Security update for bind

Announcement ID: SUSE-SU-2015:1304-1
Rating: important
References:
Cross-References:
CVSS scores:
Affected Products:
  • SLES for SAP Applications 11-SP3
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Desktop 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP4
  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability can now be installed.

Description:

bind was updated to fix one security issue.

This security issue was fixed: - CVE-2015-5477: Remote DoS via TKEY queries (bsc#939567)

Exposure to this issue can not be prevented by either ACLs or configuration options limiting or denying service because the exploitable code occurs early in the packet handling.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 11 SP3
    zypper in -t patch sledsp3-bind-12008=1
  • SUSE Linux Enterprise Desktop 11 SP4
    zypper in -t patch sledsp4-bind-12008=1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3
    zypper in -t patch slessp3-bind-12008=1
  • SUSE Linux Enterprise Server 11 SP3
    zypper in -t patch slessp3-bind-12008=1
  • SLES for SAP Applications 11-SP3
    zypper in -t patch slessp3-bind-12008=1
  • SUSE Linux Enterprise Software Development Kit 11 SP3
    zypper in -t patch sdksp3-bind-12008=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-bind-12008=1
  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2
    zypper in -t patch slessp2-bind-12008=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-bind-12008=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-bind-12008=1

Package List:

  • SUSE Linux Enterprise Desktop 11 SP3 (x86_64 i586)
    • bind-libs-9.9.6P1-0.12.1
    • bind-utils-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Desktop 11 SP3 (x86_64)
    • bind-libs-32bit-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64 i586)
    • bind-libs-9.9.6P1-0.12.1
    • bind-utils-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64)
    • bind-libs-32bit-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3 (x86_64 i586)
    • bind-9.9.6P1-0.12.1
    • bind-utils-9.9.6P1-0.12.1
    • bind-chrootenv-9.9.6P1-0.12.1
    • bind-libs-9.9.6P1-0.12.1
    • bind-doc-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3 (x86_64)
    • bind-libs-32bit-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Server 11 SP3 (s390x x86_64 i586 ppc64 ia64)
    • bind-9.9.6P1-0.12.1
    • bind-utils-9.9.6P1-0.12.1
    • bind-chrootenv-9.9.6P1-0.12.1
    • bind-libs-9.9.6P1-0.12.1
    • bind-doc-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Server 11 SP3 (ia64)
    • bind-libs-x86-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.12.1
  • SLES for SAP Applications 11-SP3 (x86_64)
    • bind-9.9.6P1-0.12.1
    • bind-utils-9.9.6P1-0.12.1
    • bind-chrootenv-9.9.6P1-0.12.1
    • bind-libs-9.9.6P1-0.12.1
    • bind-doc-9.9.6P1-0.12.1
    • bind-libs-32bit-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Software Development Kit 11 SP3 (s390x x86_64 i586 ppc64 ia64)
    • bind-devel-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Software Development Kit 11 SP3 (ppc64)
    • bind-devel-32bit-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • bind-devel-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64)
    • bind-devel-32bit-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2 (s390x x86_64 i586)
    • bind-devel-9.9.6P1-0.12.1
    • bind-9.9.6P1-0.12.1
    • bind-utils-9.9.6P1-0.12.1
    • bind-chrootenv-9.9.6P1-0.12.1
    • bind-libs-9.9.6P1-0.12.1
    • bind-doc-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Server 11 SP2 LTSS 11-SP2 (s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • bind-9.9.6P1-0.12.1
    • bind-utils-9.9.6P1-0.12.1
    • bind-chrootenv-9.9.6P1-0.12.1
    • bind-libs-9.9.6P1-0.12.1
    • bind-doc-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • bind-libs-x86-9.9.6P1-0.12.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.12.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • bind-9.9.6P1-0.12.1
    • bind-utils-9.9.6P1-0.12.1
    • bind-chrootenv-9.9.6P1-0.12.1
    • bind-libs-9.9.6P1-0.12.1
    • bind-doc-9.9.6P1-0.12.1
    • bind-libs-32bit-9.9.6P1-0.12.1

References: