<div class="container">
    <h1>Security update for bind</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:2836-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212090">#1212090</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212544">#1212544</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212567">#1212567</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2828.html">CVE-2023-2828</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2911.html">CVE-2023-2911</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2828</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2828</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2911</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2911</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">Basesystem Module 15-SP5</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">Server Applications Module 15-SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves two vulnerabilities, contains one feature and has one fix can now be installed.</p>

    <h2>Description:</h2>
    <p>This update for bind fixes the following issues:</p>
<p>Update to release 9.16.42</p>
<p>Security Fixes:</p>
<ul>
<li>The overmem cleaning process has been improved, to prevent the
  cache from significantly exceeding the configured
  max-cache-size limit. (CVE-2023-2828)</li>
<li>A query that prioritizes stale data over lookup triggers a
  fetch to refresh the stale data in cache. If the fetch is
  aborted for exceeding the recursion quota, it was possible for
  named to enter an infinite callback loop and crash due to stack
  overflow. This has been fixed. (CVE-2023-2911)</li>
</ul>
<p>Bug Fixes:</p>
<ul>
<li>Previously, it was possible for a delegation from cache to be
  returned to the client after the stale-answer-client-timeout
  duration. This has been fixed.  [bsc#1212544, bsc#1212567, jsc#SLE-24600]</li>
</ul>
<p>Update to release 9.16.41</p>
<p>Bug Fixes:</p>
<ul>
<li>When removing delegations from an opt-out range,
  empty-non-terminal NSEC3 records generated by those delegations
  were not cleaned up. This has been fixed.  [jsc#SLE-24600]</li>
</ul>
<p>Update to release 9.16.40</p>
<p>Bug Fixes:</p>
<ul>
<li>Logfiles using timestamp-style suffixes were not always
  correctly removed when the number of files exceeded the limit
  set by versions. This has been fixed for configurations which
  do not explicitly specify a directory path as part of the file
  argument in the channel specification.</li>
<li>Performance of DNSSEC validation in zones with many DNSKEY
  records has been improved.</li>
</ul>
<p>Update to release 9.16.39</p>
<p>Feature Changes:</p>
<ul>
<li>libuv support for receiving multiple UDP messages in a single
  recvmmsg() system call has been tweaked several times between
  libuv versions 1.35.0 and 1.40.0; the current recommended libuv
  version is 1.40.0 or higher. New rules are now in effect for
  running with a different version of libuv than the one used at
  compilation time. These rules may trigger a fatal error at
  startup:</li>
<li>Building against or running with libuv versions 1.35.0 and
    1.36.0 is now a fatal error.</li>
<li>Running with libuv version higher than 1.34.2 is now a
    fatal error when named is built against libuv version
    1.34.2 or lower.</li>
<li>
<p>Running with libuv version higher than 1.39.0 is now a
    fatal error when named is built against libuv version
    1.37.0, 1.38.0, 1.38.1, or 1.39.0.</p>
</li>
<li>
<p>This prevents the use of libuv versions that may trigger an
  assertion failure when receiving multiple UDP messages in a
  single system call.</p>
</li>
</ul>
<p>Bug Fixes:</p>
<ul>
<li>named could crash with an assertion failure when adding a new
  zone into the configuration file for a name which was already
  configured as a member zone for a catalog zone. This has been
  fixed.</li>
<li>When named starts up, it sends a query for the DNSSEC key for
  each configured trust anchor to determine whether the key has
  changed. In some unusual cases, the query might depend on a
  zone for which the server is itself authoritative, and would
  have failed if it were sent before the zone was fully loaded.
  This has now been fixed by delaying the key queries until all
  zones have finished loading. [jsc#SLE-24600]</li>
</ul>

    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2023-2836=1 openSUSE-SLE-15.5-2023-2836=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Basesystem Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2836=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Server Applications Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-2836=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
                    <ul>
                        
                            <li>bind-9.16.42-150500.8.3.1</li>
                        
                            <li>bind-debuginfo-9.16.42-150500.8.3.1</li>
                        
                            <li>bind-utils-debuginfo-9.16.42-150500.8.3.1</li>
                        
                            <li>bind-debugsource-9.16.42-150500.8.3.1</li>
                        
                            <li>bind-utils-9.16.42-150500.8.3.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (noarch)
                    <ul>
                        
                            <li>python3-bind-9.16.42-150500.8.3.1</li>
                        
                            <li>bind-doc-9.16.42-150500.8.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>bind-utils-debuginfo-9.16.42-150500.8.3.1</li>
                        
                            <li>bind-debugsource-9.16.42-150500.8.3.1</li>
                        
                            <li>bind-utils-9.16.42-150500.8.3.1</li>
                        
                            <li>bind-debuginfo-9.16.42-150500.8.3.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP5 (noarch)
                    <ul>
                        
                            <li>python3-bind-9.16.42-150500.8.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>bind-9.16.42-150500.8.3.1</li>
                        
                            <li>bind-debugsource-9.16.42-150500.8.3.1</li>
                        
                            <li>bind-debuginfo-9.16.42-150500.8.3.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Server Applications Module 15-SP5 (noarch)
                    <ul>
                        
                            <li>bind-doc-9.16.42-150500.8.3.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2828.html">https://www.suse.com/security/cve/CVE-2023-2828.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2911.html">https://www.suse.com/security/cve/CVE-2023-2911.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212090">https://bugzilla.suse.com/show_bug.cgi?id=1212090</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212544">https://bugzilla.suse.com/show_bug.cgi?id=1212544</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212567">https://bugzilla.suse.com/show_bug.cgi?id=1212567</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/SLE-24600">https://jira.suse.com/browse/SLE-24600</a>
                    </li>
                
            
        </ul>
    
</div>