Security update for bind

Announcement ID: SUSE-SU-2021:1469-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-25214 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-25214 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-25215 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-25215 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-25216 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-25216 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves three vulnerabilities can now be installed.

Description:

This update for bind fixes the following issues:

  • CVE-2021-25214: Fixed a broken inbound incremental zone update (IXFR) which could have caused named to terminate unexpectedly (bsc#1185345).
  • CVE-2021-25215: Fixed an assertion check which could have failed while answering queries for DNAME records that required the DNAME to be processed to resolve itself (bsc#1185345).
  • CVE-2021-25216: Fixed an issue where policy negotiation can be targeted by a buffer overflow attack (bsc#1185345).
  • MD5 warning message using host, dig, nslookup (bind-utils) with FIPS enabled (bsc#1181495).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-1469=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1469=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1469=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1469=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1469=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1469=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-1469=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1469=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • bind-debuginfo-9.9.9P1-63.25.1
    • bind-utils-9.9.9P1-63.25.1
    • bind-utils-debuginfo-9.9.9P1-63.25.1
    • bind-chrootenv-9.9.9P1-63.25.1
    • bind-9.9.9P1-63.25.1
    • bind-libs-9.9.9P1-63.25.1
    • bind-libs-debuginfo-9.9.9P1-63.25.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.25.1
    • bind-debugsource-9.9.9P1-63.25.1
    • bind-libs-32bit-9.9.9P1-63.25.1
  • HPE Helion OpenStack 8 (noarch)
    • bind-doc-9.9.9P1-63.25.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • bind-debuginfo-9.9.9P1-63.25.1
    • bind-utils-9.9.9P1-63.25.1
    • bind-utils-debuginfo-9.9.9P1-63.25.1
    • bind-chrootenv-9.9.9P1-63.25.1
    • bind-9.9.9P1-63.25.1
    • bind-libs-9.9.9P1-63.25.1
    • bind-libs-debuginfo-9.9.9P1-63.25.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.25.1
    • bind-debugsource-9.9.9P1-63.25.1
    • bind-libs-32bit-9.9.9P1-63.25.1
  • SUSE OpenStack Cloud 8 (noarch)
    • bind-doc-9.9.9P1-63.25.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • bind-debuginfo-9.9.9P1-63.25.1
    • bind-utils-9.9.9P1-63.25.1
    • bind-utils-debuginfo-9.9.9P1-63.25.1
    • bind-chrootenv-9.9.9P1-63.25.1
    • bind-9.9.9P1-63.25.1
    • bind-libs-9.9.9P1-63.25.1
    • bind-libs-debuginfo-9.9.9P1-63.25.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.25.1
    • bind-debugsource-9.9.9P1-63.25.1
    • bind-libs-32bit-9.9.9P1-63.25.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • bind-doc-9.9.9P1-63.25.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • bind-debuginfo-9.9.9P1-63.25.1
    • bind-utils-9.9.9P1-63.25.1
    • bind-utils-debuginfo-9.9.9P1-63.25.1
    • bind-chrootenv-9.9.9P1-63.25.1
    • bind-9.9.9P1-63.25.1
    • bind-libs-9.9.9P1-63.25.1
    • bind-libs-debuginfo-9.9.9P1-63.25.1
    • bind-debugsource-9.9.9P1-63.25.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • bind-doc-9.9.9P1-63.25.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • bind-libs-debuginfo-32bit-9.9.9P1-63.25.1
    • bind-libs-32bit-9.9.9P1-63.25.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • bind-debuginfo-9.9.9P1-63.25.1
    • bind-utils-9.9.9P1-63.25.1
    • bind-utils-debuginfo-9.9.9P1-63.25.1
    • bind-chrootenv-9.9.9P1-63.25.1
    • bind-9.9.9P1-63.25.1
    • bind-libs-9.9.9P1-63.25.1
    • bind-libs-debuginfo-9.9.9P1-63.25.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.25.1
    • bind-debugsource-9.9.9P1-63.25.1
    • bind-libs-32bit-9.9.9P1-63.25.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • bind-doc-9.9.9P1-63.25.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • bind-debuginfo-9.9.9P1-63.25.1
    • bind-utils-9.9.9P1-63.25.1
    • bind-utils-debuginfo-9.9.9P1-63.25.1
    • bind-chrootenv-9.9.9P1-63.25.1
    • bind-9.9.9P1-63.25.1
    • bind-libs-9.9.9P1-63.25.1
    • bind-libs-debuginfo-9.9.9P1-63.25.1
    • bind-libs-debuginfo-32bit-9.9.9P1-63.25.1
    • bind-debugsource-9.9.9P1-63.25.1
    • bind-libs-32bit-9.9.9P1-63.25.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • bind-doc-9.9.9P1-63.25.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • bind-debuginfo-9.9.9P1-63.25.1
    • bind-utils-9.9.9P1-63.25.1
    • bind-utils-debuginfo-9.9.9P1-63.25.1
    • bind-chrootenv-9.9.9P1-63.25.1
    • bind-9.9.9P1-63.25.1
    • bind-libs-9.9.9P1-63.25.1
    • bind-libs-debuginfo-9.9.9P1-63.25.1
    • bind-debugsource-9.9.9P1-63.25.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • bind-doc-9.9.9P1-63.25.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • bind-libs-debuginfo-32bit-9.9.9P1-63.25.1
    • bind-libs-32bit-9.9.9P1-63.25.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • bind-debuginfo-9.9.9P1-63.25.1
    • bind-utils-9.9.9P1-63.25.1
    • bind-utils-debuginfo-9.9.9P1-63.25.1
    • bind-chrootenv-9.9.9P1-63.25.1
    • bind-9.9.9P1-63.25.1
    • bind-libs-9.9.9P1-63.25.1
    • bind-libs-debuginfo-9.9.9P1-63.25.1
    • bind-debugsource-9.9.9P1-63.25.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • bind-doc-9.9.9P1-63.25.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • bind-libs-debuginfo-32bit-9.9.9P1-63.25.1
    • bind-libs-32bit-9.9.9P1-63.25.1

References: