Security update for bind

Announcement ID: SUSE-SU-2018:0362-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-3145 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3145 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3145 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for bind fixes several issues.

This security issue was fixed:

  • CVE-2017-3145: Improper sequencing during cleanup could have lead to a use-after-free error that triggered an assertion failure and crash in named (bsc#1076118).

These non-security issues were fixed:

  • Updated named.root file (bsc#1040039)
  • Update bind.keys for DNSSEC root KSK rollover (bsc#1047184)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-bind-13455=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-bind-13455=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-bind-13455=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-bind-13455=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-bind-13455=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • bind-utils-9.9.6P1-0.51.7.1
    • bind-libs-9.9.6P1-0.51.7.1
    • bind-chrootenv-9.9.6P1-0.51.7.1
    • bind-devel-9.9.6P1-0.51.7.1
    • bind-doc-9.9.6P1-0.51.7.1
    • bind-9.9.6P1-0.51.7.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • bind-devel-9.9.6P1-0.51.7.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64)
    • bind-devel-32bit-9.9.6P1-0.51.7.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • bind-utils-9.9.6P1-0.51.7.1
    • bind-libs-9.9.6P1-0.51.7.1
    • bind-chrootenv-9.9.6P1-0.51.7.1
    • bind-devel-9.9.6P1-0.51.7.1
    • bind-doc-9.9.6P1-0.51.7.1
    • bind-9.9.6P1-0.51.7.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.51.7.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • bind-utils-9.9.6P1-0.51.7.1
    • bind-libs-9.9.6P1-0.51.7.1
    • bind-chrootenv-9.9.6P1-0.51.7.1
    • bind-doc-9.9.6P1-0.51.7.1
    • bind-9.9.6P1-0.51.7.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • bind-libs-32bit-9.9.6P1-0.51.7.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • bind-utils-9.9.6P1-0.51.7.1
    • bind-libs-9.9.6P1-0.51.7.1
    • bind-chrootenv-9.9.6P1-0.51.7.1
    • bind-doc-9.9.6P1-0.51.7.1
    • bind-9.9.6P1-0.51.7.1
    • bind-libs-32bit-9.9.6P1-0.51.7.1

References: