SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1449-1
Rating:             important
References:         #1104129 #1126068 #1126069 #1133185 
Cross-References:   CVE-2018-5740 CVE-2018-5743 CVE-2018-5745
                    CVE-2019-6465
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for bind fixes the following issues:

   Security issues fixed:

   - CVE-2018-5740: Fixed a denial of service vulnerability in the
     "deny-answer-aliases" feature (bsc#1104129).
   - CVE-2019-6465: Fixed an issue where controls for zone transfers may not
     be properly applied to Dynamically Loadable Zones (bsc#1126069).
   - CVE-2018-5745: An assertion failure can occur if a trust anchor rolls
     over to an unsupported key algorithm when using managed-keys.
     (bsc#1126068)
   - CVE-2018-5743: Limiting simultaneous TCP clients is ineffective.
     (bsc#1133185)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2019-1449=1



Package List:

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      bind-9.9.9P1-28.42.1
      bind-chrootenv-9.9.9P1-28.42.1
      bind-debuginfo-9.9.9P1-28.42.1
      bind-debugsource-9.9.9P1-28.42.1
      bind-devel-9.9.9P1-28.42.1
      bind-libs-9.9.9P1-28.42.1
      bind-libs-debuginfo-9.9.9P1-28.42.1
      bind-utils-9.9.9P1-28.42.1
      bind-utils-debuginfo-9.9.9P1-28.42.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.9P1-28.42.1
      bind-libs-debuginfo-32bit-9.9.9P1-28.42.1

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      bind-doc-9.9.9P1-28.42.1


References:

   https://www.suse.com/security/cve/CVE-2018-5740.html
   https://www.suse.com/security/cve/CVE-2018-5743.html
   https://www.suse.com/security/cve/CVE-2018-5745.html
   https://www.suse.com/security/cve/CVE-2019-6465.html
   https://bugzilla.suse.com/1104129
   https://bugzilla.suse.com/1126068
   https://bugzilla.suse.com/1126069
   https://bugzilla.suse.com/1133185

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1449-1 important: bind

June 7, 2019
An update that fixes four vulnerabilities is now available

Summary

This update for bind fixes the following issues: Security issues fixed: - CVE-2018-5740: Fixed a denial of service vulnerability in the "deny-answer-aliases" feature (bsc#1104129). - CVE-2019-6465: Fixed an issue where controls for zone transfers may not be properly applied to Dynamically Loadable Zones (bsc#1126069). - CVE-2018-5745: An assertion failure can occur if a trust anchor rolls over to an unsupported key algorithm when using managed-keys. (bsc#1126068) - CVE-2018-5743: Limiting simultaneous TCP clients is ineffective. (bsc#1133185) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2019-1449=1 Package List: - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): bind-9.9.9P1-28.42.1 bind-chrootenv-9.9.9P1-28.42.1 bind-debuginfo-9.9.9P1-28.42.1 bind-debugsource-9.9.9P1-28.42.1 bind-devel-9.9.9P1-28.42.1 bind-libs-9.9.9P1-28.42.1 bind-libs-debuginfo-9.9.9P1-28.42.1 bind-utils-9.9.9P1-28.42.1 bind-utils-debuginfo-9.9.9P1-28.42.1 - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64): bind-libs-32bit-9.9.9P1-28.42.1 bind-libs-debuginfo-32bit-9.9.9P1-28.42.1 - SUSE Linux Enterprise Server 12-LTSS (noarch): bind-doc-9.9.9P1-28.42.1

References

#1104129 #1126068 #1126069 #1133185

Cross- CVE-2018-5740 CVE-2018-5743 CVE-2018-5745

CVE-2019-6465

Affected Products:

SUSE Linux Enterprise Server 12-LTSS

https://www.suse.com/security/cve/CVE-2018-5740.html

https://www.suse.com/security/cve/CVE-2018-5743.html

https://www.suse.com/security/cve/CVE-2018-5745.html

https://www.suse.com/security/cve/CVE-2019-6465.html

https://bugzilla.suse.com/1104129

https://bugzilla.suse.com/1126068

https://bugzilla.suse.com/1126069

https://bugzilla.suse.com/1133185

Severity
Announcement ID: SUSE-SU-2019:1449-1
Rating: important

Related News