Security update for bind

Announcement ID: SUSE-SU-2017:1737-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-3142 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-3142 ( NVD ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-3143 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2017-3143 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for bind fixes the following issues:

  • An attacker with the ability to send and receive messages to an authoritative DNS server was able to circumvent TSIG authentication of AXFR requests. A server that relied solely on TSIG keys for protection could be manipulated into (1) providing an AXFR of a zone to an unauthorized recipient and (2) accepting bogus Notify packets. [bsc#1046554, CVE-2017-3142]

  • An attacker who with the ability to send and receive messages to an authoritative DNS server and who had knowledge of a valid TSIG key name for the zone and service being targeted was able to manipulate BIND into accepting an unauthorized dynamic update. [bsc#1046555, CVE-2017-3143]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-bind-13185=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-bind-13185=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-bind-13185=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-bind-13185=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-bind-13185=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • bind-devel-9.9.6P1-0.50.1
    • bind-doc-9.9.6P1-0.50.1
    • bind-utils-9.9.6P1-0.50.1
    • bind-libs-9.9.6P1-0.50.1
    • bind-9.9.6P1-0.50.1
    • bind-chrootenv-9.9.6P1-0.50.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • bind-devel-9.9.6P1-0.50.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64)
    • bind-devel-32bit-9.9.6P1-0.50.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • bind-devel-9.9.6P1-0.50.1
    • bind-doc-9.9.6P1-0.50.1
    • bind-utils-9.9.6P1-0.50.1
    • bind-libs-9.9.6P1-0.50.1
    • bind-9.9.6P1-0.50.1
    • bind-chrootenv-9.9.6P1-0.50.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.50.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • bind-doc-9.9.6P1-0.50.1
    • bind-utils-9.9.6P1-0.50.1
    • bind-libs-9.9.6P1-0.50.1
    • bind-9.9.6P1-0.50.1
    • bind-chrootenv-9.9.6P1-0.50.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • bind-libs-x86-9.9.6P1-0.50.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.50.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • bind-doc-9.9.6P1-0.50.1
    • bind-libs-32bit-9.9.6P1-0.50.1
    • bind-utils-9.9.6P1-0.50.1
    • bind-libs-9.9.6P1-0.50.1
    • bind-9.9.6P1-0.50.1
    • bind-chrootenv-9.9.6P1-0.50.1

References: