Security update for bind

Announcement ID: SUSE-SU-2017:1000-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-2775 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2775 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-6170 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-6170 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3136 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3137 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3137 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3138 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Cloud 5
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4
  • SUSE Manager Proxy 2.1
  • SUSE Manager Server 2.1

An update that solves five vulnerabilities can now be installed.

Description:

This update for bind fixes the following security issues:

CVE-2017-3137 (bsc#1033467): Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could have been exploited to cause a denial of service of a bind server performing recursion.

CVE-2017-3136 (bsc#1033466): An attacker could have constructed a query that would cause a denial of service of servers configured to use DNS64.

CVE-2017-3138 (bsc#1033468): An attacker with access to the BIND control channel could have caused the server to stop by triggering an assertion failure.

CVE-2016-6170 (bsc#987866): Primary DNS servers could have caused a denial of service of secondary DNS servers via a large AXFR response. IXFR servers could have caused a denial of service of IXFR clients via a large IXFR response. Remote authenticated users could have caused a denial of service of primary DNS servers via a large UPDATE message.

CVE-2016-2775 (bsc#989528): When lwresd or the named lwres option were enabled, bind allowed remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-bind-13060=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-bind-13060=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-bind-13060=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-bind-13060=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-bind-13060=1
  • SUSE Cloud 5
    zypper in -t patch sleclo50sp3-bind-13060=1
  • SUSE Manager Server 2.1
    zypper in -t patch sleman21-bind-13060=1
  • SUSE Manager Proxy 2.1
    zypper in -t patch slemap21-bind-13060=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • bind-chrootenv-9.9.6P1-0.44.1
    • bind-devel-9.9.6P1-0.44.1
    • bind-9.9.6P1-0.44.1
    • bind-doc-9.9.6P1-0.44.1
    • bind-utils-9.9.6P1-0.44.1
    • bind-libs-9.9.6P1-0.44.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • bind-devel-9.9.6P1-0.44.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64)
    • bind-devel-32bit-9.9.6P1-0.44.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • bind-chrootenv-9.9.6P1-0.44.1
    • bind-devel-9.9.6P1-0.44.1
    • bind-9.9.6P1-0.44.1
    • bind-doc-9.9.6P1-0.44.1
    • bind-utils-9.9.6P1-0.44.1
    • bind-libs-9.9.6P1-0.44.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.44.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • bind-chrootenv-9.9.6P1-0.44.1
    • bind-9.9.6P1-0.44.1
    • bind-doc-9.9.6P1-0.44.1
    • bind-utils-9.9.6P1-0.44.1
    • bind-libs-9.9.6P1-0.44.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • bind-libs-x86-9.9.6P1-0.44.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.44.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • bind-libs-32bit-9.9.6P1-0.44.1
    • bind-chrootenv-9.9.6P1-0.44.1
    • bind-9.9.6P1-0.44.1
    • bind-doc-9.9.6P1-0.44.1
    • bind-utils-9.9.6P1-0.44.1
    • bind-libs-9.9.6P1-0.44.1
  • SUSE Cloud 5 (x86_64)
    • bind-libs-32bit-9.9.6P1-0.44.1
    • bind-chrootenv-9.9.6P1-0.44.1
    • bind-devel-9.9.6P1-0.44.1
    • bind-9.9.6P1-0.44.1
    • bind-doc-9.9.6P1-0.44.1
    • bind-utils-9.9.6P1-0.44.1
    • bind-libs-9.9.6P1-0.44.1
  • SUSE Manager Server 2.1 (s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.44.1
    • bind-chrootenv-9.9.6P1-0.44.1
    • bind-devel-9.9.6P1-0.44.1
    • bind-9.9.6P1-0.44.1
    • bind-doc-9.9.6P1-0.44.1
    • bind-utils-9.9.6P1-0.44.1
    • bind-libs-9.9.6P1-0.44.1
  • SUSE Manager Proxy 2.1 (x86_64)
    • bind-libs-32bit-9.9.6P1-0.44.1
    • bind-chrootenv-9.9.6P1-0.44.1
    • bind-devel-9.9.6P1-0.44.1
    • bind-9.9.6P1-0.44.1
    • bind-doc-9.9.6P1-0.44.1
    • bind-utils-9.9.6P1-0.44.1
    • bind-libs-9.9.6P1-0.44.1

References: