Security update for bind

SUSE Security Update: Security update for bind
Announcement ID: SUSE-SU-2015:1481-1
Rating: important
References: #944066
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Desktop 12

  • An update that fixes one vulnerability is now available.

    Description:


    The nameserver bind was updated to fix a remote denial of service (crash)
    attack against bind nameservers doing validation on DNSSEC signed records.
    (CVE-2015-5722, bsc#944066).

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 12:
      zypper in -t patch SUSE-SLE-SDK-12-2015-478=1
    • SUSE Linux Enterprise Server 12:
      zypper in -t patch SUSE-SLE-SERVER-12-2015-478=1
    • SUSE Linux Enterprise Desktop 12:
      zypper in -t patch SUSE-SLE-DESKTOP-12-2015-478=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):
      • bind-debuginfo-9.9.6P1-26.1
      • bind-debugsource-9.9.6P1-26.1
      • bind-devel-9.9.6P1-26.1
    • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):
      • bind-9.9.6P1-26.1
      • bind-chrootenv-9.9.6P1-26.1
      • bind-debuginfo-9.9.6P1-26.1
      • bind-debugsource-9.9.6P1-26.1
      • bind-libs-9.9.6P1-26.1
      • bind-libs-debuginfo-9.9.6P1-26.1
      • bind-utils-9.9.6P1-26.1
      • bind-utils-debuginfo-9.9.6P1-26.1
    • SUSE Linux Enterprise Server 12 (s390x x86_64):
      • bind-libs-32bit-9.9.6P1-26.1
      • bind-libs-debuginfo-32bit-9.9.6P1-26.1
    • SUSE Linux Enterprise Server 12 (noarch):
      • bind-doc-9.9.6P1-26.1
    • SUSE Linux Enterprise Desktop 12 (x86_64):
      • bind-debuginfo-9.9.6P1-26.1
      • bind-debugsource-9.9.6P1-26.1
      • bind-libs-32bit-9.9.6P1-26.1
      • bind-libs-9.9.6P1-26.1
      • bind-libs-debuginfo-32bit-9.9.6P1-26.1
      • bind-libs-debuginfo-9.9.6P1-26.1
      • bind-utils-9.9.6P1-26.1
      • bind-utils-debuginfo-9.9.6P1-26.1

    References: