SUSE-SU-2022:0908-1: important: Security update for bind

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Mar 21 14:18:09 UTC 2022


   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0908-1
Rating:             important
References:         #1197135 
Cross-References:   CVE-2021-25220
CVSS scores:
                    CVE-2021-25220 (SUSE): 6.8 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

Affected Products:
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for bind fixes the following issues:

   - CVE-2021-25220: Fixed a DNS cache poisoning vulnerability due to loose
     caching rules (bsc#1197135).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-908=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-908=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-908=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-908=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-908=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-908=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      bind-9.11.22-3.40.1
      bind-chrootenv-9.11.22-3.40.1
      bind-debuginfo-9.11.22-3.40.1
      bind-debugsource-9.11.22-3.40.1
      bind-utils-9.11.22-3.40.1
      bind-utils-debuginfo-9.11.22-3.40.1
      libbind9-161-9.11.22-3.40.1
      libbind9-161-debuginfo-9.11.22-3.40.1
      libdns1110-9.11.22-3.40.1
      libdns1110-debuginfo-9.11.22-3.40.1
      libirs161-9.11.22-3.40.1
      libirs161-debuginfo-9.11.22-3.40.1
      libisc1107-32bit-9.11.22-3.40.1
      libisc1107-9.11.22-3.40.1
      libisc1107-debuginfo-32bit-9.11.22-3.40.1
      libisc1107-debuginfo-9.11.22-3.40.1
      libisccc161-9.11.22-3.40.1
      libisccc161-debuginfo-9.11.22-3.40.1
      libisccfg163-9.11.22-3.40.1
      libisccfg163-debuginfo-9.11.22-3.40.1
      liblwres161-9.11.22-3.40.1
      liblwres161-debuginfo-9.11.22-3.40.1

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      bind-doc-9.11.22-3.40.1
      python-bind-9.11.22-3.40.1

   - SUSE OpenStack Cloud 9 (noarch):

      bind-doc-9.11.22-3.40.1
      python-bind-9.11.22-3.40.1

   - SUSE OpenStack Cloud 9 (x86_64):

      bind-9.11.22-3.40.1
      bind-chrootenv-9.11.22-3.40.1
      bind-debuginfo-9.11.22-3.40.1
      bind-debugsource-9.11.22-3.40.1
      bind-utils-9.11.22-3.40.1
      bind-utils-debuginfo-9.11.22-3.40.1
      libbind9-161-9.11.22-3.40.1
      libbind9-161-debuginfo-9.11.22-3.40.1
      libdns1110-9.11.22-3.40.1
      libdns1110-debuginfo-9.11.22-3.40.1
      libirs161-9.11.22-3.40.1
      libirs161-debuginfo-9.11.22-3.40.1
      libisc1107-32bit-9.11.22-3.40.1
      libisc1107-9.11.22-3.40.1
      libisc1107-debuginfo-32bit-9.11.22-3.40.1
      libisc1107-debuginfo-9.11.22-3.40.1
      libisccc161-9.11.22-3.40.1
      libisccc161-debuginfo-9.11.22-3.40.1
      libisccfg163-9.11.22-3.40.1
      libisccfg163-debuginfo-9.11.22-3.40.1
      liblwres161-9.11.22-3.40.1
      liblwres161-debuginfo-9.11.22-3.40.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      bind-debuginfo-9.11.22-3.40.1
      bind-debugsource-9.11.22-3.40.1
      bind-devel-9.11.22-3.40.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      bind-9.11.22-3.40.1
      bind-chrootenv-9.11.22-3.40.1
      bind-debuginfo-9.11.22-3.40.1
      bind-debugsource-9.11.22-3.40.1
      bind-utils-9.11.22-3.40.1
      bind-utils-debuginfo-9.11.22-3.40.1
      libbind9-161-9.11.22-3.40.1
      libbind9-161-debuginfo-9.11.22-3.40.1
      libdns1110-9.11.22-3.40.1
      libdns1110-debuginfo-9.11.22-3.40.1
      libirs161-9.11.22-3.40.1
      libirs161-debuginfo-9.11.22-3.40.1
      libisc1107-9.11.22-3.40.1
      libisc1107-debuginfo-9.11.22-3.40.1
      libisccc161-9.11.22-3.40.1
      libisccc161-debuginfo-9.11.22-3.40.1
      libisccfg163-9.11.22-3.40.1
      libisccfg163-debuginfo-9.11.22-3.40.1
      liblwres161-9.11.22-3.40.1
      liblwres161-debuginfo-9.11.22-3.40.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      bind-doc-9.11.22-3.40.1
      python-bind-9.11.22-3.40.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libisc1107-32bit-9.11.22-3.40.1
      libisc1107-debuginfo-32bit-9.11.22-3.40.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      bind-9.11.22-3.40.1
      bind-chrootenv-9.11.22-3.40.1
      bind-debuginfo-9.11.22-3.40.1
      bind-debugsource-9.11.22-3.40.1
      bind-utils-9.11.22-3.40.1
      bind-utils-debuginfo-9.11.22-3.40.1
      libbind9-161-9.11.22-3.40.1
      libbind9-161-debuginfo-9.11.22-3.40.1
      libdns1110-9.11.22-3.40.1
      libdns1110-debuginfo-9.11.22-3.40.1
      libirs161-9.11.22-3.40.1
      libirs161-debuginfo-9.11.22-3.40.1
      libisc1107-9.11.22-3.40.1
      libisc1107-debuginfo-9.11.22-3.40.1
      libisccc161-9.11.22-3.40.1
      libisccc161-debuginfo-9.11.22-3.40.1
      libisccfg163-9.11.22-3.40.1
      libisccfg163-debuginfo-9.11.22-3.40.1
      liblwres161-9.11.22-3.40.1
      liblwres161-debuginfo-9.11.22-3.40.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libisc1107-32bit-9.11.22-3.40.1
      libisc1107-debuginfo-32bit-9.11.22-3.40.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      bind-doc-9.11.22-3.40.1
      python-bind-9.11.22-3.40.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      bind-9.11.22-3.40.1
      bind-chrootenv-9.11.22-3.40.1
      bind-debuginfo-9.11.22-3.40.1
      bind-debugsource-9.11.22-3.40.1
      bind-utils-9.11.22-3.40.1
      bind-utils-debuginfo-9.11.22-3.40.1
      libbind9-161-9.11.22-3.40.1
      libbind9-161-debuginfo-9.11.22-3.40.1
      libdns1110-9.11.22-3.40.1
      libdns1110-debuginfo-9.11.22-3.40.1
      libirs161-9.11.22-3.40.1
      libirs161-debuginfo-9.11.22-3.40.1
      libisc1107-9.11.22-3.40.1
      libisc1107-debuginfo-9.11.22-3.40.1
      libisccc161-9.11.22-3.40.1
      libisccc161-debuginfo-9.11.22-3.40.1
      libisccfg163-9.11.22-3.40.1
      libisccfg163-debuginfo-9.11.22-3.40.1
      liblwres161-9.11.22-3.40.1
      liblwres161-debuginfo-9.11.22-3.40.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libisc1107-32bit-9.11.22-3.40.1
      libisc1107-debuginfo-32bit-9.11.22-3.40.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      bind-doc-9.11.22-3.40.1
      python-bind-9.11.22-3.40.1


References:

   https://www.suse.com/security/cve/CVE-2021-25220.html
   https://bugzilla.suse.com/1197135



More information about the sle-updates mailing list