Security update for bind

Announcement ID: SUSE-SU-2021:2876-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-8622 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-8622 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for bind fixes the following issues:

  • CVE-2020-8622: A truncated TSIG response can lead to an assertion failure (bsc#1175443).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-2876=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2876=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-2876=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2876=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-2876=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2876=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2876=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2876=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • bind-utils-9.9.9P1-63.28.1
    • bind-libs-9.9.9P1-63.28.1
    • bind-libs-debuginfo-9.9.9P1-63.28.1
    • bind-utils-debuginfo-9.9.9P1-63.28.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.28.1
    • bind-debuginfo-9.9.9P1-63.28.1
    • bind-debugsource-9.9.9P1-63.28.1
    • bind-chrootenv-9.9.9P1-63.28.1
    • bind-libs-32bit-9.9.9P1-63.28.1
    • bind-9.9.9P1-63.28.1
  • HPE Helion OpenStack 8 (noarch)
    • bind-doc-9.9.9P1-63.28.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • bind-utils-9.9.9P1-63.28.1
    • bind-libs-9.9.9P1-63.28.1
    • bind-libs-debuginfo-9.9.9P1-63.28.1
    • bind-utils-debuginfo-9.9.9P1-63.28.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.28.1
    • bind-debuginfo-9.9.9P1-63.28.1
    • bind-debugsource-9.9.9P1-63.28.1
    • bind-chrootenv-9.9.9P1-63.28.1
    • bind-libs-32bit-9.9.9P1-63.28.1
    • bind-9.9.9P1-63.28.1
  • SUSE OpenStack Cloud 8 (noarch)
    • bind-doc-9.9.9P1-63.28.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • bind-utils-9.9.9P1-63.28.1
    • bind-libs-9.9.9P1-63.28.1
    • bind-libs-debuginfo-9.9.9P1-63.28.1
    • bind-utils-debuginfo-9.9.9P1-63.28.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.28.1
    • bind-debuginfo-9.9.9P1-63.28.1
    • bind-debugsource-9.9.9P1-63.28.1
    • bind-chrootenv-9.9.9P1-63.28.1
    • bind-libs-32bit-9.9.9P1-63.28.1
    • bind-9.9.9P1-63.28.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • bind-doc-9.9.9P1-63.28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • bind-utils-9.9.9P1-63.28.1
    • bind-libs-9.9.9P1-63.28.1
    • bind-libs-debuginfo-9.9.9P1-63.28.1
    • bind-utils-debuginfo-9.9.9P1-63.28.1
    • bind-debuginfo-9.9.9P1-63.28.1
    • bind-debugsource-9.9.9P1-63.28.1
    • bind-chrootenv-9.9.9P1-63.28.1
    • bind-9.9.9P1-63.28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • bind-doc-9.9.9P1-63.28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.28.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.28.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • bind-utils-9.9.9P1-63.28.1
    • bind-libs-9.9.9P1-63.28.1
    • bind-libs-debuginfo-9.9.9P1-63.28.1
    • bind-utils-debuginfo-9.9.9P1-63.28.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.28.1
    • bind-debuginfo-9.9.9P1-63.28.1
    • bind-debugsource-9.9.9P1-63.28.1
    • bind-chrootenv-9.9.9P1-63.28.1
    • bind-libs-32bit-9.9.9P1-63.28.1
    • bind-9.9.9P1-63.28.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • bind-doc-9.9.9P1-63.28.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • bind-utils-9.9.9P1-63.28.1
    • bind-libs-9.9.9P1-63.28.1
    • bind-libs-debuginfo-9.9.9P1-63.28.1
    • bind-utils-debuginfo-9.9.9P1-63.28.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.28.1
    • bind-debuginfo-9.9.9P1-63.28.1
    • bind-debugsource-9.9.9P1-63.28.1
    • bind-chrootenv-9.9.9P1-63.28.1
    • bind-libs-32bit-9.9.9P1-63.28.1
    • bind-9.9.9P1-63.28.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • bind-doc-9.9.9P1-63.28.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • bind-utils-9.9.9P1-63.28.1
    • bind-libs-9.9.9P1-63.28.1
    • bind-libs-debuginfo-9.9.9P1-63.28.1
    • bind-utils-debuginfo-9.9.9P1-63.28.1
    • bind-debuginfo-9.9.9P1-63.28.1
    • bind-debugsource-9.9.9P1-63.28.1
    • bind-chrootenv-9.9.9P1-63.28.1
    • bind-9.9.9P1-63.28.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • bind-doc-9.9.9P1-63.28.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • bind-libs-32bit-9.9.9P1-63.28.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.28.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • bind-utils-9.9.9P1-63.28.1
    • bind-libs-9.9.9P1-63.28.1
    • bind-libs-debuginfo-9.9.9P1-63.28.1
    • bind-utils-debuginfo-9.9.9P1-63.28.1
    • bind-debuginfo-9.9.9P1-63.28.1
    • bind-debugsource-9.9.9P1-63.28.1
    • bind-chrootenv-9.9.9P1-63.28.1
    • bind-9.9.9P1-63.28.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • bind-doc-9.9.9P1-63.28.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • bind-libs-32bit-9.9.9P1-63.28.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.28.1

References: