SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1738-1
Rating:             important
References:         #1046554 #1046555 
Cross-References:   CVE-2017-3142 CVE-2017-3143
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for bind fixes the following issues:

   - An attacker with the ability to send and receive messages to an
     authoritative DNS server was able to circumvent TSIG authentication of
     AXFR requests. A server that relied solely on TSIG keys for protection
     could be manipulated into (1) providing an AXFR of a zone to an
     unauthorized recipient and (2) accepting bogus Notify packets.
     [bsc#1046554, CVE-2017-3142]

   - An attacker who with the ability to send and receive messages to an
     authoritative DNS server and who had knowledge of a valid TSIG key name
     for the zone and service being targeted was able to manipulate BIND into
     accepting an unauthorized dynamic update. [bsc#1046555, CVE-2017-3143]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-1078=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-1078=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (noarch):

      bind-doc-9.9.9P1-28.37.1

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      bind-9.9.9P1-28.37.1
      bind-chrootenv-9.9.9P1-28.37.1
      bind-debuginfo-9.9.9P1-28.37.1
      bind-debugsource-9.9.9P1-28.37.1
      bind-devel-9.9.9P1-28.37.1
      bind-libs-32bit-9.9.9P1-28.37.1
      bind-libs-9.9.9P1-28.37.1
      bind-libs-debuginfo-32bit-9.9.9P1-28.37.1
      bind-libs-debuginfo-9.9.9P1-28.37.1
      bind-utils-9.9.9P1-28.37.1
      bind-utils-debuginfo-9.9.9P1-28.37.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      bind-9.9.9P1-28.37.1
      bind-chrootenv-9.9.9P1-28.37.1
      bind-debuginfo-9.9.9P1-28.37.1
      bind-debugsource-9.9.9P1-28.37.1
      bind-devel-9.9.9P1-28.37.1
      bind-libs-9.9.9P1-28.37.1
      bind-libs-debuginfo-9.9.9P1-28.37.1
      bind-utils-9.9.9P1-28.37.1
      bind-utils-debuginfo-9.9.9P1-28.37.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.9P1-28.37.1
      bind-libs-debuginfo-32bit-9.9.9P1-28.37.1

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      bind-doc-9.9.9P1-28.37.1


References:

   https://www.suse.com/security/cve/CVE-2017-3142.html
   https://www.suse.com/security/cve/CVE-2017-3143.html
   https://bugzilla.suse.com/1046554
   https://bugzilla.suse.com/1046555

SuSE: 2017:1738-1: important: bind

June 30, 2017
An update that fixes two vulnerabilities is now available

Summary

This update for bind fixes the following issues: - An attacker with the ability to send and receive messages to an authoritative DNS server was able to circumvent TSIG authentication of AXFR requests. A server that relied solely on TSIG keys for protection could be manipulated into (1) providing an AXFR of a zone to an unauthorized recipient and (2) accepting bogus Notify packets. [bsc#1046554, CVE-2017-3142] - An attacker who with the ability to send and receive messages to an authoritative DNS server and who had knowledge of a valid TSIG key name for the zone and service being targeted was able to manipulate BIND into accepting an unauthorized dynamic update. [bsc#1046555, CVE-2017-3143] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-1078=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-1078=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (noarch): bind-doc-9.9.9P1-28.37.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): bind-9.9.9P1-28.37.1 bind-chrootenv-9.9.9P1-28.37.1 bind-debuginfo-9.9.9P1-28.37.1 bind-debugsource-9.9.9P1-28.37.1 bind-devel-9.9.9P1-28.37.1 bind-libs-32bit-9.9.9P1-28.37.1 bind-libs-9.9.9P1-28.37.1 bind-libs-debuginfo-32bit-9.9.9P1-28.37.1 bind-libs-debuginfo-9.9.9P1-28.37.1 bind-utils-9.9.9P1-28.37.1 bind-utils-debuginfo-9.9.9P1-28.37.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): bind-9.9.9P1-28.37.1 bind-chrootenv-9.9.9P1-28.37.1 bind-debuginfo-9.9.9P1-28.37.1 bind-debugsource-9.9.9P1-28.37.1 bind-devel-9.9.9P1-28.37.1 bind-libs-9.9.9P1-28.37.1 bind-libs-debuginfo-9.9.9P1-28.37.1 bind-utils-9.9.9P1-28.37.1 bind-utils-debuginfo-9.9.9P1-28.37.1 - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64): bind-libs-32bit-9.9.9P1-28.37.1 bind-libs-debuginfo-32bit-9.9.9P1-28.37.1 - SUSE Linux Enterprise Server 12-LTSS (noarch): bind-doc-9.9.9P1-28.37.1

References

#1046554 #1046555

Cross- CVE-2017-3142 CVE-2017-3143

Affected Products:

SUSE Linux Enterprise Server for SAP 12

SUSE Linux Enterprise Server 12-LTSS

https://www.suse.com/security/cve/CVE-2017-3142.html

https://www.suse.com/security/cve/CVE-2017-3143.html

https://bugzilla.suse.com/1046554

https://bugzilla.suse.com/1046555

Severity
Announcement ID: SUSE-SU-2017:1738-1
Rating: important

Related News