SUSE-SU-2023:3821-1: important: Security update for bind

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Sep 27 20:31:32 UTC 2023



# Security update for bind

Announcement ID: SUSE-SU-2023:3821-1  
Rating: important  
References:

  * #1215472

  
Cross-References:

  * CVE-2023-3341

  
CVSS scores:

  * CVE-2023-3341 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3341 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for bind fixes the following issues:

Update to release 9.16.44:

  * CVE-2023-3341: Fixed stack exhaustion flaw in control channel code may cause
    named to terminate unexpectedly (bsc#1215472).

Update to release 9.16.43

  * Processing already-queued queries received over TCP could cause an assertion
    failure, when the server was reconfigured at the same time or the cache was
    being flushed. This has been fixed.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2023-3821=1 openSUSE-SLE-15.5-2023-3821=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3821=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-3821=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * bind-debuginfo-9.16.44-150500.8.12.2
    * bind-utils-9.16.44-150500.8.12.2
    * bind-debugsource-9.16.44-150500.8.12.2
    * bind-9.16.44-150500.8.12.2
    * bind-utils-debuginfo-9.16.44-150500.8.12.2
  * openSUSE Leap 15.5 (noarch)
    * bind-doc-9.16.44-150500.8.12.2
    * python3-bind-9.16.44-150500.8.12.2
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * bind-debugsource-9.16.44-150500.8.12.2
    * bind-utils-debuginfo-9.16.44-150500.8.12.2
    * bind-utils-9.16.44-150500.8.12.2
    * bind-debuginfo-9.16.44-150500.8.12.2
  * Basesystem Module 15-SP5 (noarch)
    * python3-bind-9.16.44-150500.8.12.2
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * bind-debugsource-9.16.44-150500.8.12.2
    * bind-9.16.44-150500.8.12.2
    * bind-debuginfo-9.16.44-150500.8.12.2
  * Server Applications Module 15-SP5 (noarch)
    * bind-doc-9.16.44-150500.8.12.2

## References:

  * https://www.suse.com/security/cve/CVE-2023-3341.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215472

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230927/54f8f7c9/attachment.htm>


More information about the sle-updates mailing list