.17.1
      bind-utils-9.9.9P1-63.17.1
      bind-utils-debuginfo-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      bind-doc-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      bind-libs-32bit-9.9.9P1-63.17.1
      bind-libs-debuginfo-32bit-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      bind-9.9.9P1-63.17.1
      bind-chrootenv-9.9.9P1-63.17.1
      bind-debuginfo-9.9.9P1-63.17.1
      bind-debugsource-9.9.9P1-63.17.1
      bind-libs-9.9.9P1-63.17.1
      bind-libs-debuginfo-9.9.9P1-63.17.1
      bind-utils-9.9.9P1-63.17.1
      bind-utils-debuginfo-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.9P1-63.17.1
      bind-libs-debuginfo-32bit-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      bind-doc-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      bind-doc-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      bind-9.9.9P1-63.17.1
      bind-chrootenv-9.9.9P1-63.17.1
      bind-debuginfo-9.9.9P1-63.17.1
      bind-debugsource-9.9.9P1-63.17.1
      bind-libs-32bit-9.9.9P1-63.17.1
      bind-libs-9.9.9P1-63.17.1
      bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
      bind-libs-debuginfo-9.9.9P1-63.17.1
      bind-utils-9.9.9P1-63.17.1
      bind-utils-debuginfo-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      bind-9.9.9P1-63.17.1
      bind-chrootenv-9.9.9P1-63.17.1
      bind-debuginfo-9.9.9P1-63.17.1
      bind-debugsource-9.9.9P1-63.17.1
      bind-libs-9.9.9P1-63.17.1
      bind-libs-debuginfo-9.9.9P1-63.17.1
      bind-utils-9.9.9P1-63.17.1
      bind-utils-debuginfo-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.9P1-63.17.1
      bind-libs-debuginfo-32bit-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      bind-doc-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      bind-9.9.9P1-63.17.1
      bind-chrootenv-9.9.9P1-63.17.1
      bind-debuginfo-9.9.9P1-63.17.1
      bind-debugsource-9.9.9P1-63.17.1
      bind-libs-32bit-9.9.9P1-63.17.1
      bind-libs-9.9.9P1-63.17.1
      bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
      bind-libs-debuginfo-9.9.9P1-63.17.1
      bind-utils-9.9.9P1-63.17.1
      bind-utils-debuginfo-9.9.9P1-63.17.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      bind-doc-9.9.9P1-63.17.1

   - SUSE Enterprise Storage 5 (noarch):

      bind-doc-9.9.9P1-63.17.1

   - SUSE Enterprise Storage 5 (x86_64):

      bind-9.9.9P1-63.17.1
      bind-chrootenv-9.9.9P1-63.17.1
      bind-debuginfo-9.9.9P1-63.17.1
      bind-debugsource-9.9.9P1-63.17.1
      bind-libs-32bit-9.9.9P1-63.17.1
      bind-libs-9.9.9P1-63.17.1
      bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
      bind-libs-debuginfo-9.9.9P1-63.17.1
      bind-utils-9.9.9P1-63.17.1
      bind-utils-debuginfo-9.9.9P1-63.17.1

   - HPE Helion Openstack 8 (x86_64):

      bind-9.9.9P1-63.17.1
      bind-chrootenv-9.9.9P1-63.17.1
      bind-debuginfo-9.9.9P1-63.17.1
      bind-debugsource-9.9.9P1-63.17.1
      bind-libs-32bit-9.9.9P1-63.17.1
      bind-libs-9.9.9P1-63.17.1
      bind-libs-debuginfo-32bit-9.9.9P1-63.17.1
      bind-libs-debuginfo-9.9.9P1-63.17.1
      bind-utils-9.9.9P1-63.17.1
      bind-utils-debuginfo-9.9.9P1-63.17.1

   - HPE Helion Openstack 8 (noarch):

      bind-doc-9.9.9P1-63.17.1


References:

   https://www.suse.com/security/cve/CVE-2018-5741.html
   https://www.suse.com/security/cve/CVE-2020-8616.html
   https://www.suse.com/security/cve/CVE-2020-8617.html
   https://bugzilla.suse.com/1109160
   https://bugzilla.suse.com/1118367
   https://bugzilla.suse.com/1118368
   https://bugzilla.suse.com/1171740



More information about the sle-security-updates mailing list