SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3682-1
Rating:             important
References:         #1201247 #1203614 #1203619 #1203620 
Cross-References:   CVE-2022-2795 CVE-2022-38177 CVE-2022-38178
                   
CVSS scores:
                    CVE-2022-2795 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-2795 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-38177 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-38177 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-38178 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-38178 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Module for Server Applications 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.2
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for bind fixes the following issues:

   - CVE-2022-2795: Fixed potential performance degredation due to missing
     database lookup limits when processing large delegations (bsc#1203614).
   - CVE-2022-38177: Fixed a memory leak that could be externally triggered
     in the DNSSEC verification code for the ECDSA algorithm (bsc#1203619).
   - CVE-2022-38178: Fixed memory leaks that could be externally triggered in
     the DNSSEC verification code for the EdDSA algorithm (bsc#1203620).

   Bugfixes:
   - Changed ownership of /var/lib/named/master from named:named to root:root
     (bsc#1201247)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3682=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3682=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-3682=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3682=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3682=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      bind-chrootenv-9.16.6-150300.22.21.2
      bind-devel-9.16.6-150300.22.21.2
      libbind9-1600-9.16.6-150300.22.21.2
      libbind9-1600-debuginfo-9.16.6-150300.22.21.2
      libdns1605-9.16.6-150300.22.21.2
      libdns1605-debuginfo-9.16.6-150300.22.21.2
      libirs-devel-9.16.6-150300.22.21.2
      libirs1601-9.16.6-150300.22.21.2
      libirs1601-debuginfo-9.16.6-150300.22.21.2
      libisc1606-9.16.6-150300.22.21.2
      libisc1606-debuginfo-9.16.6-150300.22.21.2
      libisccc1600-9.16.6-150300.22.21.2
      libisccc1600-debuginfo-9.16.6-150300.22.21.2
      libisccfg1600-9.16.6-150300.22.21.2
      libisccfg1600-debuginfo-9.16.6-150300.22.21.2
      libns1604-9.16.6-150300.22.21.2
      libns1604-debuginfo-9.16.6-150300.22.21.2

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      bind-9.16.6-150300.22.21.2
      bind-chrootenv-9.16.6-150300.22.21.2
      bind-debuginfo-9.16.6-150300.22.21.2
      bind-debugsource-9.16.6-150300.22.21.2
      bind-devel-9.16.6-150300.22.21.2
      bind-utils-9.16.6-150300.22.21.2
      bind-utils-debuginfo-9.16.6-150300.22.21.2
      libbind9-1600-9.16.6-150300.22.21.2
      libbind9-1600-debuginfo-9.16.6-150300.22.21.2
      libdns1605-9.16.6-150300.22.21.2
      libdns1605-debuginfo-9.16.6-150300.22.21.2
      libirs-devel-9.16.6-150300.22.21.2
      libirs1601-9.16.6-150300.22.21.2
      libirs1601-debuginfo-9.16.6-150300.22.21.2
      libisc1606-9.16.6-150300.22.21.2
      libisc1606-debuginfo-9.16.6-150300.22.21.2
      libisccc1600-9.16.6-150300.22.21.2
      libisccc1600-debuginfo-9.16.6-150300.22.21.2
      libisccfg1600-9.16.6-150300.22.21.2
      libisccfg1600-debuginfo-9.16.6-150300.22.21.2
      libns1604-9.16.6-150300.22.21.2
      libns1604-debuginfo-9.16.6-150300.22.21.2

   - openSUSE Leap 15.3 (noarch):

      bind-doc-9.16.6-150300.22.21.2
      python3-bind-9.16.6-150300.22.21.2

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

      bind-9.16.6-150300.22.21.2
      bind-chrootenv-9.16.6-150300.22.21.2
      bind-debuginfo-9.16.6-150300.22.21.2
      bind-debugsource-9.16.6-150300.22.21.2

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):

      bind-doc-9.16.6-150300.22.21.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      bind-debuginfo-9.16.6-150300.22.21.2
      bind-debugsource-9.16.6-150300.22.21.2
      libbind9-1600-9.16.6-150300.22.21.2
      libbind9-1600-debuginfo-9.16.6-150300.22.21.2
      libdns1605-9.16.6-150300.22.21.2
      libdns1605-debuginfo-9.16.6-150300.22.21.2
      libirs1601-9.16.6-150300.22.21.2
      libirs1601-debuginfo-9.16.6-150300.22.21.2
      libisc1606-9.16.6-150300.22.21.2
      libisc1606-debuginfo-9.16.6-150300.22.21.2
      libisccc1600-9.16.6-150300.22.21.2
      libisccc1600-debuginfo-9.16.6-150300.22.21.2
      libisccfg1600-9.16.6-150300.22.21.2
      libisccfg1600-debuginfo-9.16.6-150300.22.21.2
      libns1604-9.16.6-150300.22.21.2
      libns1604-debuginfo-9.16.6-150300.22.21.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      bind-debuginfo-9.16.6-150300.22.21.2
      bind-debugsource-9.16.6-150300.22.21.2
      bind-devel-9.16.6-150300.22.21.2
      bind-utils-9.16.6-150300.22.21.2
      bind-utils-debuginfo-9.16.6-150300.22.21.2
      libbind9-1600-9.16.6-150300.22.21.2
      libbind9-1600-debuginfo-9.16.6-150300.22.21.2
      libdns1605-9.16.6-150300.22.21.2
      libdns1605-debuginfo-9.16.6-150300.22.21.2
      libirs-devel-9.16.6-150300.22.21.2
      libirs1601-9.16.6-150300.22.21.2
      libirs1601-debuginfo-9.16.6-150300.22.21.2
      libisc1606-9.16.6-150300.22.21.2
      libisc1606-debuginfo-9.16.6-150300.22.21.2
      libisccc1600-9.16.6-150300.22.21.2
      libisccc1600-debuginfo-9.16.6-150300.22.21.2
      libisccfg1600-9.16.6-150300.22.21.2
      libisccfg1600-debuginfo-9.16.6-150300.22.21.2
      libns1604-9.16.6-150300.22.21.2
      libns1604-debuginfo-9.16.6-150300.22.21.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

      python3-bind-9.16.6-150300.22.21.2


References:

   https://www.suse.com/security/cve/CVE-2022-2795.html
   https://www.suse.com/security/cve/CVE-2022-38177.html
   https://www.suse.com/security/cve/CVE-2022-38178.html
   https://bugzilla.suse.com/1201247
   https://bugzilla.suse.com/1203614
   https://bugzilla.suse.com/1203619
   https://bugzilla.suse.com/1203620

SUSE: 2022:3682-1 important: bind

October 21, 2022
An update that solves three vulnerabilities and has one errata is now available

Summary

This update for bind fixes the following issues: - CVE-2022-2795: Fixed potential performance degredation due to missing database lookup limits when processing large delegations (bsc#1203614). - CVE-2022-38177: Fixed a memory leak that could be externally triggered in the DNSSEC verification code for the ECDSA algorithm (bsc#1203619). - CVE-2022-38178: Fixed memory leaks that could be externally triggered in the DNSSEC verification code for the EdDSA algorithm (bsc#1203620). Bugfixes: - Changed ownership of /var/lib/named/master from named:named to root:root (bsc#1201247) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-3682=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-3682=1 - SUSE Linux Enterprise Module for Server Applications 15-SP3: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-3682=1 - SUSE Linux Enterprise Module for Basesystem 15-SP4: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3682=1 - SUSE Linux Enterprise Module for Basesystem 15-SP3: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3682=1 Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): bind-chrootenv-9.16.6-150300.22.21.2 bind-devel-9.16.6-150300.22.21.2 libbind9-1600-9.16.6-150300.22.21.2 libbind9-1600-debuginfo-9.16.6-150300.22.21.2 libdns1605-9.16.6-150300.22.21.2 libdns1605-debuginfo-9.16.6-150300.22.21.2 libirs-devel-9.16.6-150300.22.21.2 libirs1601-9.16.6-150300.22.21.2 libirs1601-debuginfo-9.16.6-150300.22.21.2 libisc1606-9.16.6-150300.22.21.2 libisc1606-debuginfo-9.16.6-150300.22.21.2 libisccc1600-9.16.6-150300.22.21.2 libisccc1600-debuginfo-9.16.6-150300.22.21.2 libisccfg1600-9.16.6-150300.22.21.2 libisccfg1600-debuginfo-9.16.6-150300.22.21.2 libns1604-9.16.6-150300.22.21.2 libns1604-debuginfo-9.16.6-150300.22.21.2 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): bind-9.16.6-150300.22.21.2 bind-chrootenv-9.16.6-150300.22.21.2 bind-debuginfo-9.16.6-150300.22.21.2 bind-debugsource-9.16.6-150300.22.21.2 bind-devel-9.16.6-150300.22.21.2 bind-utils-9.16.6-150300.22.21.2 bind-utils-debuginfo-9.16.6-150300.22.21.2 libbind9-1600-9.16.6-150300.22.21.2 libbind9-1600-debuginfo-9.16.6-150300.22.21.2 libdns1605-9.16.6-150300.22.21.2 libdns1605-debuginfo-9.16.6-150300.22.21.2 libirs-devel-9.16.6-150300.22.21.2 libirs1601-9.16.6-150300.22.21.2 libirs1601-debuginfo-9.16.6-150300.22.21.2 libisc1606-9.16.6-150300.22.21.2 libisc1606-debuginfo-9.16.6-150300.22.21.2 libisccc1600-9.16.6-150300.22.21.2 libisccc1600-debuginfo-9.16.6-150300.22.21.2 libisccfg1600-9.16.6-150300.22.21.2 libisccfg1600-debuginfo-9.16.6-150300.22.21.2 libns1604-9.16.6-150300.22.21.2 libns1604-debuginfo-9.16.6-150300.22.21.2 - openSUSE Leap 15.3 (noarch): bind-doc-9.16.6-150300.22.21.2 python3-bind-9.16.6-150300.22.21.2 - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64): bind-9.16.6-150300.22.21.2 bind-chrootenv-9.16.6-150300.22.21.2 bind-debuginfo-9.16.6-150300.22.21.2 bind-debugsource-9.16.6-150300.22.21.2 - SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch): bind-doc-9.16.6-150300.22.21.2 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64): bind-debuginfo-9.16.6-150300.22.21.2 bind-debugsource-9.16.6-150300.22.21.2 libbind9-1600-9.16.6-150300.22.21.2 libbind9-1600-debuginfo-9.16.6-150300.22.21.2 libdns1605-9.16.6-150300.22.21.2 libdns1605-debuginfo-9.16.6-150300.22.21.2 libirs1601-9.16.6-150300.22.21.2 libirs1601-debuginfo-9.16.6-150300.22.21.2 libisc1606-9.16.6-150300.22.21.2 libisc1606-debuginfo-9.16.6-150300.22.21.2 libisccc1600-9.16.6-150300.22.21.2 libisccc1600-debuginfo-9.16.6-150300.22.21.2 libisccfg1600-9.16.6-150300.22.21.2 libisccfg1600-debuginfo-9.16.6-150300.22.21.2 libns1604-9.16.6-150300.22.21.2 libns1604-debuginfo-9.16.6-150300.22.21.2 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64): bind-debuginfo-9.16.6-150300.22.21.2 bind-debugsource-9.16.6-150300.22.21.2 bind-devel-9.16.6-150300.22.21.2 bind-utils-9.16.6-150300.22.21.2 bind-utils-debuginfo-9.16.6-150300.22.21.2 libbind9-1600-9.16.6-150300.22.21.2 libbind9-1600-debuginfo-9.16.6-150300.22.21.2 libdns1605-9.16.6-150300.22.21.2 libdns1605-debuginfo-9.16.6-150300.22.21.2 libirs-devel-9.16.6-150300.22.21.2 libirs1601-9.16.6-150300.22.21.2 libirs1601-debuginfo-9.16.6-150300.22.21.2 libisc1606-9.16.6-150300.22.21.2 libisc1606-debuginfo-9.16.6-150300.22.21.2 libisccc1600-9.16.6-150300.22.21.2 libisccc1600-debuginfo-9.16.6-150300.22.21.2 libisccfg1600-9.16.6-150300.22.21.2 libisccfg1600-debuginfo-9.16.6-150300.22.21.2 libns1604-9.16.6-150300.22.21.2 libns1604-debuginfo-9.16.6-150300.22.21.2 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch): python3-bind-9.16.6-150300.22.21.2

References

#1201247 #1203614 #1203619 #1203620

Cross- CVE-2022-2795 CVE-2022-38177 CVE-2022-38178

CVSS scores:

CVE-2022-2795 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-2795 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-38177 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-38177 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-38178 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-38178 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise Desktop 15-SP4

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP4

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Module for Basesystem 15-SP4

SUSE Linux Enterprise Module for Server Applications 15-SP3

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP4

SUSE Linux Enterprise Storage 7.1

SUSE Manager Proxy 4.2

SUSE Manager Proxy 4.3

SUSE Manager Retail Branch Server 4.2

SUSE Manager Retail Branch Server 4.3

SUSE Manager Server 4.2

SUSE Manager Server 4.3

openSUSE Leap 15.3

openSUSE Leap 15.4

https://www.suse.com/security/cve/CVE-2022-2795.html

https://www.suse.com/security/cve/CVE-2022-38177.html

https://www.suse.com/security/cve/CVE-2022-38178.html

https://bugzilla.suse.com/1201247

https://bugzilla.suse.com/1203614

https://bugzilla.suse.com/1203619

https://bugzilla.suse.com/1203620

Severity
Announcement ID: SUSE-SU-2022:3682-1
Rating: important

Related News