SUSE-SU-2024:1894-1: important: Security update for bind

SLE-SECURITY-UPDATES null at suse.de
Mon Jun 3 08:30:07 UTC 2024



# Security update for bind

Announcement ID: SUSE-SU-2024:1894-1  
Rating: important  
References:

  * bsc#1219823
  * bsc#1219826
  * bsc#1219851

  
Cross-References:

  * CVE-2023-4408
  * CVE-2023-50387
  * CVE-2023-50868

  
CVSS scores:

  * CVE-2023-4408 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-50387 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-50387 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-50868 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for bind fixes the following issues:

  * CVE-2023-50387: Fixed validating DNS messages containing a lot of DNSSEC
    signatures that could have let to a denial-of-service (bsc#1219823).
  * CVE-2023-50868: Fixed NSEC3 closest encloser proof that could have let to a
    denial-of-service (bsc#1219826).
  * CVE-2023-4408: Fixed parsing DNS messages with many different names that
    could have let to a denial-of-service (bsc#1219851).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1894=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1894=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1894=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1894=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * bind-devel-9.11.22-3.52.1
    * bind-debugsource-9.11.22-3.52.1
    * bind-debuginfo-9.11.22-3.52.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * bind-chrootenv-9.11.22-3.52.1
    * liblwres161-debuginfo-9.11.22-3.52.1
    * libirs161-9.11.22-3.52.1
    * bind-utils-debuginfo-9.11.22-3.52.1
    * libbind9-161-9.11.22-3.52.1
    * libisc1107-9.11.22-3.52.1
    * libisc1107-debuginfo-9.11.22-3.52.1
    * bind-utils-9.11.22-3.52.1
    * bind-debuginfo-9.11.22-3.52.1
    * libbind9-161-debuginfo-9.11.22-3.52.1
    * libirs161-debuginfo-9.11.22-3.52.1
    * liblwres161-9.11.22-3.52.1
    * bind-9.11.22-3.52.1
    * libisccfg163-9.11.22-3.52.1
    * libisccfg163-debuginfo-9.11.22-3.52.1
    * libdns1110-debuginfo-9.11.22-3.52.1
    * libisccc161-debuginfo-9.11.22-3.52.1
    * bind-debugsource-9.11.22-3.52.1
    * libdns1110-9.11.22-3.52.1
    * libisccc161-9.11.22-3.52.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * python-bind-9.11.22-3.52.1
    * bind-doc-9.11.22-3.52.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libisc1107-32bit-9.11.22-3.52.1
    * libisc1107-debuginfo-32bit-9.11.22-3.52.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * bind-chrootenv-9.11.22-3.52.1
    * liblwres161-debuginfo-9.11.22-3.52.1
    * libirs161-9.11.22-3.52.1
    * bind-utils-debuginfo-9.11.22-3.52.1
    * libbind9-161-9.11.22-3.52.1
    * libisc1107-9.11.22-3.52.1
    * libisc1107-debuginfo-9.11.22-3.52.1
    * bind-utils-9.11.22-3.52.1
    * bind-debuginfo-9.11.22-3.52.1
    * libbind9-161-debuginfo-9.11.22-3.52.1
    * libirs161-debuginfo-9.11.22-3.52.1
    * liblwres161-9.11.22-3.52.1
    * bind-9.11.22-3.52.1
    * libisccfg163-9.11.22-3.52.1
    * libisccfg163-debuginfo-9.11.22-3.52.1
    * libdns1110-debuginfo-9.11.22-3.52.1
    * libisccc161-debuginfo-9.11.22-3.52.1
    * bind-debugsource-9.11.22-3.52.1
    * libdns1110-9.11.22-3.52.1
    * libisccc161-9.11.22-3.52.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * python-bind-9.11.22-3.52.1
    * bind-doc-9.11.22-3.52.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libisc1107-32bit-9.11.22-3.52.1
    * libisc1107-debuginfo-32bit-9.11.22-3.52.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * bind-chrootenv-9.11.22-3.52.1
    * liblwres161-debuginfo-9.11.22-3.52.1
    * libirs161-9.11.22-3.52.1
    * bind-utils-debuginfo-9.11.22-3.52.1
    * libbind9-161-9.11.22-3.52.1
    * libisc1107-9.11.22-3.52.1
    * libisc1107-debuginfo-9.11.22-3.52.1
    * bind-utils-9.11.22-3.52.1
    * bind-debuginfo-9.11.22-3.52.1
    * libbind9-161-debuginfo-9.11.22-3.52.1
    * libirs161-debuginfo-9.11.22-3.52.1
    * liblwres161-9.11.22-3.52.1
    * bind-9.11.22-3.52.1
    * libisccfg163-9.11.22-3.52.1
    * libisccfg163-debuginfo-9.11.22-3.52.1
    * libdns1110-debuginfo-9.11.22-3.52.1
    * libisccc161-debuginfo-9.11.22-3.52.1
    * bind-debugsource-9.11.22-3.52.1
    * libdns1110-9.11.22-3.52.1
    * libisccc161-9.11.22-3.52.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * python-bind-9.11.22-3.52.1
    * bind-doc-9.11.22-3.52.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libisc1107-32bit-9.11.22-3.52.1
    * libisc1107-debuginfo-32bit-9.11.22-3.52.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-4408.html
  * https://www.suse.com/security/cve/CVE-2023-50387.html
  * https://www.suse.com/security/cve/CVE-2023-50868.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219823
  * https://bugzilla.suse.com/show_bug.cgi?id=1219826
  * https://bugzilla.suse.com/show_bug.cgi?id=1219851

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240603/ffba6b64/attachment.htm>


More information about the sle-security-updates mailing list