Upstream information

CVE-2012-1667 at MITRE

Description

ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 8.5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact Complete
SUSE Bugzilla entries: 765315 [RESOLVED / FIXED], 792926 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • bind >= 9.11.2-12.8.1
  • bind-chrootenv >= 9.11.2-12.8.1
  • bind-devel >= 9.11.2-12.8.1
  • bind-doc >= 9.11.2-12.8.1
  • bind-utils >= 9.11.2-12.8.1
  • libbind9-160 >= 9.11.2-12.8.1
  • libdns169 >= 9.11.2-12.8.1
  • libirs-devel >= 9.11.2-12.8.1
  • libirs160 >= 9.11.2-12.8.1
  • libisc166 >= 9.11.2-12.8.1
  • libisccc160 >= 9.11.2-12.8.1
  • libisccfg160 >= 9.11.2-12.8.1
  • liblwres160 >= 9.11.2-12.8.1
  • python3-bind >= 9.11.2-12.8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA bind-devel-9.11.2-12.8.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA bind-9.11.2-12.8.1
SUSE Linux Enterprise Desktop 11 SP2
  • bind-devel >= 9.6ESVR7P1-0.5.1
  • bind-devel-32bit >= 9.9.4P2-0.6.1
  • bind-libs >= 9.6ESVR7P1-0.5.1
  • bind-libs-32bit >= 9.6ESVR7P1-0.5.1
  • bind-utils >= 9.6ESVR7P1-0.5.1
Patchnames:
sdksp2-bind
sledsp2-bind
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • bind-devel >= 9.9.6P1-0.5.5
  • bind-devel-32bit >= 9.9.6P1-0.5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA bind-devel-32bit-9.9.6P1-0.5.1
SUSE Linux Enterprise Desktop 12 SP1
  • bind-devel >= 9.9.6P1-30.2
  • bind-libs >= 9.9.6P1-30.2
  • bind-libs-32bit >= 9.9.6P1-30.2
  • bind-utils >= 9.9.6P1-30.2
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA bind-libs-32bit-9.9.6P1-30.2
SUSE Linux Enterprise Software Development Kit 12 SP1 GA bind-devel-9.9.6P1-30.2
SUSE Linux Enterprise Desktop 12 SP2
  • bind-devel >= 9.9.9P1-46.1
  • bind-libs >= 9.9.9P1-46.1
  • bind-libs-32bit >= 9.9.9P1-46.1
  • bind-utils >= 9.9.9P1-46.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA bind-libs-32bit-9.9.9P1-46.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA bind-devel-9.9.9P1-46.1
SUSE Linux Enterprise Desktop 12 SP3
  • bind-devel >= 9.9.9P1-62.1
  • bind-libs >= 9.9.9P1-62.1
  • bind-libs-32bit >= 9.9.9P1-62.1
  • bind-utils >= 9.9.9P1-62.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA bind-libs-32bit-9.9.9P1-62.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA bind-devel-9.9.9P1-62.1
SUSE Linux Enterprise Desktop 12 SP4
  • bind-devel >= 9.11.2-1.24
  • bind-utils >= 9.11.2-1.24
  • libbind9-160 >= 9.11.2-1.24
  • libdns169 >= 9.11.2-1.24
  • libirs160 >= 9.11.2-1.24
  • libisc166 >= 9.11.2-1.24
  • libisc166-32bit >= 9.11.2-1.24
  • libisccc160 >= 9.11.2-1.24
  • libisccfg160 >= 9.11.2-1.24
  • liblwres160 >= 9.11.2-1.24
  • python-bind >= 9.11.2-1.24
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA bind-utils-9.11.2-1.24
SUSE Linux Enterprise Software Development Kit 12 SP4 GA bind-devel-9.11.2-1.24
SUSE Linux Enterprise Desktop 12
  • bind-devel >= 9.9.5P1-1.10
  • bind-libs >= 9.9.5P1-1.10
  • bind-libs-32bit >= 9.9.5P1-1.10
  • bind-utils >= 9.9.5P1-1.10
Patchnames:
SUSE Linux Enterprise Desktop 12 GA bind-libs-32bit-9.9.5P1-1.10
SUSE Linux Enterprise Software Development Kit 12 GA bind-devel-9.9.5P1-1.10
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • bind-devel >= 9.11.2-12.8.1
  • bind-utils >= 9.11.2-12.8.1
  • libbind9-160 >= 9.11.2-12.8.1
  • libdns169 >= 9.11.2-12.8.1
  • libirs-devel >= 9.11.2-12.8.1
  • libirs160 >= 9.11.2-12.8.1
  • libisc166 >= 9.11.2-12.8.1
  • libisccc160 >= 9.11.2-12.8.1
  • libisccfg160 >= 9.11.2-12.8.1
  • liblwres160 >= 9.11.2-12.8.1
  • python3-bind >= 9.11.2-12.8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA bind-devel-9.11.2-12.8.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • bind-devel >= 9.11.2-10.4
  • bind-utils >= 9.11.2-10.4
  • libbind9-160 >= 9.11.2-10.4
  • libdns169 >= 9.11.2-10.4
  • libirs-devel >= 9.11.2-10.4
  • libirs160 >= 9.11.2-10.4
  • libisc166 >= 9.11.2-10.4
  • libisccc160 >= 9.11.2-10.4
  • libisccfg160 >= 9.11.2-10.4
  • liblwres160 >= 9.11.2-10.4
  • python3-bind >= 9.11.2-10.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA bind-devel-9.11.2-10.4
SUSE Linux Enterprise High Performance Computing 12 SP5
  • bind >= 9.11.2-3.10.1
  • bind-chrootenv >= 9.11.2-3.10.1
  • bind-doc >= 9.11.2-3.10.1
  • bind-utils >= 9.11.2-3.10.1
  • libbind9-160 >= 9.11.2-3.10.1
  • libdns169 >= 9.11.2-3.10.1
  • libirs160 >= 9.11.2-3.10.1
  • libisc166 >= 9.11.2-3.10.1
  • libisc166-32bit >= 9.11.2-3.10.1
  • libisccc160 >= 9.11.2-3.10.1
  • libisccfg160 >= 9.11.2-3.10.1
  • liblwres160 >= 9.11.2-3.10.1
  • python-bind >= 9.11.2-3.10.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA bind-9.11.2-3.10.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • bind >= 9.11.2-10.4
  • bind-chrootenv >= 9.11.2-10.4
  • bind-devel >= 9.11.2-10.4
  • bind-doc >= 9.11.2-10.4
  • bind-utils >= 9.11.2-10.4
  • libbind9-160 >= 9.11.2-10.4
  • libdns169 >= 9.11.2-10.4
  • libirs-devel >= 9.11.2-10.4
  • libirs160 >= 9.11.2-10.4
  • libisc166 >= 9.11.2-10.4
  • libisccc160 >= 9.11.2-10.4
  • libisccfg160 >= 9.11.2-10.4
  • liblwres160 >= 9.11.2-10.4
  • python3-bind >= 9.11.2-10.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA bind-devel-9.11.2-10.4
SUSE Linux Enterprise Module for Server Applications 15 GA bind-9.11.2-10.4
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • bind >= 9.11.2-12.8.1
  • bind-chrootenv >= 9.11.2-12.8.1
  • bind-doc >= 9.11.2-12.8.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA bind-9.11.2-12.8.1
SUSE Linux Enterprise Module for Server Applications 15
  • bind >= 9.11.2-10.4
  • bind-chrootenv >= 9.11.2-10.4
  • bind-doc >= 9.11.2-10.4
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA bind-9.11.2-10.4
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2
  • bind >= 9.6ESVR7P1-0.5.1
  • bind-chrootenv >= 9.6ESVR7P1-0.5.1
  • bind-devel >= 9.6ESVR7P1-0.5.1
  • bind-devel >= 9.9.6P1-0.5.5
  • bind-devel-32bit >= 9.9.4P2-0.6.1
  • bind-doc >= 9.6ESVR7P1-0.5.1
  • bind-libs >= 9.6ESVR7P1-0.5.1
  • bind-libs-32bit >= 9.9.6P1-0.5.5
  • bind-libs-x86 >= 9.9.4P2-0.6.1
  • bind-utils >= 9.6ESVR7P1-0.5.1
Patchnames:
sdksp2-bind
slessp2-bind
SUSE Linux Enterprise Server 11 SP3
  • bind >= 9.6ESVR7P4-0.10.1
  • bind-chrootenv >= 9.6ESVR7P4-0.10.1
  • bind-doc >= 9.6ESVR7P4-0.10.1
  • bind-libs >= 9.6ESVR7P4-0.10.1
  • bind-libs-32bit >= 9.6ESVR7P4-0.10.1
  • bind-libs-x86 >= 9.6ESVR7P4-0.10.1
  • bind-utils >= 9.6ESVR7P4-0.10.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA bind-9.6ESVR7P4-0.10.1
SUSE Linux Enterprise Server 11 SP4
  • bind >= 9.9.6P1-0.5.5
  • bind-chrootenv >= 9.9.6P1-0.5.5
  • bind-devel >= 9.9.6P1-0.5.5
  • bind-devel-32bit >= 9.9.6P1-0.5.1
  • bind-doc >= 9.9.6P1-0.5.5
  • bind-libs >= 9.9.6P1-0.5.5
  • bind-libs-32bit >= 9.9.6P1-0.5.5
  • bind-libs-x86 >= 9.9.6P1-0.5.1
  • bind-utils >= 9.9.6P1-0.5.5
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA bind-9.9.6P1-0.5.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA bind-devel-32bit-9.9.6P1-0.5.1
SUSE Linux Enterprise Server 12 SP1
  • bind >= 9.9.6P1-30.2
  • bind-chrootenv >= 9.9.6P1-30.2
  • bind-devel >= 9.9.6P1-30.2
  • bind-doc >= 9.9.6P1-30.2
  • bind-libs >= 9.9.6P1-30.2
  • bind-libs-32bit >= 9.9.6P1-30.2
  • bind-utils >= 9.9.6P1-30.2
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA bind-9.9.6P1-30.2
SUSE Linux Enterprise Software Development Kit 12 SP1 GA bind-devel-9.9.6P1-30.2
SUSE Linux Enterprise Server 12 SP2
  • bind >= 9.9.9P1-46.1
  • bind-chrootenv >= 9.9.9P1-46.1
  • bind-devel >= 9.9.9P1-46.1
  • bind-doc >= 9.9.9P1-46.1
  • bind-libs >= 9.9.9P1-46.1
  • bind-libs-32bit >= 9.9.9P1-46.1
  • bind-utils >= 9.9.9P1-46.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA bind-9.9.9P1-46.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA bind-devel-9.9.9P1-46.1
SUSE Linux Enterprise Server 12 SP3
  • bind >= 9.9.9P1-62.1
  • bind-chrootenv >= 9.9.9P1-62.1
  • bind-devel >= 9.9.9P1-62.1
  • bind-doc >= 9.9.9P1-62.1
  • bind-libs >= 9.9.9P1-62.1
  • bind-libs-32bit >= 9.9.9P1-62.1
  • bind-utils >= 9.9.9P1-62.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA bind-9.9.9P1-62.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA bind-devel-9.9.9P1-62.1
SUSE Linux Enterprise Server 12 SP4
  • bind >= 9.11.2-1.24
  • bind-chrootenv >= 9.11.2-1.24
  • bind-devel >= 9.11.2-1.24
  • bind-doc >= 9.11.2-1.24
  • bind-utils >= 9.11.2-1.24
  • libbind9-160 >= 9.11.2-1.24
  • libdns169 >= 9.11.2-1.24
  • libirs160 >= 9.11.2-1.24
  • libisc166 >= 9.11.2-1.24
  • libisc166-32bit >= 9.11.2-1.24
  • libisccc160 >= 9.11.2-1.24
  • libisccfg160 >= 9.11.2-1.24
  • liblwres160 >= 9.11.2-1.24
  • python-bind >= 9.11.2-1.24
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA bind-9.11.2-1.24
SUSE Linux Enterprise Software Development Kit 12 SP4 GA bind-devel-9.11.2-1.24
SUSE Linux Enterprise Server 12 SP5
  • bind >= 9.11.2-3.10.1
  • bind-chrootenv >= 9.11.2-3.10.1
  • bind-devel >= 9.11.2-3.10.1
  • bind-doc >= 9.11.2-3.10.1
  • bind-utils >= 9.11.2-3.10.1
  • libbind9-160 >= 9.11.2-3.10.1
  • libdns169 >= 9.11.2-3.10.1
  • libirs160 >= 9.11.2-3.10.1
  • libisc166 >= 9.11.2-3.10.1
  • libisc166-32bit >= 9.11.2-3.10.1
  • libisccc160 >= 9.11.2-3.10.1
  • libisccfg160 >= 9.11.2-3.10.1
  • liblwres160 >= 9.11.2-3.10.1
  • python-bind >= 9.11.2-3.10.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA bind-9.11.2-3.10.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA bind-devel-9.11.2-3.10.1
SUSE Linux Enterprise Server 12
  • bind >= 9.9.5P1-1.7
  • bind-chrootenv >= 9.9.5P1-1.7
  • bind-devel >= 9.9.5P1-1.10
  • bind-doc >= 9.9.5P1-1.7
  • bind-libs >= 9.9.5P1-1.7
  • bind-libs-32bit >= 9.9.5P1-1.10
  • bind-utils >= 9.9.5P1-1.7
Patchnames:
SUSE Linux Enterprise Server 12 GA bind-9.9.5P1-1.10
SUSE Linux Enterprise Software Development Kit 12 GA bind-devel-9.9.5P1-1.10
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • bind >= 9.9.9P1-46.1
  • bind-chrootenv >= 9.9.9P1-46.1
  • bind-doc >= 9.9.9P1-46.1
  • bind-libs >= 9.9.9P1-46.1
  • bind-utils >= 9.9.9P1-46.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA bind-9.9.9P1-46.1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • bind-devel >= 9.9.6P1-30.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA bind-devel-9.9.6P1-30.2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • bind-devel >= 9.9.9P1-46.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA bind-devel-9.9.9P1-46.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • bind-devel >= 9.9.9P1-62.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA bind-devel-9.9.9P1-62.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • bind-devel >= 9.11.2-1.24
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA bind-devel-9.11.2-1.24
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • bind-devel >= 9.11.2-3.10.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA bind-devel-9.11.2-3.10.1
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Software Development Kit 12
  • bind-devel >= 9.9.5P1-1.10
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA bind-devel-9.9.5P1-1.10
SUSE Linux Enterprise Software Development Kit 11 SP2
  • bind-devel >= 9.6ESVR7P1-0.5.1
  • bind-devel-32bit >= 9.9.4P2-0.6.1
Patchnames:
sdksp2-bind
openSUSE Leap 15.0
  • bind >= 9.11.2-lp150.7.2
  • bind-chrootenv >= 9.11.2-lp150.7.2
  • bind-utils >= 9.11.2-lp150.7.2
  • libbind9-160 >= 9.11.2-lp150.7.2
  • libdns169 >= 9.11.2-lp150.7.2
  • libirs160 >= 9.11.2-lp150.7.2
  • libisc166 >= 9.11.2-lp150.7.2
  • libisccc160 >= 9.11.2-lp150.7.2
  • libisccfg160 >= 9.11.2-lp150.7.2
  • liblwres160 >= 9.11.2-lp150.7.2
  • python3-bind >= 9.11.2-lp150.7.2
Patchnames:
openSUSE Leap 15.0 GA bind-9.11.2-lp150.7.2
openSUSE Tumbleweed
  • bind >= 9.10.3P4-21.1
  • bind-chrootenv >= 9.10.3P4-21.1
  • bind-devel >= 9.10.3P4-21.1
  • bind-devel-32bit >= 9.10.3P4-21.1
  • bind-doc >= 9.10.3P4-21.1
  • bind-lwresd >= 9.10.3P4-21.1
  • bind-utils >= 9.10.3P4-21.1
  • idnkit >= 1.0-21.1
  • idnkit-devel >= 1.0-21.1
  • idnkit-devel-32bit >= 1.0-21.1
  • libbind9-140 >= 9.10.3P4-21.1
  • libbind9-140-32bit >= 9.10.3P4-21.1
  • libdns162 >= 9.10.3P4-21.1
  • libdns162-32bit >= 9.10.3P4-21.1
  • libidnkit1 >= 1.0-21.1
  • libidnkit1-32bit >= 1.0-21.1
  • libidnkitlite1 >= 1.0-21.1
  • libidnkitlite1-32bit >= 1.0-21.1
  • libidnkitres1 >= 1.0-21.1
  • libidnkitres1-32bit >= 1.0-21.1
  • libirs-devel >= 9.10.3P4-21.1
  • libirs141 >= 9.10.3P4-21.1
  • libirs141-32bit >= 9.10.3P4-21.1
  • libisc160 >= 9.10.3P4-21.1
  • libisc160-32bit >= 9.10.3P4-21.1
  • libisccc140 >= 9.10.3P4-21.1
  • libisccc140-32bit >= 9.10.3P4-21.1
  • libisccfg140 >= 9.10.3P4-21.1
  • libisccfg140-32bit >= 9.10.3P4-21.1
  • liblwres141 >= 9.10.3P4-21.1
  • liblwres141-32bit >= 9.10.3P4-21.1
Patchnames:
openSUSE Tumbleweed GA bind-9.10.3P4-21.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 bind Released
SLES for SAP Applications 11 SP3 bind Released
SUSE Linux Enterprise Desktop 11 SP1 bind Released
SUSE Linux Enterprise Desktop 11 SP2 bind Released
SUSE Linux Enterprise Desktop 11 SP3 bind Released
SUSE Linux Enterprise Desktop 11 SP4 bind Released
SUSE Linux Enterprise Server 11 SP1 bind Released
SUSE Linux Enterprise Server 11 SP1 LTSS bind Released
SUSE Linux Enterprise Server 11 SP2 bind Released
SUSE Linux Enterprise Server 11 SP2 LTSS bind Released
SUSE Linux Enterprise Server 11 SP3 bind Released
SUSE Linux Enterprise Server 11 SP3 LTSS bind Released
SUSE Linux Enterprise Server 11 SP3-LTSS bind Affected
SUSE Linux Enterprise Server 11 SP4 bind Released
SUSE Linux Enterprise Server 11 SP4 LTSS bind Released
SUSE Linux Enterprise Server 11 SP4-LTSS bind Released
SUSE Linux Enterprise Server for SAP Applications 11 SP1 bind Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 bind Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 bind Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 bind Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 bind Released
SUSE Linux Enterprise Software Development Kit 11 SP1 bind Released
SUSE Linux Enterprise Software Development Kit 11 SP2 bind Released
SUSE Linux Enterprise Software Development Kit 11 SP3 bind Released
SUSE Linux Enterprise Software Development Kit 11 SP4 bind Released


SUSE Timeline for this CVE

CVE page created: Thu Jun 27 19:16:19 2013
CVE page last modified: Fri Dec 8 16:52:47 2023