SUSE Support

Here When You Need Us

bind: Denial-of-Service against authoritative and recursive servers (CVE-2015-5477)

This document (7016709) is provided subject to the disclaimer at the end of this document.

Environment

SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 11 Service Pack 4 (SLES 11 SP4)
SUSE Linux Enterprise Server 11 Service Pack 3 (SLES 11 SP3)
SUSE Linux Enterprise Server 11 Service Pack 2 (SLES 11 SP2 LTSS)
SUSE Linux Enterprise Server 11 Service Pack 1 (SLES 11 SP1 LTSS)
SUSE Linux Enterprise Server 10 Service Pack 4 (SLES 10 SP4 LTSS)
SUSE Linux Enterprise Server for SAP Applications

Situation

The ISC org (Internet Systems Consortium) has announced CVE-2015-5477 on the 28th of July 2015, a critical vulnerability in BIND.

CVE-2015-5477 is a relatively easily expoitable denial-of-service (DoS) vector against authorative AND recursive BIND server.
Because the code defect occurs quite early in packet processing (before decision points concerning access control lists or limitations on authorative or recursive services are applied) it is infeasible to block via server configuration.
Deployment of patched versions is the recommended solution.

All versions of BIND 9 and BIND 9.1.0 (inclusive) through BIND 9.9.7-P1 and BIND 9.10.2-P2 are vulnerable.


Resolution

SUSE has released a patch for SLES 12, SLES 11 SP2 (LTSS), SLES 11 SP3 and SLES 11 SP4 on the 28th of July 2015.

Patches for SLES 11 SP1 (LTSS) and SLES 10 SP4 have been released on the 30th of July.

Systems needs to be patched to the following BIND versions:
  • SLES 12:
    • bind-9.9.6P1-21.1
  • SLES 11:
    • SLES 11 SP1 (LTSS): bind-9.6ESVR11W1-0.4.1
    • SLES 11 SP2 (LTSS): bind-9.9.6P1-0.10.1
    • SLES 11 SP3: bind-9.9.6P1-0.10.1
    • SLES 11 SP4: bind-9.9.6P1-0.10.1
  • SLES 10:
    • SLES 10 SP4 (LTSS): bind-9,6ESVR11P1-0.12.1

Cause


Additional Information

Link to ICS article
CVE-2015-5477
SUSE Conversations article
SUSE Security Update Announcement

Disclaimer

This Support Knowledgebase provides a valuable tool for SUSE customers and parties interested in our products and solutions to acquire information, ideas and learn from one another. Materials are provided for informational, personal or non-commercial use within your organization and are presented "AS IS" WITHOUT WARRANTY OF ANY KIND.

  • Document ID:7016709
  • Creation Date: 28-Jul-2015
  • Modified Date:03-Mar-2020
    • SUSE Linux Enterprise Server

< Back to Support Search

For questions or concerns with the SUSE Knowledgebase please contact: tidfeedback[at]suse.com

SUSE Support Forums

Get your questions answered by experienced Sys Ops or interact with other SUSE community experts.

Support Resources

Learn how to get the most from the technical support you receive with your SUSE Subscription, Premium Support, Academic Program, or Partner Program.

Open an Incident

Open an incident with SUSE Technical Support, manage your subscriptions, download patches, or manage user access.