SUSE-SU-2023:2667-1: important: Security update for bind

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Jun 28 11:42:56 UTC 2023



# Security update for bind

Announcement ID: SUSE-SU-2023:2667-1  
Rating: important  
References:

  * #1212544
  * #1212567

  
Cross-References:

  * CVE-2023-2828
  * CVE-2023-2911

  
CVSS scores:

  * CVE-2023-2828 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-2828 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-2911 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-2911 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * openSUSE Leap 15.4
  * Server Applications Module 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves two vulnerabilities and contains one feature can now be
installed.

## Description:

This update for bind fixes the following issues:

Update to release 9.16.42

Security Fixes:

  * The overmem cleaning process has been improved, to prevent the cache from
    significantly exceeding the configured max-cache-size limit. (CVE-2023-2828)
  * A query that prioritizes stale data over lookup triggers a fetch to refresh
    the stale data in cache. If the fetch is aborted for exceeding the recursion
    quota, it was possible for named to enter an infinite callback loop and
    crash due to stack overflow. This has been fixed. (CVE-2023-2911)

Bug Fixes:

  * Previously, it was possible for a delegation from cache to be returned to
    the client after the stale-answer-client-timeout duration. This has been
    fixed. [bsc#1212544, bsc#1212567, jsc#SLE-24600]

Update to release 9.16.41

Bug Fixes:

  * When removing delegations from an opt-out range, empty-non-terminal NSEC3
    records generated by those delegations were not cleaned up. This has been
    fixed. [jsc#SLE-24600]

Update to release 9.16.40

Bug Fixes:

  * Logfiles using timestamp-style suffixes were not always correctly removed
    when the number of files exceeded the limit set by versions. This has been
    fixed for configurations which do not explicitly specify a directory path as
    part of the file argument in the channel specification.
  * Performance of DNSSEC validation in zones with many DNSKEY records has been
    improved.

Update to release 9.16.39

Feature Changes:

  * libuv support for receiving multiple UDP messages in a single recvmmsg()
    system call has been tweaked several times between libuv versions 1.35.0 and
    1.40.0; the current recommended libuv version is 1.40.0 or higher. New rules
    are now in effect for running with a different version of libuv than the one
    used at compilation time. These rules may trigger a fatal error at startup:
  * Building against or running with libuv versions 1.35.0 and 1.36.0 is now a
    fatal error.
  * Running with libuv version higher than 1.34.2 is now a fatal error when
    named is built against libuv version 1.34.2 or lower.
  * Running with libuv version higher than 1.39.0 is now a fatal error when
    named is built against libuv version 1.37.0, 1.38.0, 1.38.1, or 1.39.0.

  * This prevents the use of libuv versions that may trigger an assertion
    failure when receiving multiple UDP messages in a single system call.

Bug Fixes:

  * named could crash with an assertion failure when adding a new zone into the
    configuration file for a name which was already configured as a member zone
    for a catalog zone. This has been fixed.
  * When named starts up, it sends a query for the DNSSEC key for each
    configured trust anchor to determine whether the key has changed. In some
    unusual cases, the query might depend on a zone for which the server is
    itself authoritative, and would have failed if it were sent before the zone
    was fully loaded. This has now been fixed by delaying the key queries until
    all zones have finished loading. [jsc#SLE-24600]

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2667=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2667=1

  * Server Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2023-2667=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * bind-9.16.42-150400.5.27.1
    * bind-utils-debuginfo-9.16.42-150400.5.27.1
    * bind-debuginfo-9.16.42-150400.5.27.1
    * bind-debugsource-9.16.42-150400.5.27.1
    * bind-utils-9.16.42-150400.5.27.1
  * openSUSE Leap 15.4 (noarch)
    * bind-doc-9.16.42-150400.5.27.1
    * python3-bind-9.16.42-150400.5.27.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * bind-debugsource-9.16.42-150400.5.27.1
    * bind-debuginfo-9.16.42-150400.5.27.1
    * bind-utils-9.16.42-150400.5.27.1
    * bind-utils-debuginfo-9.16.42-150400.5.27.1
  * Basesystem Module 15-SP4 (noarch)
    * python3-bind-9.16.42-150400.5.27.1
  * Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * bind-debugsource-9.16.42-150400.5.27.1
    * bind-9.16.42-150400.5.27.1
    * bind-debuginfo-9.16.42-150400.5.27.1
  * Server Applications Module 15-SP4 (noarch)
    * bind-doc-9.16.42-150400.5.27.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-2828.html
  * https://www.suse.com/security/cve/CVE-2023-2911.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1212544
  * https://bugzilla.suse.com/show_bug.cgi?id=1212567
  * https://jira.suse.com/browse/SLE-24600

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230628/ddc8e608/attachment.htm>


More information about the sle-updates mailing list