SUSE-SU-2023:3796-1: important: Security update for bind

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Sep 26 20:30:09 UTC 2023



# Security update for bind

Announcement ID: SUSE-SU-2023:3796-1  
Rating: important  
References:

  * #1215472

  
Cross-References:

  * CVE-2023-3341

  
CVSS scores:

  * CVE-2023-3341 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3341 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for bind fixes the following issues:

  * CVE-2023-3341: Fixed stack exhaustion flaw in control channel code may cause
    named to terminate unexpectedly (bsc#1215472).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3796=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3796=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3796=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3796=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * bind-debuginfo-9.11.22-3.49.1
    * bind-devel-9.11.22-3.49.1
    * bind-debugsource-9.11.22-3.49.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * bind-9.11.22-3.49.1
    * libirs161-debuginfo-9.11.22-3.49.1
    * bind-debugsource-9.11.22-3.49.1
    * libirs161-9.11.22-3.49.1
    * libisccc161-debuginfo-9.11.22-3.49.1
    * libbind9-161-debuginfo-9.11.22-3.49.1
    * bind-chrootenv-9.11.22-3.49.1
    * libisccfg163-9.11.22-3.49.1
    * libdns1110-9.11.22-3.49.1
    * libisc1107-9.11.22-3.49.1
    * libisccfg163-debuginfo-9.11.22-3.49.1
    * bind-utils-debuginfo-9.11.22-3.49.1
    * liblwres161-9.11.22-3.49.1
    * liblwres161-debuginfo-9.11.22-3.49.1
    * bind-utils-9.11.22-3.49.1
    * libdns1110-debuginfo-9.11.22-3.49.1
    * libisc1107-debuginfo-9.11.22-3.49.1
    * libisccc161-9.11.22-3.49.1
    * bind-debuginfo-9.11.22-3.49.1
    * libbind9-161-9.11.22-3.49.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * bind-doc-9.11.22-3.49.1
    * python-bind-9.11.22-3.49.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libisc1107-32bit-9.11.22-3.49.1
    * libisc1107-debuginfo-32bit-9.11.22-3.49.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * bind-9.11.22-3.49.1
    * libirs161-debuginfo-9.11.22-3.49.1
    * bind-debugsource-9.11.22-3.49.1
    * libirs161-9.11.22-3.49.1
    * libisccc161-debuginfo-9.11.22-3.49.1
    * libbind9-161-debuginfo-9.11.22-3.49.1
    * bind-chrootenv-9.11.22-3.49.1
    * libisccfg163-9.11.22-3.49.1
    * libdns1110-9.11.22-3.49.1
    * libisc1107-9.11.22-3.49.1
    * libisccfg163-debuginfo-9.11.22-3.49.1
    * bind-utils-debuginfo-9.11.22-3.49.1
    * liblwres161-9.11.22-3.49.1
    * liblwres161-debuginfo-9.11.22-3.49.1
    * bind-utils-9.11.22-3.49.1
    * libdns1110-debuginfo-9.11.22-3.49.1
    * libisc1107-debuginfo-9.11.22-3.49.1
    * libisccc161-9.11.22-3.49.1
    * bind-debuginfo-9.11.22-3.49.1
    * libbind9-161-9.11.22-3.49.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * bind-doc-9.11.22-3.49.1
    * python-bind-9.11.22-3.49.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libisc1107-32bit-9.11.22-3.49.1
    * libisc1107-debuginfo-32bit-9.11.22-3.49.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * bind-9.11.22-3.49.1
    * libirs161-debuginfo-9.11.22-3.49.1
    * bind-debugsource-9.11.22-3.49.1
    * libirs161-9.11.22-3.49.1
    * libisccc161-debuginfo-9.11.22-3.49.1
    * libbind9-161-debuginfo-9.11.22-3.49.1
    * bind-chrootenv-9.11.22-3.49.1
    * libisccfg163-9.11.22-3.49.1
    * libdns1110-9.11.22-3.49.1
    * libisc1107-9.11.22-3.49.1
    * libisccfg163-debuginfo-9.11.22-3.49.1
    * bind-utils-debuginfo-9.11.22-3.49.1
    * liblwres161-9.11.22-3.49.1
    * liblwres161-debuginfo-9.11.22-3.49.1
    * bind-utils-9.11.22-3.49.1
    * libdns1110-debuginfo-9.11.22-3.49.1
    * libisc1107-debuginfo-9.11.22-3.49.1
    * libisccc161-9.11.22-3.49.1
    * bind-debuginfo-9.11.22-3.49.1
    * libbind9-161-9.11.22-3.49.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * bind-doc-9.11.22-3.49.1
    * python-bind-9.11.22-3.49.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libisc1107-32bit-9.11.22-3.49.1
    * libisc1107-debuginfo-32bit-9.11.22-3.49.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-3341.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215472

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230926/c580884c/attachment.htm>


More information about the sle-updates mailing list