SUSE-SU-2024:1982-1: important: Security update for bind

SLE-SECURITY-UPDATES null at suse.de
Tue Jun 11 12:31:02 UTC 2024



# Security update for bind

Announcement ID: SUSE-SU-2024:1982-1  
Rating: important  
References:

  * bsc#1219823
  * bsc#1219826
  * bsc#1219851
  * bsc#1219852
  * bsc#1219854

  
Cross-References:

  * CVE-2023-4408
  * CVE-2023-50387
  * CVE-2023-50868
  * CVE-2023-5517
  * CVE-2023-6516

  
CVSS scores:

  * CVE-2023-4408 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-50387 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-50387 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-50868 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-5517 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-6516 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP6
  * openSUSE Leap 15.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves five vulnerabilities can now be installed.

## Description:

This update for bind fixes the following issues:

  * CVE-2023-4408: Fixed denial of service during DNS message parsing with
    different names (bsc#1219851)
  * CVE-2023-50387: Fixed denial of service during DNS messages validation with
    DNSSEC signatures (bsc#1219823)
  * CVE-2023-50868: Fixed denial of service during NSEC3 closest encloser proof
    preparation (bsc#1219826)
  * CVE-2023-5517: Fixed denial of service caused by specific queries with
    nxdomain-redirect enabled (bsc#1219852)
  * CVE-2023-6516: Fixed denial of service caused by specific queries that
    continuously triggered cache database maintenance (bsc#1219854)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-1982=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-1982=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1982=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1982=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1982=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1982=1

## Package List:

  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libns1604-debuginfo-9.16.6-150300.22.44.1
    * bind-debugsource-9.16.6-150300.22.44.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.44.1
    * bind-utils-9.16.6-150300.22.44.1
    * libisc1606-debuginfo-9.16.6-150300.22.44.1
    * libisc1606-9.16.6-150300.22.44.1
    * libdns1605-9.16.6-150300.22.44.1
    * libisccfg1600-9.16.6-150300.22.44.1
    * libisccc1600-debuginfo-9.16.6-150300.22.44.1
    * libbind9-1600-9.16.6-150300.22.44.1
    * bind-utils-debuginfo-9.16.6-150300.22.44.1
    * libirs1601-9.16.6-150300.22.44.1
    * bind-9.16.6-150300.22.44.1
    * bind-debuginfo-9.16.6-150300.22.44.1
    * libdns1605-debuginfo-9.16.6-150300.22.44.1
    * libirs1601-debuginfo-9.16.6-150300.22.44.1
    * bind-chrootenv-9.16.6-150300.22.44.1
    * libirs-devel-9.16.6-150300.22.44.1
    * libns1604-9.16.6-150300.22.44.1
    * bind-devel-9.16.6-150300.22.44.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.44.1
    * libisccc1600-9.16.6-150300.22.44.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * bind-doc-9.16.6-150300.22.44.1
    * python3-bind-9.16.6-150300.22.44.1
  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * libns1604-debuginfo-9.16.6-150300.22.44.1
    * bind-debugsource-9.16.6-150300.22.44.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.44.1
    * bind-utils-9.16.6-150300.22.44.1
    * libisc1606-debuginfo-9.16.6-150300.22.44.1
    * libisc1606-9.16.6-150300.22.44.1
    * libdns1605-9.16.6-150300.22.44.1
    * libisccfg1600-9.16.6-150300.22.44.1
    * libisccc1600-debuginfo-9.16.6-150300.22.44.1
    * libbind9-1600-9.16.6-150300.22.44.1
    * bind-utils-debuginfo-9.16.6-150300.22.44.1
    * libirs1601-9.16.6-150300.22.44.1
    * bind-9.16.6-150300.22.44.1
    * bind-debuginfo-9.16.6-150300.22.44.1
    * libdns1605-debuginfo-9.16.6-150300.22.44.1
    * libirs1601-debuginfo-9.16.6-150300.22.44.1
    * bind-chrootenv-9.16.6-150300.22.44.1
    * libirs-devel-9.16.6-150300.22.44.1
    * libns1604-9.16.6-150300.22.44.1
    * bind-devel-9.16.6-150300.22.44.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.44.1
    * libisccc1600-9.16.6-150300.22.44.1
  * openSUSE Leap 15.3 (noarch)
    * bind-doc-9.16.6-150300.22.44.1
    * python3-bind-9.16.6-150300.22.44.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libisc1606-debuginfo-9.16.6-150300.22.44.1
    * libisc1606-9.16.6-150300.22.44.1
    * bind-debugsource-9.16.6-150300.22.44.1
    * libirs1601-9.16.6-150300.22.44.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.44.1
    * bind-debuginfo-9.16.6-150300.22.44.1
    * libdns1605-debuginfo-9.16.6-150300.22.44.1
    * libirs1601-debuginfo-9.16.6-150300.22.44.1
    * libirs-devel-9.16.6-150300.22.44.1
    * libdns1605-9.16.6-150300.22.44.1
    * libisccfg1600-9.16.6-150300.22.44.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * libns1604-debuginfo-9.16.6-150300.22.44.1
    * bind-debugsource-9.16.6-150300.22.44.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.44.1
    * bind-utils-9.16.6-150300.22.44.1
    * libisc1606-debuginfo-9.16.6-150300.22.44.1
    * libisc1606-9.16.6-150300.22.44.1
    * libdns1605-9.16.6-150300.22.44.1
    * libisccfg1600-9.16.6-150300.22.44.1
    * libisccc1600-debuginfo-9.16.6-150300.22.44.1
    * libbind9-1600-9.16.6-150300.22.44.1
    * bind-utils-debuginfo-9.16.6-150300.22.44.1
    * libirs1601-9.16.6-150300.22.44.1
    * bind-9.16.6-150300.22.44.1
    * bind-debuginfo-9.16.6-150300.22.44.1
    * libdns1605-debuginfo-9.16.6-150300.22.44.1
    * libirs1601-debuginfo-9.16.6-150300.22.44.1
    * bind-chrootenv-9.16.6-150300.22.44.1
    * libirs-devel-9.16.6-150300.22.44.1
    * libns1604-9.16.6-150300.22.44.1
    * bind-devel-9.16.6-150300.22.44.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.44.1
    * libisccc1600-9.16.6-150300.22.44.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * bind-doc-9.16.6-150300.22.44.1
    * python3-bind-9.16.6-150300.22.44.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * libns1604-debuginfo-9.16.6-150300.22.44.1
    * bind-debugsource-9.16.6-150300.22.44.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.44.1
    * bind-utils-9.16.6-150300.22.44.1
    * libisc1606-debuginfo-9.16.6-150300.22.44.1
    * libisc1606-9.16.6-150300.22.44.1
    * libdns1605-9.16.6-150300.22.44.1
    * libisccfg1600-9.16.6-150300.22.44.1
    * libisccc1600-debuginfo-9.16.6-150300.22.44.1
    * libbind9-1600-9.16.6-150300.22.44.1
    * bind-utils-debuginfo-9.16.6-150300.22.44.1
    * libirs1601-9.16.6-150300.22.44.1
    * bind-9.16.6-150300.22.44.1
    * bind-debuginfo-9.16.6-150300.22.44.1
    * libdns1605-debuginfo-9.16.6-150300.22.44.1
    * libirs1601-debuginfo-9.16.6-150300.22.44.1
    * bind-chrootenv-9.16.6-150300.22.44.1
    * libirs-devel-9.16.6-150300.22.44.1
    * libns1604-9.16.6-150300.22.44.1
    * bind-devel-9.16.6-150300.22.44.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.44.1
    * libisccc1600-9.16.6-150300.22.44.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * bind-doc-9.16.6-150300.22.44.1
    * python3-bind-9.16.6-150300.22.44.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * libns1604-debuginfo-9.16.6-150300.22.44.1
    * bind-debugsource-9.16.6-150300.22.44.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.44.1
    * bind-utils-9.16.6-150300.22.44.1
    * libisc1606-debuginfo-9.16.6-150300.22.44.1
    * libisc1606-9.16.6-150300.22.44.1
    * libdns1605-9.16.6-150300.22.44.1
    * libisccfg1600-9.16.6-150300.22.44.1
    * libisccc1600-debuginfo-9.16.6-150300.22.44.1
    * libbind9-1600-9.16.6-150300.22.44.1
    * bind-utils-debuginfo-9.16.6-150300.22.44.1
    * libirs1601-9.16.6-150300.22.44.1
    * bind-9.16.6-150300.22.44.1
    * bind-debuginfo-9.16.6-150300.22.44.1
    * libdns1605-debuginfo-9.16.6-150300.22.44.1
    * libirs1601-debuginfo-9.16.6-150300.22.44.1
    * bind-chrootenv-9.16.6-150300.22.44.1
    * libirs-devel-9.16.6-150300.22.44.1
    * libns1604-9.16.6-150300.22.44.1
    * bind-devel-9.16.6-150300.22.44.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.44.1
    * libisccc1600-9.16.6-150300.22.44.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * bind-doc-9.16.6-150300.22.44.1
    * python3-bind-9.16.6-150300.22.44.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-4408.html
  * https://www.suse.com/security/cve/CVE-2023-50387.html
  * https://www.suse.com/security/cve/CVE-2023-50868.html
  * https://www.suse.com/security/cve/CVE-2023-5517.html
  * https://www.suse.com/security/cve/CVE-2023-6516.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219823
  * https://bugzilla.suse.com/show_bug.cgi?id=1219826
  * https://bugzilla.suse.com/show_bug.cgi?id=1219851
  * https://bugzilla.suse.com/show_bug.cgi?id=1219852
  * https://bugzilla.suse.com/show_bug.cgi?id=1219854

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240611/5e748b3b/attachment.htm>


More information about the sle-security-updates mailing list