# Security update for bind

Announcement ID: SUSE-SU-2023:2954-1  
Rating: important  
References:

  * bsc#1212544

  
Cross-References:

  * CVE-2023-2828

  
CVSS scores:

  * CVE-2023-2828 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-2828 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * openSUSE Leap 15.3
  * openSUSE Leap 15.4
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.2
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.2
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for bind fixes the following issues:

  * CVE-2023-2828: Fixed denial-of-service against recursive resolvers related
    to cache-cleaning algorithm (bsc#1212544).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2023-2954=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2954=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2954=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2954=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2954=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2954=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2954=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2954=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2954=1

  * SUSE Manager Proxy 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2954=1

  * SUSE Manager Retail Branch Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2954=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2954=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-2954=1

## Package List:

  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * libbind9-1600-9.16.6-150300.22.30.1
    * libisc1606-9.16.6-150300.22.30.1
    * libirs1601-debuginfo-9.16.6-150300.22.30.1
    * bind-debugsource-9.16.6-150300.22.30.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-debuginfo-9.16.6-150300.22.30.1
    * bind-debuginfo-9.16.6-150300.22.30.1
    * libns1604-9.16.6-150300.22.30.1
    * bind-utils-9.16.6-150300.22.30.1
    * libirs1601-9.16.6-150300.22.30.1
    * libirs-devel-9.16.6-150300.22.30.1
    * libisccc1600-9.16.6-150300.22.30.1
    * libns1604-debuginfo-9.16.6-150300.22.30.1
    * bind-utils-debuginfo-9.16.6-150300.22.30.1
    * libisc1606-debuginfo-9.16.6-150300.22.30.1
    * bind-9.16.6-150300.22.30.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.30.1
    * libisccc1600-debuginfo-9.16.6-150300.22.30.1
    * bind-chrootenv-9.16.6-150300.22.30.1
    * libisccfg1600-9.16.6-150300.22.30.1
    * libdns1605-9.16.6-150300.22.30.1
    * bind-devel-9.16.6-150300.22.30.1
  * openSUSE Leap 15.3 (noarch)
    * python3-bind-9.16.6-150300.22.30.1
    * bind-doc-9.16.6-150300.22.30.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * bind-chrootenv-9.16.6-150300.22.30.1
    * libbind9-1600-9.16.6-150300.22.30.1
    * libisc1606-9.16.6-150300.22.30.1
    * libisc1606-debuginfo-9.16.6-150300.22.30.1
    * libns1604-9.16.6-150300.22.30.1
    * libisccc1600-debuginfo-9.16.6-150300.22.30.1
    * libisccfg1600-9.16.6-150300.22.30.1
    * libirs1601-9.16.6-150300.22.30.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.30.1
    * libirs1601-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-9.16.6-150300.22.30.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-debuginfo-9.16.6-150300.22.30.1
    * libirs-devel-9.16.6-150300.22.30.1
    * libisccc1600-9.16.6-150300.22.30.1
    * bind-devel-9.16.6-150300.22.30.1
    * libns1604-debuginfo-9.16.6-150300.22.30.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libbind9-1600-9.16.6-150300.22.30.1
    * bind-debuginfo-9.16.6-150300.22.30.1
    * libisc1606-9.16.6-150300.22.30.1
    * libisc1606-debuginfo-9.16.6-150300.22.30.1
    * libns1604-9.16.6-150300.22.30.1
    * libisccfg1600-9.16.6-150300.22.30.1
    * libirs1601-9.16.6-150300.22.30.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.30.1
    * libirs1601-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-9.16.6-150300.22.30.1
    * bind-debugsource-9.16.6-150300.22.30.1
    * libisccc1600-9.16.6-150300.22.30.1
    * libisccc1600-debuginfo-9.16.6-150300.22.30.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-debuginfo-9.16.6-150300.22.30.1
    * libns1604-debuginfo-9.16.6-150300.22.30.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libbind9-1600-9.16.6-150300.22.30.1
    * libisc1606-9.16.6-150300.22.30.1
    * libisc1606-debuginfo-9.16.6-150300.22.30.1
    * libns1604-9.16.6-150300.22.30.1
    * libisccc1600-debuginfo-9.16.6-150300.22.30.1
    * libisccfg1600-9.16.6-150300.22.30.1
    * libirs1601-9.16.6-150300.22.30.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.30.1
    * libirs1601-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-9.16.6-150300.22.30.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-debuginfo-9.16.6-150300.22.30.1
    * libirs-devel-9.16.6-150300.22.30.1
    * libisccc1600-9.16.6-150300.22.30.1
    * bind-devel-9.16.6-150300.22.30.1
    * libns1604-debuginfo-9.16.6-150300.22.30.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * libbind9-1600-9.16.6-150300.22.30.1
    * libisc1606-9.16.6-150300.22.30.1
    * libirs1601-debuginfo-9.16.6-150300.22.30.1
    * bind-debugsource-9.16.6-150300.22.30.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-debuginfo-9.16.6-150300.22.30.1
    * bind-debuginfo-9.16.6-150300.22.30.1
    * libns1604-9.16.6-150300.22.30.1
    * bind-utils-9.16.6-150300.22.30.1
    * libirs1601-9.16.6-150300.22.30.1
    * libirs-devel-9.16.6-150300.22.30.1
    * libisccc1600-9.16.6-150300.22.30.1
    * libns1604-debuginfo-9.16.6-150300.22.30.1
    * bind-utils-debuginfo-9.16.6-150300.22.30.1
    * libisc1606-debuginfo-9.16.6-150300.22.30.1
    * bind-9.16.6-150300.22.30.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.30.1
    * libisccc1600-debuginfo-9.16.6-150300.22.30.1
    * bind-chrootenv-9.16.6-150300.22.30.1
    * libisccfg1600-9.16.6-150300.22.30.1
    * libdns1605-9.16.6-150300.22.30.1
    * bind-devel-9.16.6-150300.22.30.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * python3-bind-9.16.6-150300.22.30.1
    * bind-doc-9.16.6-150300.22.30.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * libbind9-1600-9.16.6-150300.22.30.1
    * libisc1606-9.16.6-150300.22.30.1
    * libirs1601-debuginfo-9.16.6-150300.22.30.1
    * bind-debugsource-9.16.6-150300.22.30.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-debuginfo-9.16.6-150300.22.30.1
    * bind-debuginfo-9.16.6-150300.22.30.1
    * libns1604-9.16.6-150300.22.30.1
    * bind-utils-9.16.6-150300.22.30.1
    * libirs1601-9.16.6-150300.22.30.1
    * libirs-devel-9.16.6-150300.22.30.1
    * libisccc1600-9.16.6-150300.22.30.1
    * libns1604-debuginfo-9.16.6-150300.22.30.1
    * bind-utils-debuginfo-9.16.6-150300.22.30.1
    * libisc1606-debuginfo-9.16.6-150300.22.30.1
    * bind-9.16.6-150300.22.30.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.30.1
    * libisccc1600-debuginfo-9.16.6-150300.22.30.1
    * bind-chrootenv-9.16.6-150300.22.30.1
    * libisccfg1600-9.16.6-150300.22.30.1
    * libdns1605-9.16.6-150300.22.30.1
    * bind-devel-9.16.6-150300.22.30.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * python3-bind-9.16.6-150300.22.30.1
    * bind-doc-9.16.6-150300.22.30.1
  * SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    * libbind9-1600-9.16.6-150300.22.30.1
    * libisc1606-9.16.6-150300.22.30.1
    * libirs1601-debuginfo-9.16.6-150300.22.30.1
    * bind-debugsource-9.16.6-150300.22.30.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-debuginfo-9.16.6-150300.22.30.1
    * bind-debuginfo-9.16.6-150300.22.30.1
    * libns1604-9.16.6-150300.22.30.1
    * bind-utils-9.16.6-150300.22.30.1
    * libirs1601-9.16.6-150300.22.30.1
    * libirs-devel-9.16.6-150300.22.30.1
    * libisccc1600-9.16.6-150300.22.30.1
    * libns1604-debuginfo-9.16.6-150300.22.30.1
    * bind-utils-debuginfo-9.16.6-150300.22.30.1
    * libisc1606-debuginfo-9.16.6-150300.22.30.1
    * bind-9.16.6-150300.22.30.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.30.1
    * libisccc1600-debuginfo-9.16.6-150300.22.30.1
    * bind-chrootenv-9.16.6-150300.22.30.1
    * libisccfg1600-9.16.6-150300.22.30.1
    * libdns1605-9.16.6-150300.22.30.1
    * bind-devel-9.16.6-150300.22.30.1
  * SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    * python3-bind-9.16.6-150300.22.30.1
    * bind-doc-9.16.6-150300.22.30.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * libbind9-1600-9.16.6-150300.22.30.1
    * libisc1606-9.16.6-150300.22.30.1
    * libirs1601-debuginfo-9.16.6-150300.22.30.1
    * bind-debugsource-9.16.6-150300.22.30.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-debuginfo-9.16.6-150300.22.30.1
    * bind-debuginfo-9.16.6-150300.22.30.1
    * libns1604-9.16.6-150300.22.30.1
    * bind-utils-9.16.6-150300.22.30.1
    * libirs1601-9.16.6-150300.22.30.1
    * libirs-devel-9.16.6-150300.22.30.1
    * libisccc1600-9.16.6-150300.22.30.1
    * libns1604-debuginfo-9.16.6-150300.22.30.1
    * bind-utils-debuginfo-9.16.6-150300.22.30.1
    * libisc1606-debuginfo-9.16.6-150300.22.30.1
    * bind-9.16.6-150300.22.30.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.30.1
    * libisccc1600-debuginfo-9.16.6-150300.22.30.1
    * bind-chrootenv-9.16.6-150300.22.30.1
    * libisccfg1600-9.16.6-150300.22.30.1
    * libdns1605-9.16.6-150300.22.30.1
    * bind-devel-9.16.6-150300.22.30.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * python3-bind-9.16.6-150300.22.30.1
    * bind-doc-9.16.6-150300.22.30.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * libbind9-1600-9.16.6-150300.22.30.1
    * libisc1606-9.16.6-150300.22.30.1
    * libirs1601-debuginfo-9.16.6-150300.22.30.1
    * bind-debugsource-9.16.6-150300.22.30.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-debuginfo-9.16.6-150300.22.30.1
    * bind-debuginfo-9.16.6-150300.22.30.1
    * libns1604-9.16.6-150300.22.30.1
    * bind-utils-9.16.6-150300.22.30.1
    * libirs1601-9.16.6-150300.22.30.1
    * libirs-devel-9.16.6-150300.22.30.1
    * libisccc1600-9.16.6-150300.22.30.1
    * libns1604-debuginfo-9.16.6-150300.22.30.1
    * bind-utils-debuginfo-9.16.6-150300.22.30.1
    * libisc1606-debuginfo-9.16.6-150300.22.30.1
    * bind-9.16.6-150300.22.30.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.30.1
    * libisccc1600-debuginfo-9.16.6-150300.22.30.1
    * bind-chrootenv-9.16.6-150300.22.30.1
    * libisccfg1600-9.16.6-150300.22.30.1
    * libdns1605-9.16.6-150300.22.30.1
    * bind-devel-9.16.6-150300.22.30.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * python3-bind-9.16.6-150300.22.30.1
    * bind-doc-9.16.6-150300.22.30.1
  * SUSE Manager Proxy 4.2 (x86_64)
    * libbind9-1600-9.16.6-150300.22.30.1
    * libisc1606-9.16.6-150300.22.30.1
    * libirs1601-debuginfo-9.16.6-150300.22.30.1
    * bind-debugsource-9.16.6-150300.22.30.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-debuginfo-9.16.6-150300.22.30.1
    * bind-debuginfo-9.16.6-150300.22.30.1
    * libns1604-9.16.6-150300.22.30.1
    * bind-utils-9.16.6-150300.22.30.1
    * libirs1601-9.16.6-150300.22.30.1
    * libirs-devel-9.16.6-150300.22.30.1
    * libisccc1600-9.16.6-150300.22.30.1
    * libns1604-debuginfo-9.16.6-150300.22.30.1
    * bind-utils-debuginfo-9.16.6-150300.22.30.1
    * libisc1606-debuginfo-9.16.6-150300.22.30.1
    * bind-9.16.6-150300.22.30.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.30.1
    * libisccc1600-debuginfo-9.16.6-150300.22.30.1
    * bind-chrootenv-9.16.6-150300.22.30.1
    * libisccfg1600-9.16.6-150300.22.30.1
    * libdns1605-9.16.6-150300.22.30.1
    * bind-devel-9.16.6-150300.22.30.1
  * SUSE Manager Proxy 4.2 (noarch)
    * python3-bind-9.16.6-150300.22.30.1
    * bind-doc-9.16.6-150300.22.30.1
  * SUSE Manager Retail Branch Server 4.2 (x86_64)
    * libbind9-1600-9.16.6-150300.22.30.1
    * libisc1606-9.16.6-150300.22.30.1
    * libirs1601-debuginfo-9.16.6-150300.22.30.1
    * bind-debugsource-9.16.6-150300.22.30.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-debuginfo-9.16.6-150300.22.30.1
    * bind-debuginfo-9.16.6-150300.22.30.1
    * libns1604-9.16.6-150300.22.30.1
    * bind-utils-9.16.6-150300.22.30.1
    * libirs1601-9.16.6-150300.22.30.1
    * libirs-devel-9.16.6-150300.22.30.1
    * libisccc1600-9.16.6-150300.22.30.1
    * libns1604-debuginfo-9.16.6-150300.22.30.1
    * bind-utils-debuginfo-9.16.6-150300.22.30.1
    * libisc1606-debuginfo-9.16.6-150300.22.30.1
    * bind-9.16.6-150300.22.30.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.30.1
    * libisccc1600-debuginfo-9.16.6-150300.22.30.1
    * bind-chrootenv-9.16.6-150300.22.30.1
    * libisccfg1600-9.16.6-150300.22.30.1
    * libdns1605-9.16.6-150300.22.30.1
    * bind-devel-9.16.6-150300.22.30.1
  * SUSE Manager Retail Branch Server 4.2 (noarch)
    * python3-bind-9.16.6-150300.22.30.1
    * bind-doc-9.16.6-150300.22.30.1
  * SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    * libbind9-1600-9.16.6-150300.22.30.1
    * libisc1606-9.16.6-150300.22.30.1
    * libirs1601-debuginfo-9.16.6-150300.22.30.1
    * bind-debugsource-9.16.6-150300.22.30.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-debuginfo-9.16.6-150300.22.30.1
    * bind-debuginfo-9.16.6-150300.22.30.1
    * libns1604-9.16.6-150300.22.30.1
    * bind-utils-9.16.6-150300.22.30.1
    * libirs1601-9.16.6-150300.22.30.1
    * libirs-devel-9.16.6-150300.22.30.1
    * libisccc1600-9.16.6-150300.22.30.1
    * libns1604-debuginfo-9.16.6-150300.22.30.1
    * bind-utils-debuginfo-9.16.6-150300.22.30.1
    * libisc1606-debuginfo-9.16.6-150300.22.30.1
    * bind-9.16.6-150300.22.30.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.30.1
    * libisccc1600-debuginfo-9.16.6-150300.22.30.1
    * bind-chrootenv-9.16.6-150300.22.30.1
    * libisccfg1600-9.16.6-150300.22.30.1
    * libdns1605-9.16.6-150300.22.30.1
    * bind-devel-9.16.6-150300.22.30.1
  * SUSE Manager Server 4.2 (noarch)
    * python3-bind-9.16.6-150300.22.30.1
    * bind-doc-9.16.6-150300.22.30.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libbind9-1600-9.16.6-150300.22.30.1
    * libisc1606-9.16.6-150300.22.30.1
    * libirs1601-debuginfo-9.16.6-150300.22.30.1
    * bind-debugsource-9.16.6-150300.22.30.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.30.1
    * libdns1605-debuginfo-9.16.6-150300.22.30.1
    * bind-debuginfo-9.16.6-150300.22.30.1
    * libns1604-9.16.6-150300.22.30.1
    * bind-utils-9.16.6-150300.22.30.1
    * libirs1601-9.16.6-150300.22.30.1
    * libirs-devel-9.16.6-150300.22.30.1
    * libisccc1600-9.16.6-150300.22.30.1
    * libns1604-debuginfo-9.16.6-150300.22.30.1
    * bind-utils-debuginfo-9.16.6-150300.22.30.1
    * libisc1606-debuginfo-9.16.6-150300.22.30.1
    * bind-9.16.6-150300.22.30.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.30.1
    * libisccc1600-debuginfo-9.16.6-150300.22.30.1
    * bind-chrootenv-9.16.6-150300.22.30.1
    * libisccfg1600-9.16.6-150300.22.30.1
    * libdns1605-9.16.6-150300.22.30.1
    * bind-devel-9.16.6-150300.22.30.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * python3-bind-9.16.6-150300.22.30.1
    * bind-doc-9.16.6-150300.22.30.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-2828.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1212544

openSUSE: 2023:2954-1: important: bind Security Advisory Update

February 27, 2024
This update for bind fixes the following issues: CVE-2023-2828: Fixed denial-of-service against recursive resolvers related to cache-cleaning algorithm (bsc#1212544).

Description

This update for bind fixes the following issues: * CVE-2023-2828: Fixed denial-of-service against recursive resolvers related to cache-cleaning algorithm (bsc#1212544).

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2023-2954=1 * openSUSE Leap 15.4 zypper in -t patch openSUSE-SLE-15.4-2023-2954=1 * Basesystem Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2954=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2954=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2954=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2954=1 * SUSE Linux Enterprise Real Time 15 SP3 zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2954=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2954=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2954=1 * SUSE Manager Proxy 4.2 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2954=1 * SUSE Manager Retail Branch Server 4.2 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.2-2023-2954=1 * SUSE Manager Server 4.2 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2954=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2023-2954=1


Package List

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * libbind9-1600-9.16.6-150300.22.30.1 * libisc1606-9.16.6-150300.22.30.1 * libirs1601-debuginfo-9.16.6-150300.22.30.1 * bind-debugsource-9.16.6-150300.22.30.1 * libisccfg1600-debuginfo-9.16.6-150300.22.30.1 * libdns1605-debuginfo-9.16.6-150300.22.30.1 * bind-debuginfo-9.16.6-150300.22.30.1 * libns1604-9.16.6-150300.22.30.1 * bind-utils-9.16.6-150300.22.30.1 * libirs1601-9.16.6-150300.22.30.1 * libirs-devel-9.16.6-150300.22.30.1 * libisccc1600-9.16.6-150300.22.30.1 * libns1604-debuginfo-9.16.6-150300.22.30.1 * bind-utils-debuginfo-9.16.6-150300.22.30.1 * libisc1606-debuginfo-9.16.6-150300.22.30.1 * bind-9.16.6-150300.22.30.1 * libbind9-1600-debuginfo-9.16.6-150300.22.30.1 * libisccc1600-debuginfo-9.16.6-150300.22.30.1 * bind-chrootenv-9.16.6-150300.22.30.1 * libisccfg1600-9.16.6-150300.22.30.1 * libdns1605-9.16.6-150300.22.30.1 * bind-devel-9.16.6-150300.22.30.1 * openSUSE Leap 15.3 (noarch) * python3-bind-9.16.6-150300.22.30.1 * bind-doc-9.16.6-150300.22.30.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * bind-chrootenv-9.16.6-150300.22.30.1 * libbind9-1600-9.16.6-150300.22.30.1 * libisc1606-9.16.6-150300.22.30.1 * libisc1606-debuginfo-9.16.6-150300.22.30.1 * libns1604-9.16.6-150300.22.30.1 * libisccc1600-debuginfo-9.16.6-150300.22.30.1 * libisccfg1600-9.16.6-150300.22.30.1 * libirs1601-9.16.6-150300.22.30.1 * libbind9-1600-debuginfo-9.16.6-150300.22.30.1 * libirs1601-debuginfo-9.16.6-150300.22.30.1 * libdns1605-9.16.6-150300.22.30.1 * libisccfg1600-debuginfo-9.16.6-150300.22.30.1 * libdns1605-debuginfo-9.16.6-150300.22.30.1 * libirs-devel-9.16.6-150300.22.30.1 * libisccc1600-9.16.6-150300.22.30.1 * bind-devel-9.16.6-150300.22.30.1 * libns1604-debuginfo-9.16.6-150300.22.30.1 * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64) * libbind9-1600-9.16.6-150300.22.30.1 * bind-debuginfo-9.16.6-150300.22.30.1 * libisc1606-9.16.6-150300.22.30.1 * libisc1606-debuginfo-9.16.6-150300.22.30.1 * libns1604-9.16.6-150300.22.30.1 * libisccfg1600-9.16.6-150300.22.30.1 * libirs1601-9.16.6-150300.22.30.1 * libbind9-1600-debuginfo-9.16.6-150300.22.30.1 * libirs1601-debuginfo-9.16.6-150300.22.30.1 * libdns1605-9.16.6-150300.22.30.1 * bind-debugsource-9.16.6-150300.22.30.1 * libisccc1600-9.16.6-150300.22.30.1 * libisccc1600-debuginfo-9.16.6-150300.22.30.1 * libisccfg1600-debuginfo-9.16.6-150300.22.30.1 * libdns1605-debuginfo-9.16.6-150300.22.30.1 * libns1604-debuginfo-9.16.6-150300.22.30.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libbind9-1600-9.16.6-150300.22.30.1 * libisc1606-9.16.6-150300.22.30.1 * libisc1606-debuginfo-9.16.6-150300.22.30.1 * libns1604-9.16.6-150300.22.30.1 * libisccc1600-debuginfo-9.16.6-150300.22.30.1 * libisccfg1600-9.16.6-150300.22.30.1 * libirs1601-9.16.6-150300.22.30.1 * libbind9-1600-debuginfo-9.16.6-150300.22.30.1 * libirs1601-debuginfo-9.16.6-150300.22.30.1 * libdns1605-9.16.6-150300.22.30.1 * libisccfg1600-debuginfo-9.16.6-150300.22.30.1 * libdns1605-debuginfo-9.16.6-150300.22.30.1 * libirs-devel-9.16.6-150300.22.30.1 * libisccc1600-9.16.6-150300.22.30.1 * bind-devel-9.16.6-150300.22.30.1 * libns1604-debuginfo-9.16.6-150300.22.30.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64) * libbind9-1600-9.16.6-150300.22.30.1 * libisc1606-9.16.6-150300.22.30.1 * libirs1601-debuginfo-9.16.6-150300.22.30.1 * bind-debugsource-9.16.6-150300.22.30.1 * libisccfg1600-debuginfo-9.16.6-150300.22.30.1 * libdns1605-debuginfo-9.16.6-150300.22.30.1 * bind-debuginfo-9.16.6-150300.22.30.1 * libns1604-9.16.6-150300.22.30.1 * bind-utils-9.16.6-150300.22.30.1 * libirs1601-9.16.6-150300.22.30.1 * libirs-devel-9.16.6-150300.22.30.1 * libisccc1600-9.16.6-150300.22.30.1 * libns1604-debuginfo-9.16.6-150300.22.30.1 * bind-utils-debuginfo-9.16.6-150300.22.30.1 * libisc1606-debuginfo-9.16.6-150300.22.30.1 * bind-9.16.6-150300.22.30.1 * libbind9-1600-debuginfo-9.16.6-150300.22.30.1 * libisccc1600-debuginfo-9.16.6-150300.22.30.1 * bind-chrootenv-9.16.6-150300.22.30.1 * libisccfg1600-9.16.6-150300.22.30.1 * libdns1605-9.16.6-150300.22.30.1 * bind-devel-9.16.6-150300.22.30.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch) * python3-bind-9.16.6-150300.22.30.1 * bind-doc-9.16.6-150300.22.30.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * libbind9-1600-9.16.6-150300.22.30.1 * libisc1606-9.16.6-150300.22.30.1 * libirs1601-debuginfo-9.16.6-150300.22.30.1 * bind-debugsource-9.16.6-150300.22.30.1 * libisccfg1600-debuginfo-9.16.6-150300.22.30.1 * libdns1605-debuginfo-9.16.6-150300.22.30.1 * bind-debuginfo-9.16.6-150300.22.30.1 * libns1604-9.16.6-150300.22.30.1 * bind-utils-9.16.6-150300.22.30.1 * libirs1601-9.16.6-150300.22.30.1 * libirs-devel-9.16.6-150300.22.30.1 * libisccc1600-9.16.6-150300.22.30.1 * libns1604-debuginfo-9.16.6-150300.22.30.1 * bind-utils-debuginfo-9.16.6-150300.22.30.1 * libisc1606-debuginfo-9.16.6-150300.22.30.1 * bind-9.16.6-150300.22.30.1 * libbind9-1600-debuginfo-9.16.6-150300.22.30.1 * libisccc1600-debuginfo-9.16.6-150300.22.30.1 * bind-chrootenv-9.16.6-150300.22.30.1 * libisccfg1600-9.16.6-150300.22.30.1 * libdns1605-9.16.6-150300.22.30.1 * bind-devel-9.16.6-150300.22.30.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * python3-bind-9.16.6-150300.22.30.1 * bind-doc-9.16.6-150300.22.30.1 * SUSE Linux Enterprise Real Time 15 SP3 (x86_64) * libbind9-1600-9.16.6-150300.22.30.1 * libisc1606-9.16.6-150300.22.30.1 * libirs1601-debuginfo-9.16.6-150300.22.30.1 * bind-debugsource-9.16.6-150300.22.30.1 * libisccfg1600-debuginfo-9.16.6-150300.22.30.1 * libdns1605-debuginfo-9.16.6-150300.22.30.1 * bind-debuginfo-9.16.6-150300.22.30.1 * libns1604-9.16.6-150300.22.30.1 * bind-utils-9.16.6-150300.22.30.1 * libirs1601-9.16.6-150300.22.30.1 * libirs-devel-9.16.6-150300.22.30.1 * libisccc1600-9.16.6-150300.22.30.1 * libns1604-debuginfo-9.16.6-150300.22.30.1 * bind-utils-debuginfo-9.16.6-150300.22.30.1 * libisc1606-debuginfo-9.16.6-150300.22.30.1 * bind-9.16.6-150300.22.30.1 * libbind9-1600-debuginfo-9.16.6-150300.22.30.1 * libisccc1600-debuginfo-9.16.6-150300.22.30.1 * bind-chrootenv-9.16.6-150300.22.30.1 * libisccfg1600-9.16.6-150300.22.30.1 * libdns1605-9.16.6-150300.22.30.1 * bind-devel-9.16.6-150300.22.30.1 * SUSE Linux Enterprise Real Time 15 SP3 (noarch) * python3-bind-9.16.6-150300.22.30.1 * bind-doc-9.16.6-150300.22.30.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * libbind9-1600-9.16.6-150300.22.30.1 * libisc1606-9.16.6-150300.22.30.1 * libirs1601-debuginfo-9.16.6-150300.22.30.1 * bind-debugsource-9.16.6-150300.22.30.1 * libisccfg1600-debuginfo-9.16.6-150300.22.30.1 * libdns1605-debuginfo-9.16.6-150300.22.30.1 * bind-debuginfo-9.16.6-150300.22.30.1 * libns1604-9.16.6-150300.22.30.1 * bind-utils-9.16.6-150300.22.30.1 * libirs1601-9.16.6-150300.22.30.1 * libirs-devel-9.16.6-150300.22.30.1 * libisccc1600-9.16.6-150300.22.30.1 * libns1604-debuginfo-9.16.6-150300.22.30.1 * bind-utils-debuginfo-9.16.6-150300.22.30.1 * libisc1606-debuginfo-9.16.6-150300.22.30.1 * bind-9.16.6-150300.22.30.1 * libbind9-1600-debuginfo-9.16.6-150300.22.30.1 * libisccc1600-debuginfo-9.16.6-150300.22.30.1 * bind-chrootenv-9.16.6-150300.22.30.1 * libisccfg1600-9.16.6-150300.22.30.1 * libdns1605-9.16.6-150300.22.30.1 * bind-devel-9.16.6-150300.22.30.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * python3-bind-9.16.6-150300.22.30.1 * bind-doc-9.16.6-150300.22.30.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * libbind9-1600-9.16.6-150300.22.30.1 * libisc1606-9.16.6-150300.22.30.1 * libirs1601-debuginfo-9.16.6-150300.22.30.1 * bind-debugsource-9.16.6-150300.22.30.1 * libisccfg1600-debuginfo-9.16.6-150300.22.30.1 * libdns1605-debuginfo-9.16.6-150300.22.30.1 * bind-debuginfo-9.16.6-150300.22.30.1 * libns1604-9.16.6-150300.22.30.1 * bind-utils-9.16.6-150300.22.30.1 * libirs1601-9.16.6-150300.22.30.1 * libirs-devel-9.16.6-150300.22.30.1 * libisccc1600-9.16.6-150300.22.30.1 * libns1604-debuginfo-9.16.6-150300.22.30.1 * bind-utils-debuginfo-9.16.6-150300.22.30.1 * libisc1606-debuginfo-9.16.6-150300.22.30.1 * bind-9.16.6-150300.22.30.1 * libbind9-1600-debuginfo-9.16.6-150300.22.30.1 * libisccc1600-debuginfo-9.16.6-150300.22.30.1 * bind-chrootenv-9.16.6-150300.22.30.1 * libisccfg1600-9.16.6-150300.22.30.1 * libdns1605-9.16.6-150300.22.30.1 * bind-devel-9.16.6-150300.22.30.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * python3-bind-9.16.6-150300.22.30.1 * bind-doc-9.16.6-150300.22.30.1 * SUSE Manager Proxy 4.2 (x86_64) * libbind9-1600-9.16.6-150300.22.30.1 * libisc1606-9.16.6-150300.22.30.1 * libirs1601-debuginfo-9.16.6-150300.22.30.1 * bind-debugsource-9.16.6-150300.22.30.1 * libisccfg1600-debuginfo-9.16.6-150300.22.30.1 * libdns1605-debuginfo-9.16.6-150300.22.30.1 * bind-debuginfo-9.16.6-150300.22.30.1 * libns1604-9.16.6-150300.22.30.1 * bind-utils-9.16.6-150300.22.30.1 * libirs1601-9.16.6-150300.22.30.1 * libirs-devel-9.16.6-150300.22.30.1 * libisccc1600-9.16.6-150300.22.30.1 * libns1604-debuginfo-9.16.6-150300.22.30.1 * bind-utils-debuginfo-9.16.6-150300.22.30.1 * libisc1606-debuginfo-9.16.6-150300.22.30.1 * bind-9.16.6-150300.22.30.1 * libbind9-1600-debuginfo-9.16.6-150300.22.30.1 * libisccc1600-debuginfo-9.16.6-150300.22.30.1 * bind-chrootenv-9.16.6-150300.22.30.1 * libisccfg1600-9.16.6-150300.22.30.1 * libdns1605-9.16.6-150300.22.30.1 * bind-devel-9.16.6-150300.22.30.1 * SUSE Manager Proxy 4.2 (noarch) * python3-bind-9.16.6-150300.22.30.1 * bind-doc-9.16.6-150300.22.30.1 * SUSE Manager Retail Branch Server 4.2 (x86_64) * libbind9-1600-9.16.6-150300.22.30.1 * libisc1606-9.16.6-150300.22.30.1 * libirs1601-debuginfo-9.16.6-150300.22.30.1 * bind-debugsource-9.16.6-150300.22.30.1 * libisccfg1600-debuginfo-9.16.6-150300.22.30.1 * libdns1605-debuginfo-9.16.6-150300.22.30.1 * bind-debuginfo-9.16.6-150300.22.30.1 * libns1604-9.16.6-150300.22.30.1 * bind-utils-9.16.6-150300.22.30.1 * libirs1601-9.16.6-150300.22.30.1 * libirs-devel-9.16.6-150300.22.30.1 * libisccc1600-9.16.6-150300.22.30.1 * libns1604-debuginfo-9.16.6-150300.22.30.1 * bind-utils-debuginfo-9.16.6-150300.22.30.1 * libisc1606-debuginfo-9.16.6-150300.22.30.1 * bind-9.16.6-150300.22.30.1 * libbind9-1600-debuginfo-9.16.6-150300.22.30.1 * libisccc1600-debuginfo-9.16.6-150300.22.30.1 * bind-chrootenv-9.16.6-150300.22.30.1 * libisccfg1600-9.16.6-150300.22.30.1 * libdns1605-9.16.6-150300.22.30.1 * bind-devel-9.16.6-150300.22.30.1 * SUSE Manager Retail Branch Server 4.2 (noarch) * python3-bind-9.16.6-150300.22.30.1 * bind-doc-9.16.6-150300.22.30.1 * SUSE Manager Server 4.2 (ppc64le s390x x86_64) * libbind9-1600-9.16.6-150300.22.30.1 * libisc1606-9.16.6-150300.22.30.1 * libirs1601-debuginfo-9.16.6-150300.22.30.1 * bind-debugsource-9.16.6-150300.22.30.1 * libisccfg1600-debuginfo-9.16.6-150300.22.30.1 * libdns1605-debuginfo-9.16.6-150300.22.30.1 * bind-debuginfo-9.16.6-150300.22.30.1 * libns1604-9.16.6-150300.22.30.1 * bind-utils-9.16.6-150300.22.30.1 * libirs1601-9.16.6-150300.22.30.1 * libirs-devel-9.16.6-150300.22.30.1 * libisccc1600-9.16.6-150300.22.30.1 * libns1604-debuginfo-9.16.6-150300.22.30.1 * bind-utils-debuginfo-9.16.6-150300.22.30.1 * libisc1606-debuginfo-9.16.6-150300.22.30.1 * bind-9.16.6-150300.22.30.1 * libbind9-1600-debuginfo-9.16.6-150300.22.30.1 * libisccc1600-debuginfo-9.16.6-150300.22.30.1 * bind-chrootenv-9.16.6-150300.22.30.1 * libisccfg1600-9.16.6-150300.22.30.1 * libdns1605-9.16.6-150300.22.30.1 * bind-devel-9.16.6-150300.22.30.1 * SUSE Manager Server 4.2 (noarch) * python3-bind-9.16.6-150300.22.30.1 * bind-doc-9.16.6-150300.22.30.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * libbind9-1600-9.16.6-150300.22.30.1 * libisc1606-9.16.6-150300.22.30.1 * libirs1601-debuginfo-9.16.6-150300.22.30.1 * bind-debugsource-9.16.6-150300.22.30.1 * libisccfg1600-debuginfo-9.16.6-150300.22.30.1 * libdns1605-debuginfo-9.16.6-150300.22.30.1 * bind-debuginfo-9.16.6-150300.22.30.1 * libns1604-9.16.6-150300.22.30.1 * bind-utils-9.16.6-150300.22.30.1 * libirs1601-9.16.6-150300.22.30.1 * libirs-devel-9.16.6-150300.22.30.1 * libisccc1600-9.16.6-150300.22.30.1 * libns1604-debuginfo-9.16.6-150300.22.30.1 * bind-utils-debuginfo-9.16.6-150300.22.30.1 * libisc1606-debuginfo-9.16.6-150300.22.30.1 * bind-9.16.6-150300.22.30.1 * libbind9-1600-debuginfo-9.16.6-150300.22.30.1 * libisccc1600-debuginfo-9.16.6-150300.22.30.1 * bind-chrootenv-9.16.6-150300.22.30.1 * libisccfg1600-9.16.6-150300.22.30.1 * libdns1605-9.16.6-150300.22.30.1 * bind-devel-9.16.6-150300.22.30.1 * SUSE Enterprise Storage 7.1 (noarch) * python3-bind-9.16.6-150300.22.30.1 * bind-doc-9.16.6-150300.22.30.1


References

* bsc#1212544 ## References: * https://www.suse.com/security/cve/CVE-2023-2828.html * https://bugzilla.suse.com/show_bug.cgi?id=1212544


Severity
Announcement ID: SUSE-SU-2023:2954-1
Rating: important

Related News