SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2502-1
Rating:             important
References:         #1104129 #1118367 #1118368 #1126068 #1126069 
                    #1128220 #1133185 #1138687 
Cross-References:   CVE-2018-5740 CVE-2018-5743 CVE-2018-5745
                    CVE-2019-6465 CVE-2019-6471
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has three fixes
   is now available.

Description:

   This update for bind fixes the following issues:

   Security issues fixed:

   - CVE-2019-6465: Fixed an issue where controls for zone transfers may not
     be properly applied to Dynamically Loadable Zones (bsc#1126069).
   - CVE-2019-6471: Fixed a reachable assert in dispatch.c. (bsc#1138687)
   - CVE-2018-5745: Fixed a denial of service vulnerability if a trust anchor
     rolls over to an unsupported key algorithm when using managed-keys
     (bsc#1126068).
   - CVE-2018-5743: Fixed a denial of service vulnerability which could be
     caused by to many simultaneous TCP connections (bsc#1133185).
   - CVE-2018-5740: Fixed a denial of service vulnerability in the
     "deny-answer-aliases" feature (bsc#1104129).

   Non-security issues fixed:

   - Don't rely on /etc/insserv.conf anymore for proper dependencies against
     nss-lookup.target in named.service and lwresd.service (bsc#1118367,
     bsc#1118368).
   - Fix FIPS related regression (bsc#1128220).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2502=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2502=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2502=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      bind-debuginfo-9.11.2-3.10.1
      bind-debugsource-9.11.2-3.10.1
      bind-devel-9.11.2-3.10.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      bind-9.11.2-3.10.1
      bind-chrootenv-9.11.2-3.10.1
      bind-debuginfo-9.11.2-3.10.1
      bind-debugsource-9.11.2-3.10.1
      bind-utils-9.11.2-3.10.1
      bind-utils-debuginfo-9.11.2-3.10.1
      libbind9-160-9.11.2-3.10.1
      libbind9-160-debuginfo-9.11.2-3.10.1
      libdns169-9.11.2-3.10.1
      libdns169-debuginfo-9.11.2-3.10.1
      libirs160-9.11.2-3.10.1
      libirs160-debuginfo-9.11.2-3.10.1
      libisc166-9.11.2-3.10.1
      libisc166-debuginfo-9.11.2-3.10.1
      libisccc160-9.11.2-3.10.1
      libisccc160-debuginfo-9.11.2-3.10.1
      libisccfg160-9.11.2-3.10.1
      libisccfg160-debuginfo-9.11.2-3.10.1
      liblwres160-9.11.2-3.10.1
      liblwres160-debuginfo-9.11.2-3.10.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libisc166-32bit-9.11.2-3.10.1
      libisc166-debuginfo-32bit-9.11.2-3.10.1

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      bind-doc-9.11.2-3.10.1
      python-bind-9.11.2-3.10.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      bind-debuginfo-9.11.2-3.10.1
      bind-debugsource-9.11.2-3.10.1
      bind-utils-9.11.2-3.10.1
      bind-utils-debuginfo-9.11.2-3.10.1
      libbind9-160-9.11.2-3.10.1
      libbind9-160-debuginfo-9.11.2-3.10.1
      libdns169-9.11.2-3.10.1
      libdns169-debuginfo-9.11.2-3.10.1
      libirs160-9.11.2-3.10.1
      libirs160-debuginfo-9.11.2-3.10.1
      libisc166-32bit-9.11.2-3.10.1
      libisc166-9.11.2-3.10.1
      libisc166-debuginfo-32bit-9.11.2-3.10.1
      libisc166-debuginfo-9.11.2-3.10.1
      libisccc160-9.11.2-3.10.1
      libisccc160-debuginfo-9.11.2-3.10.1
      libisccfg160-9.11.2-3.10.1
      libisccfg160-debuginfo-9.11.2-3.10.1
      liblwres160-9.11.2-3.10.1
      liblwres160-debuginfo-9.11.2-3.10.1

   - SUSE Linux Enterprise Desktop 12-SP4 (noarch):

      python-bind-9.11.2-3.10.1


References:

   https://www.suse.com/security/cve/CVE-2018-5740.html
   https://www.suse.com/security/cve/CVE-2018-5743.html
   https://www.suse.com/security/cve/CVE-2018-5745.html
   https://www.suse.com/security/cve/CVE-2019-6465.html
   https://www.suse.com/security/cve/CVE-2019-6471.html
   https://bugzilla.suse.com/1104129
   https://bugzilla.suse.com/1118367
   https://bugzilla.suse.com/1118368
   https://bugzilla.suse.com/1126068
   https://bugzilla.suse.com/1126069
   https://bugzilla.suse.com/1128220
   https://bugzilla.suse.com/1133185
   https://bugzilla.suse.com/1138687

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2502-1 important: bind

October 1, 2019
An update that solves 5 vulnerabilities and has three fixes is now available

Summary

This update for bind fixes the following issues: Security issues fixed: - CVE-2019-6465: Fixed an issue where controls for zone transfers may not be properly applied to Dynamically Loadable Zones (bsc#1126069). - CVE-2019-6471: Fixed a reachable assert in dispatch.c. (bsc#1138687) - CVE-2018-5745: Fixed a denial of service vulnerability if a trust anchor rolls over to an unsupported key algorithm when using managed-keys (bsc#1126068). - CVE-2018-5743: Fixed a denial of service vulnerability which could be caused by to many simultaneous TCP connections (bsc#1133185). - CVE-2018-5740: Fixed a denial of service vulnerability in the "deny-answer-aliases" feature (bsc#1104129). Non-security issues fixed: - Don't rely on /etc/insserv.conf anymore for proper dependencies against nss-lookup.target in named.service and lwresd.service (bsc#1118367, bsc#1118368). - Fix FIPS related regression (bsc#1128220). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2502=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2502=1 - SUSE Linux Enterprise Desktop 12-SP4: zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2502=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): bind-debuginfo-9.11.2-3.10.1 bind-debugsource-9.11.2-3.10.1 bind-devel-9.11.2-3.10.1 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): bind-9.11.2-3.10.1 bind-chrootenv-9.11.2-3.10.1 bind-debuginfo-9.11.2-3.10.1 bind-debugsource-9.11.2-3.10.1 bind-utils-9.11.2-3.10.1 bind-utils-debuginfo-9.11.2-3.10.1 libbind9-160-9.11.2-3.10.1 libbind9-160-debuginfo-9.11.2-3.10.1 libdns169-9.11.2-3.10.1 libdns169-debuginfo-9.11.2-3.10.1 libirs160-9.11.2-3.10.1 libirs160-debuginfo-9.11.2-3.10.1 libisc166-9.11.2-3.10.1 libisc166-debuginfo-9.11.2-3.10.1 libisccc160-9.11.2-3.10.1 libisccc160-debuginfo-9.11.2-3.10.1 libisccfg160-9.11.2-3.10.1 libisccfg160-debuginfo-9.11.2-3.10.1 liblwres160-9.11.2-3.10.1 liblwres160-debuginfo-9.11.2-3.10.1 - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64): libisc166-32bit-9.11.2-3.10.1 libisc166-debuginfo-32bit-9.11.2-3.10.1 - SUSE Linux Enterprise Server 12-SP4 (noarch): bind-doc-9.11.2-3.10.1 python-bind-9.11.2-3.10.1 - SUSE Linux Enterprise Desktop 12-SP4 (x86_64): bind-debuginfo-9.11.2-3.10.1 bind-debugsource-9.11.2-3.10.1 bind-utils-9.11.2-3.10.1 bind-utils-debuginfo-9.11.2-3.10.1 libbind9-160-9.11.2-3.10.1 libbind9-160-debuginfo-9.11.2-3.10.1 libdns169-9.11.2-3.10.1 libdns169-debuginfo-9.11.2-3.10.1 libirs160-9.11.2-3.10.1 libirs160-debuginfo-9.11.2-3.10.1 libisc166-32bit-9.11.2-3.10.1 libisc166-9.11.2-3.10.1 libisc166-debuginfo-32bit-9.11.2-3.10.1 libisc166-debuginfo-9.11.2-3.10.1 libisccc160-9.11.2-3.10.1 libisccc160-debuginfo-9.11.2-3.10.1 libisccfg160-9.11.2-3.10.1 libisccfg160-debuginfo-9.11.2-3.10.1 liblwres160-9.11.2-3.10.1 liblwres160-debuginfo-9.11.2-3.10.1 - SUSE Linux Enterprise Desktop 12-SP4 (noarch): python-bind-9.11.2-3.10.1

References

#1104129 #1118367 #1118368 #1126068 #1126069

#1128220 #1133185 #1138687

Cross- CVE-2018-5740 CVE-2018-5743 CVE-2018-5745

CVE-2019-6465 CVE-2019-6471

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Desktop 12-SP4

https://www.suse.com/security/cve/CVE-2018-5740.html

https://www.suse.com/security/cve/CVE-2018-5743.html

https://www.suse.com/security/cve/CVE-2018-5745.html

https://www.suse.com/security/cve/CVE-2019-6465.html

https://www.suse.com/security/cve/CVE-2019-6471.html

https://bugzilla.suse.com/1104129

https://bugzilla.suse.com/1118367

https://bugzilla.suse.com/1118368

https://bugzilla.suse.com/1126068

https://bugzilla.suse.com/1126069

https://bugzilla.suse.com/1128220

https://bugzilla.suse.com/1133185

https://bugzilla.suse.com/1138687

Severity
Announcement ID: SUSE-SU-2019:2502-1
Rating: important

Related News