openSUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2017:0193-1
Rating:             important
References:         #1018699 #1018700 #1018701 #1018702 
Cross-References:   CVE-2016-9131 CVE-2016-9147 CVE-2016-9444
                   
Affected Products:
                    openSUSE Leap 42.2
                    openSUSE Leap 42.1
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for bind fixes the following issues:

   - Fix a potential assertion failure that could have been triggered by a
     malformed response to an ANY query, thereby facilitating a
     denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699]

   - Fix a potential assertion failure that could have been triggered by
     responding to a query with inconsistent DNSSEC information, thereby
     facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701,
     bsc#1018699]

   - Fix potential assertion failure that could have been triggered by DNS
     responses that contain unusually-formed DS resource records,
     facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702,
     bsc#1018699]

   This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.2:

      zypper in -t patch openSUSE-2017-114=1

   - openSUSE Leap 42.1:

      zypper in -t patch openSUSE-2017-114=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.2 (i586 x86_64):

      bind-9.9.9P1-43.1
      bind-chrootenv-9.9.9P1-43.1
      bind-debuginfo-9.9.9P1-43.1
      bind-debugsource-9.9.9P1-43.1
      bind-devel-9.9.9P1-43.1
      bind-libs-9.9.9P1-43.1
      bind-libs-debuginfo-9.9.9P1-43.1
      bind-lwresd-9.9.9P1-43.1
      bind-lwresd-debuginfo-9.9.9P1-43.1
      bind-utils-9.9.9P1-43.1
      bind-utils-debuginfo-9.9.9P1-43.1

   - openSUSE Leap 42.2 (noarch):

      bind-doc-9.9.9P1-43.1

   - openSUSE Leap 42.2 (x86_64):

      bind-libs-32bit-9.9.9P1-43.1
      bind-libs-debuginfo-32bit-9.9.9P1-43.1

   - openSUSE Leap 42.1 (i586 x86_64):

      bind-9.9.9P1-45.1
      bind-chrootenv-9.9.9P1-45.1
      bind-debuginfo-9.9.9P1-45.1
      bind-debugsource-9.9.9P1-45.1
      bind-devel-9.9.9P1-45.1
      bind-libs-9.9.9P1-45.1
      bind-libs-debuginfo-9.9.9P1-45.1
      bind-lwresd-9.9.9P1-45.1
      bind-lwresd-debuginfo-9.9.9P1-45.1
      bind-utils-9.9.9P1-45.1
      bind-utils-debuginfo-9.9.9P1-45.1

   - openSUSE Leap 42.1 (noarch):

      bind-doc-9.9.9P1-45.1

   - openSUSE Leap 42.1 (x86_64):

      bind-libs-32bit-9.9.9P1-45.1
      bind-libs-debuginfo-32bit-9.9.9P1-45.1


References:

   https://www.suse.com/security/cve/CVE-2016-9131.html
   https://www.suse.com/security/cve/CVE-2016-9147.html
   https://www.suse.com/security/cve/CVE-2016-9444.html
   https://bugzilla.suse.com/1018699
   https://bugzilla.suse.com/1018700
   https://bugzilla.suse.com/1018701
   https://bugzilla.suse.com/1018702

openSUSE: 2017:0193-1: important: bind

January 18, 2017
An update that solves three vulnerabilities and has one An update that solves three vulnerabilities and has one An update that solves three vulnerabilities and has one errata is no...

Description

This update for bind fixes the following issues: - Fix a potential assertion failure that could have been triggered by a malformed response to an ANY query, thereby facilitating a denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699] - Fix a potential assertion failure that could have been triggered by responding to a query with inconsistent DNSSEC information, thereby facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701, bsc#1018699] - Fix potential assertion failure that could have been triggered by DNS responses that contain unusually-formed DS resource records, facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702, bsc#1018699] This update was imported from the SUSE:SLE-12-SP1:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-114=1 - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-114=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.2 (i586 x86_64): bind-9.9.9P1-43.1 bind-chrootenv-9.9.9P1-43.1 bind-debuginfo-9.9.9P1-43.1 bind-debugsource-9.9.9P1-43.1 bind-devel-9.9.9P1-43.1 bind-libs-9.9.9P1-43.1 bind-libs-debuginfo-9.9.9P1-43.1 bind-lwresd-9.9.9P1-43.1 bind-lwresd-debuginfo-9.9.9P1-43.1 bind-utils-9.9.9P1-43.1 bind-utils-debuginfo-9.9.9P1-43.1 - openSUSE Leap 42.2 (noarch): bind-doc-9.9.9P1-43.1 - openSUSE Leap 42.2 (x86_64): bind-libs-32bit-9.9.9P1-43.1 bind-libs-debuginfo-32bit-9.9.9P1-43.1 - openSUSE Leap 42.1 (i586 x86_64): bind-9.9.9P1-45.1 bind-chrootenv-9.9.9P1-45.1 bind-debuginfo-9.9.9P1-45.1 bind-debugsource-9.9.9P1-45.1 bind-devel-9.9.9P1-45.1 bind-libs-9.9.9P1-45.1 bind-libs-debuginfo-9.9.9P1-45.1 bind-lwresd-9.9.9P1-45.1 bind-lwresd-debuginfo-9.9.9P1-45.1 bind-utils-9.9.9P1-45.1 bind-utils-debuginfo-9.9.9P1-45.1 - openSUSE Leap 42.1 (noarch): bind-doc-9.9.9P1-45.1 - openSUSE Leap 42.1 (x86_64): bind-libs-32bit-9.9.9P1-45.1 bind-libs-debuginfo-32bit-9.9.9P1-45.1


References

https://www.suse.com/security/cve/CVE-2016-9131.html https://www.suse.com/security/cve/CVE-2016-9147.html https://www.suse.com/security/cve/CVE-2016-9444.html https://bugzilla.suse.com/1018699 https://bugzilla.suse.com/1018700 https://bugzilla.suse.com/1018701 https://bugzilla.suse.com/1018702


Severity
Announcement ID: openSUSE-SU-2017:0193-1
Rating: important
Affected Products: openSUSE Leap 42.2 openSUSE Leap 42.1

Related News