Security update for bind

Announcement ID: SUSE-SU-2020:14400-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-5741 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-5741 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-8616 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-8616 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-8617 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-8617 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves three vulnerabilities and has three security fixes can now be installed.

Description:

This update for bind fixes the following issues:

  • CVE-2020-8616: Fixed the insufficient limit on the number of fetches performed when processing referrals (bsc#1171740).
  • CVE-2020-8617: Fixed a logic error in code which checks TSIG validity (bsc#1171740).
  • CVE-2018-5741: Fixed the documentation (bsc#1109160).
  • Removed rndc.key generation from bind.spec file (bsc#1092283, bsc#1033843) bind should create the key on first boot or if it went missing.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-bind-14400=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-bind-14400=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-bind-14400=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • bind-libs-9.9.6P1-0.51.20.1
    • bind-chrootenv-9.9.6P1-0.51.20.1
    • bind-doc-9.9.6P1-0.51.20.1
    • bind-devel-9.9.6P1-0.51.20.1
    • bind-9.9.6P1-0.51.20.1
    • bind-utils-9.9.6P1-0.51.20.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • bind-libs-9.9.6P1-0.51.20.1
    • bind-chrootenv-9.9.6P1-0.51.20.1
    • bind-doc-9.9.6P1-0.51.20.1
    • bind-9.9.6P1-0.51.20.1
    • bind-utils-9.9.6P1-0.51.20.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.51.20.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • bind-libs-9.9.6P1-0.51.20.1
    • bind-chrootenv-9.9.6P1-0.51.20.1
    • bind-doc-9.9.6P1-0.51.20.1
    • bind-9.9.6P1-0.51.20.1
    • bind-utils-9.9.6P1-0.51.20.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.51.20.1

References: