SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:14400-1
Rating:             important
References:         #1033843 #1092283 #1109160 #1171740 #1172220 
                    #1172680 
Cross-References:   CVE-2018-5741 CVE-2020-8616 CVE-2020-8617
                   
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves three vulnerabilities and has three
   fixes is now available.

Description:

   This update for bind fixes the following issues:

   - CVE-2020-8616: Fixed the insufficient limit on the number of fetches
     performed when processing referrals (bsc#1171740).
   - CVE-2020-8617: Fixed a logic error in code which checks TSIG validity
     (bsc#1171740).
   - CVE-2018-5741: Fixed the documentation (bsc#1109160).
   - Removed rndc.key generation from bind.spec file (bsc#1092283,
     bsc#1033843) bind should create the key on first boot or if it went
     missing.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-bind-14400=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-bind-14400=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-bind-14400=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-bind-14400=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      bind-9.9.6P1-0.51.20.1
      bind-chrootenv-9.9.6P1-0.51.20.1
      bind-doc-9.9.6P1-0.51.20.1
      bind-libs-9.9.6P1-0.51.20.1
      bind-utils-9.9.6P1-0.51.20.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.51.20.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      bind-9.9.6P1-0.51.20.1
      bind-chrootenv-9.9.6P1-0.51.20.1
      bind-devel-9.9.6P1-0.51.20.1
      bind-doc-9.9.6P1-0.51.20.1
      bind-libs-9.9.6P1-0.51.20.1
      bind-utils-9.9.6P1-0.51.20.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.51.20.1
      bind-debugsource-9.9.6P1-0.51.20.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.51.20.1
      bind-debugsource-9.9.6P1-0.51.20.1


References:

   https://www.suse.com/security/cve/CVE-2018-5741.html
   https://www.suse.com/security/cve/CVE-2020-8616.html
   https://www.suse.com/security/cve/CVE-2020-8617.html
   https://bugzilla.suse.com/1033843
   https://bugzilla.suse.com/1092283
   https://bugzilla.suse.com/1109160
   https://bugzilla.suse.com/1171740
   https://bugzilla.suse.com/1172220
   https://bugzilla.suse.com/1172680

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:14400-1 important: bind

June 19, 2020
An update that solves three vulnerabilities and has three fixes is now available

Summary

This update for bind fixes the following issues: - CVE-2020-8616: Fixed the insufficient limit on the number of fetches performed when processing referrals (bsc#1171740). - CVE-2020-8617: Fixed a logic error in code which checks TSIG validity (bsc#1171740). - CVE-2018-5741: Fixed the documentation (bsc#1109160). - Removed rndc.key generation from bind.spec file (bsc#1092283, bsc#1033843) bind should create the key on first boot or if it went missing. Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4-LTSS: zypper in -t patch slessp4-bind-14400=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-bind-14400=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-bind-14400=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-bind-14400=1 Package List: - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64): bind-9.9.6P1-0.51.20.1 bind-chrootenv-9.9.6P1-0.51.20.1 bind-doc-9.9.6P1-0.51.20.1 bind-libs-9.9.6P1-0.51.20.1 bind-utils-9.9.6P1-0.51.20.1 - SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64): bind-libs-32bit-9.9.6P1-0.51.20.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): bind-9.9.6P1-0.51.20.1 bind-chrootenv-9.9.6P1-0.51.20.1 bind-devel-9.9.6P1-0.51.20.1 bind-doc-9.9.6P1-0.51.20.1 bind-libs-9.9.6P1-0.51.20.1 bind-utils-9.9.6P1-0.51.20.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64): bind-debuginfo-9.9.6P1-0.51.20.1 bind-debugsource-9.9.6P1-0.51.20.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): bind-debuginfo-9.9.6P1-0.51.20.1 bind-debugsource-9.9.6P1-0.51.20.1

References

#1033843 #1092283 #1109160 #1171740 #1172220

#1172680

Cross- CVE-2018-5741 CVE-2020-8616 CVE-2020-8617

Affected Products:

SUSE Linux Enterprise Server 11-SP4-LTSS

SUSE Linux Enterprise Point of Sale 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP4

SUSE Linux Enterprise Debuginfo 11-SP3

https://www.suse.com/security/cve/CVE-2018-5741.html

https://www.suse.com/security/cve/CVE-2020-8616.html

https://www.suse.com/security/cve/CVE-2020-8617.html

https://bugzilla.suse.com/1033843

https://bugzilla.suse.com/1092283

https://bugzilla.suse.com/1109160

https://bugzilla.suse.com/1171740

https://bugzilla.suse.com/1172220

https://bugzilla.suse.com/1172680

Severity
Announcement ID: SUSE-SU-2020:14400-1
Rating: important

Related News