SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2405-1
Rating:             critical
References:         #1000362 
Cross-References:   CVE-2016-2776
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   The nameserver bind was updated to fix a remote denial of service
   vulnerability, where a crafted packet could cause the nameserver to abort.
   (CVE-2016-2776, bsc#1000362)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-bind-12763=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-bind-12763=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-bind-12763=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-bind-12763=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-bind-12763=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-bind-12763=1

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-bind-12763=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-bind-12763=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-bind-12763=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-bind-12763=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-bind-12763=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      bind-9.9.6P1-0.30.1
      bind-chrootenv-9.9.6P1-0.30.1
      bind-doc-9.9.6P1-0.30.1
      bind-libs-32bit-9.9.6P1-0.30.1
      bind-libs-9.9.6P1-0.30.1
      bind-utils-9.9.6P1-0.30.1

   - SUSE Manager Proxy 2.1 (x86_64):

      bind-9.9.6P1-0.30.1
      bind-chrootenv-9.9.6P1-0.30.1
      bind-doc-9.9.6P1-0.30.1
      bind-libs-32bit-9.9.6P1-0.30.1
      bind-libs-9.9.6P1-0.30.1
      bind-utils-9.9.6P1-0.30.1

   - SUSE Manager 2.1 (s390x x86_64):

      bind-9.9.6P1-0.30.1
      bind-chrootenv-9.9.6P1-0.30.1
      bind-doc-9.9.6P1-0.30.1
      bind-libs-32bit-9.9.6P1-0.30.1
      bind-libs-9.9.6P1-0.30.1
      bind-utils-9.9.6P1-0.30.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-devel-9.9.6P1-0.30.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64):

      bind-devel-32bit-9.9.6P1-0.30.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-9.9.6P1-0.30.1
      bind-chrootenv-9.9.6P1-0.30.1
      bind-doc-9.9.6P1-0.30.1
      bind-libs-9.9.6P1-0.30.1
      bind-utils-9.9.6P1-0.30.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.30.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      bind-libs-x86-9.9.6P1-0.30.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      bind-9.9.6P1-0.30.1
      bind-chrootenv-9.9.6P1-0.30.1
      bind-doc-9.9.6P1-0.30.1
      bind-libs-9.9.6P1-0.30.1
      bind-utils-9.9.6P1-0.30.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.30.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      bind-9.9.6P1-0.30.1
      bind-chrootenv-9.9.6P1-0.30.1
      bind-devel-9.9.6P1-0.30.1
      bind-doc-9.9.6P1-0.30.1
      bind-libs-9.9.6P1-0.30.1
      bind-utils-9.9.6P1-0.30.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.30.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      bind-9.9.6P1-0.30.1
      bind-chrootenv-9.9.6P1-0.30.1
      bind-doc-9.9.6P1-0.30.1
      bind-libs-9.9.6P1-0.30.1
      bind-utils-9.9.6P1-0.30.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.30.1
      bind-debugsource-9.9.6P1-0.30.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.30.1
      bind-debugsource-9.9.6P1-0.30.1

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.30.1
      bind-debugsource-9.9.6P1-0.30.1


References:

   https://www.suse.com/security/cve/CVE-2016-2776.html
   https://bugzilla.suse.com/1000362

SuSE: 2016:2405-1: critical: bind

September 27, 2016
An update that fixes one vulnerability is now available

Summary

The nameserver bind was updated to fix a remote denial of service vulnerability, where a crafted packet could cause the nameserver to abort. (CVE-2016-2776, bsc#1000362) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-bind-12763=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-bind-12763=1 - SUSE Manager 2.1: zypper in -t patch sleman21-bind-12763=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-bind-12763=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-bind-12763=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-bind-12763=1 - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-bind-12763=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-bind-12763=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-bind-12763=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-bind-12763=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-bind-12763=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-32bit-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Manager Proxy 2.1 (x86_64): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-32bit-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Manager 2.1 (s390x x86_64): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-32bit-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): bind-devel-9.9.6P1-0.30.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64): bind-devel-32bit-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): bind-libs-32bit-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP4 (ia64): bind-libs-x86-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64): bind-libs-32bit-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-devel-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64): bind-libs-32bit-9.9.6P1-0.30.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): bind-9.9.6P1-0.30.1 bind-chrootenv-9.9.6P1-0.30.1 bind-doc-9.9.6P1-0.30.1 bind-libs-9.9.6P1-0.30.1 bind-utils-9.9.6P1-0.30.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): bind-debuginfo-9.9.6P1-0.30.1 bind-debugsource-9.9.6P1-0.30.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): bind-debuginfo-9.9.6P1-0.30.1 bind-debugsource-9.9.6P1-0.30.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): bind-debuginfo-9.9.6P1-0.30.1 bind-debugsource-9.9.6P1-0.30.1

References

#1000362

Cross- CVE-2016-2776

Affected Products:

SUSE OpenStack Cloud 5

SUSE Manager Proxy 2.1

SUSE Manager 2.1

SUSE Linux Enterprise Software Development Kit 11-SP4

SUSE Linux Enterprise Server 11-SP4

SUSE Linux Enterprise Server 11-SP3-LTSS

SUSE Linux Enterprise Server 11-SP2-LTSS

SUSE Linux Enterprise Point of Sale 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP4

SUSE Linux Enterprise Debuginfo 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP2

https://www.suse.com/security/cve/CVE-2016-2776.html

https://bugzilla.suse.com/1000362

Severity
Announcement ID: SUSE-SU-2016:2405-1
Rating: critical

Related News